• Title/Summary/Keyword: Signature

Search Result 2,089, Processing Time 0.023 seconds

Design of Proxy Registration Protocoles for secure financial transaction (안전한 금융거래를 위한 위임등록 프로토콜의 설계)

  • 이용준;이근왕;김희숙
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.91-96
    • /
    • 2004
  • Proxy signature scheme based on delegation of warrant is studied in these days. Proxy signature is a signature scheme that the original signer delegates his signing warrant to the proxy signer, and the proxy signer creates a signature on behalf of the original signer. For using this scheme, the security for protecting from the forgeability or misuse is necessary, There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. Finally, we will show the advantages of our suggestion by comparing with the previous proxy signature schemes.

  • PDF

Attribute-Based Signatures with DNF Policies (DNF 정책을 가지는 속성 기반 서명)

  • Lee, Kwang-Su;Hwang, Jung-Yeon;Kim, Hyoung-Joong;Lee, Dong-Hoon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.78-87
    • /
    • 2009
  • An attribute-based signature scheme is a signature scheme where a signer's private key is associate with an attribute set and a signature is associated with an access structure. Attribute-based signature schemes are useful to provide anonymity and access control for role-based systems and attribute-based systems where an identity of object is represented as a set of roles or attributes. In this paper, we formally define the definition of attribute-based signature schemes and propose the first efficient attribute-based signature scheme that requires constant number of pairing operations for verification where a policy is represented as a disjunctive normal form (DNF). To construct provably secure one, we introduce a new interactive assumption and prove that our construction is secure under the new interactive assumption and the random oracle model.

Design and Implementation of JQuery-based Handwritten Signature System for Cross-Browsing (크로스 웹 브라우징을 위한 JQuery기반 자필 서명 시스템의 설계 및 구현)

  • Lee, Ki-Myoung;Choi, Do-Hyeon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.1
    • /
    • pp.1-11
    • /
    • 2017
  • Recently that require digital signatures handwritten for personal use customer information and agree to the Terms of Service agreement or a general sign up. Signature system including an existing handwritten signature are a problem, which may be a platform-dependent, as well as the environment in which to perform the signature vary according to device Status of presence because it is being utilized is implemented on the service platform itself within each company. In this paper, we designed and implemented an integrated system handwritten signature as possible using a cross-browser way to store the handwritten two-dimensional coordinates based on the jQuery it is interspecific directly integrated browser environment. iOS, Android, was tested in an integrated web browser in heterogeneous environments, including PC, it was confirmed that all handwritten signature function is working properly.

Development of Signature Generation and Update System for Application-level Traffic Classification (응용 레벨 트래픽 분류를 위한 시그니쳐 생성 및 갱신 시스템 개발)

  • Park, Jun-Sang;Park, Jin-Wan;Yoon, Sung-Ho;Lee, Hyun-Shin;Kim, Myung-Sup
    • The KIPS Transactions:PartC
    • /
    • v.17C no.1
    • /
    • pp.99-108
    • /
    • 2010
  • The traffic classification is a preliminary but essentialstep for stable network service provision and efficient network resource management. While various classification methods have been introduced in literature, the payload signature-based classification is accepted to give the highest performance in terms of accuracy, completeness, and practicality. However, the collection and maintenance of up-to-date signatures is very difficult and time consuming process to cope with the dynamics of Internet traffic over time. In this paper, We propose an automatic payload signature generation mechanism which reduces the time for signature generation and increases the granularity of signatures. Furthermore, We describe a signature update system to keep the latest signatures over time. By experiments with our campus network traffic we proved the feasibility of our mechanism.

The Biometric based Convertible Undeniable Multi-Signature Scheme (바이오정보 기반 전환 부인봉쇄 다중서명 기법)

  • Yun, Sung-Hyun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.5
    • /
    • pp.1670-1676
    • /
    • 2010
  • It is easy to reproduce and manipulate the digital contents. It's difficult to distinguish the original contents with a pirate one. A digital signature scheme is used to protect the contents author's ownership and to provide secure contents distribution. Generally, the digital contents is completed with many authors' help. It's necessary to apply a cryptographic method for protecting co-authors' rights and interests. In this paper, the biometric based convertible undeniable multi-signature scheme is proposed. In the proposed scheme, keys are generated by using a signer's biometric data. Consigning the private key to another signer is infeasible. Signers must participate in signature generation and verification stages. Our scheme also provides signature conversion protocol in which the undeniable signature is converted to the ordinary one. For applications, we show how the proposed scheme is used to protect co-authors' rights and to distribute the contents securely.

Electronic Signature Model and Application of Security Server System using Identity Information (식별정보를 이용한 보안서버시스템의 전자서명 모델 및 응용)

  • Kim Young-Soo;Shin Seung-Jung
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.169-174
    • /
    • 2005
  • Electronic signature system is required to be used in the promotion of the e-Commerce. Because the application system for electronic signature system has inconvenience and vulnerability of security, users are reluctant to use it. Therefore, the electronic signature system should give a guarantee of convenience and security. In this paper, we propose server-based application model, which uses identity information and makes users access transparently to solve electronic signature problems. We also design and verify electronic signature system that reduces threats to security, which cause server attack by distributing the part of signature key to both server and client. The application model with lightweight server system based on the electronic signature system is expected to be used in the promotion of the e-Commerce and help to make its business more efficient and competitive.

Dual Signature Scheme to provide efficient message decryption (효율적인 메시지 복호화를 제공하는 이중 전자서명 방식)

  • 김근옥;남정현;김승주;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.129-136
    • /
    • 2003
  • A representative payment broker system is SET and one of its signature shcemes is a dual digital signature scheme. A dual digital signature scheme expose neither user's payment information(credit card number etc.) to merchandiser, nor user's order information to bank So it keeps user's Privacy safe. The digital signature scheme like this is being necessary as E-commerce is revitalized. But a dual digital signature of SET is not appropriate for wireless environments because it needs so many computations and communications. In this paper, we propose a signcryption scheme that generates a polynomial using a payment information for merchandiser and an order information for bank in order to reduce communications. We analyze the problem of existing signcryption schemes and dual digital signature schemes. Also we analyze the security properties of the proposed scheme.

Certificateless Strong Designated Verifier Signature Scheme (인증서가 없는 강한 지정된 검증자 서명기법)

  • Koo, Young-Ju;Chen, Ji-Young;Choi, Kyu-Young;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.27-37
    • /
    • 2008
  • In the traditional signature techniques, anyone can verify the signed message. It may cause a problem since a receiver of the signature can transfer the conviction of signature to a third party. In 1996, Jakobsson introduced a designate verifier signature(DVS) which is allowed to verify only specific verifier. DVS is the solution of conflict between authenticity and privacy because it provides message authentication without non-repudiation property. In this paper based on the notion of certificateless, we suggest a certificateless strong designated verifier signature scheme including the notion of strong which provides privacy of the signer. We suggest a scheme which is first trial to propose a certificateless strong designated verifier signature scheme including the notion of strong and non-delegatability, although it is not more efficient than previous one.

A Post-Quantum Multi-Signature Scheme (양자 컴퓨팅 환경에서 안전한 다중 서명 기법)

  • Ko, Chanyoung;Lee, Youngkyung;Lee, Kwangsu;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.517-526
    • /
    • 2021
  • Recently, the acceleration of the development of quantum computers has raised the issue of the safety of factorization and discrete logarithm based digital signature schemes used in existing Internet environments. To solve the issue, several digital signature schemes are presented that are safe in post-quantum computing environments, including standardization work by the National Institute of Standards and Technology(NIST). In this paper, we design and present a multi-signature scheme based on the TACHYON announced by Behnia et al. in 2018 CCS conference, and prove the security. Multi-signature schemes are key techniques that can distribute the dependence of cryptocurrency-wallet on private keys in the cryptocurrency field, which has recently received much attention as an digital signature application, and many researchers and developers have recently been interested. The multi-signature scheme presented in this paper enables public key aggregation in a plain public key model, which does not require additional zero-knowledge proof, and can construct an effective scheme with only an aggregated public key.

Intrusion Detection System for Denial of Service Attack using Performance Signature (성능 시그네쳐를 이용한 서비스 거부 공격 침입탐지 시스템 설계)

  • Kim, Gwang-Deuk;Lee, Sang-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.11
    • /
    • pp.3011-3019
    • /
    • 1999
  • Denial of service is about knocking off services, without permission for example through crashing the whole system. This kind of attacks are easy to launch and it is hard to protect a system against them. The basic problem is that Unix assumes that users on the system or on other systems will be well behaved. This paper analyses system-based inside denial of services attack(DoS) and system metric for performance of each machine provided. And formalize the conclusions results in ways that clearly expose the performance impact of those observations. So, we present new approach. It is detecting DoS attack using performance signature for system and program behavior. We present new approach. It is detecting DoS attack using performance signature for system and program behavior. We believe that metric will be to guide to automated development of a program to detect the attack. As a results, we propose the AIDPS(Architecture for Intrusion Detection using Performance Signature) model to detect DoS attack using performance signature.

  • PDF