• Title/Summary/Keyword: Signature

Search Result 2,072, Processing Time 0.031 seconds

New Signature Invariant of Higher Dimensional Links

  • Ko, Ki Hyoung
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.1 no.1
    • /
    • pp.85-90
    • /
    • 1988
  • We develope a signature invariant for odd higher dimensional links. This signature has an advantage that it is defined as a G-signature for a non-abelian group G so that it can distinguish two links whose different were not detected by other invariants defined on commutative set-ups.

  • PDF

A Provable Entrusted undeniable signature (안전성이 증명된 의뢰 undeniable signature)

  • 박성준;김성덕;원동호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1994.11a
    • /
    • pp.45-50
    • /
    • 1994
  • 대화형 영지식 증명시스템을 사용하여 D. Chaum의 undeniable signature에 대한 거짓말 탐지기 기능 문제를 해결한 안전성이 증명된 의뢰 undeniable signature 방식을 제안한다. 제안한 방식의 안전성은 영지식 대화형 증명시스템과 고차잉여류 문제에 기반을 두고 있다.

  • PDF

Signature Extraction Method from H.264 Compressed Video (H.264/AVC로 압축된 비디오로부터 시그너쳐 추출방법)

  • Kim, Sung-Min;Kwon, Yong-Kwang;Won, Chee-Sun
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.46 no.3
    • /
    • pp.10-17
    • /
    • 2009
  • This paper proposes a compressed domain signature extraction method which can be used for CBCD (Content Based Copy Detection). Since existing signature extraction methods for the CBCD are executed in spatial domain, they need additional computations to decode the compressed video before the signature extraction. To avoid this overhead, we generate a thumbnail image directly from the compressed video without full decoding. Then we can extract the video signature from the thumbnail image. Experimental results of extracting brightness ordering information as the signature for CBCD show that our proposed method is 2.8 times faster than the spatial domain method while maintaining 80.98% accuracy.

A Study on the Infrared Signature of a Naval Ship under the Marine Climate (함정 표면 적외선 신호에 대한 해양기상 영향분석)

  • Kim, Yoon-Sik
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.49 no.3
    • /
    • pp.264-272
    • /
    • 2012
  • A study on the IR(InfraRed) signature of a naval ship has been performed using well known IR signature analysis software, ShipIR/NTCS. Variations of the IR signature radiated from skins of a naval ship have been investigated according to the monthly averaged marine climate conditions. An unclassified destroyer model with and without applying the washdown system was applied to compare the influence on the signature under the background changes. The marine background models were created from the observed data by a buoy of Korea Meterological Administration(KMA). The sensitivity of the ship signature against the climate variables such as air temperature, sea temperature, relative humidity has been studied as well. The seasons which show extreme(max, min) skin signature change by whether the washdown is applied or not. The sensitivities of the air temperature and the sea temperature for a dry-ship reversed by applying the washdown on the ship surfaces.

On-Line/Off-Line Signature Schemes with Tight Security Reduction to the RSA Problem (RSA 문제와 동등한 안전성을 갖는 온라인/오프라인 서명 기법)

  • Choi, Kyung-yong;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.2
    • /
    • pp.327-338
    • /
    • 2018
  • On-line/off-line signature is a technique for performing heavy computations required for signature generation in the off-line stage and completing the final signature by a simple operation in the online stage. This is suitable for application environments that require immediate signing responses to multiple users. In this paper, we propose two new on-line/off-line signature schemes based on RSA problem. The first technique can generate a signature with a fixed base exponentiation when signing online, and the second technique can complete an online signature with a very simple calculation such as a hash operation. The security of both signatures is based on the RSA problem, which is proven to be tightly secure without security loss in the random oracle model.

Simpler Efficient Group Signature Scheme with Verifier-Local Revocation from Lattices

  • Zhang, Yanhua;Hu, Yupu;Gao, Wen;Jiang, Mingming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.1
    • /
    • pp.414-430
    • /
    • 2016
  • Verifier-local revocation (VLR) seems to be the most flexible revocation approaches for any group signature scheme, because it just only requires the verifiers to possess some up-to-date revocation information, but not the signers. Langlois et al. (PKC 2014) proposed the first VLR group signature based on lattice assumptions in the random oracle model. Their scheme has at least Õ(n2) ⋅ log N bit group public key and Õ(n) ⋅ log N bit signature, respectively. Here, n is the security parameter and N is the maximum number of group members. In this paper, we present a simpler lattice-based VLR group signature, which is more efficient by a O(log N) factor in both the group public key and the signature size. The security of our VLR group signature can be reduced to the hardness of learning with errors (LWE) and small integer solution (SIS) in the random oracle model.

An integrated system of nominative signatures and undeniable signatures (수신자 지정 서명방식과 부인 방지 서명방식의 통합 시스템)

  • 김승주;박성준;원동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.21 no.5
    • /
    • pp.1266-1273
    • /
    • 1996
  • The nice concept of undeniable signatures was presented by Chaum and van Antwerpen. Briefly, an undeniable signature is signature which cannot be verified withoug the help of the signer. They are therefore less personal than ordinary signatures in the sense that a signature cannot be related to the signer without his help. On the other hand, the signer can only repudiate an alleged signature by proving that it is incorrect. Boyar, Chaum, damgard and Pedersen introduce convertible undeniable signatures. In this schemes, release of a single bit string by the signer turns all of his signatures, which were originally undeniable signatures, into ordinary digital signatures. And, S.J.Kim, S.J.Park and D.H.Won propose a new kind of signature scheme, called "nominative signatures:, that is the dual scheme of undeniable signatures. nominative signatures acheieve theses objectives:Only nominee can verify the nominator(signer)' signature and if necessary, only nominee can prove to the third party that the signature is issued to him(her) and is valid. In this paper we present an efficient integrated system of nominative signatures and (convertible) undeniable signatures. i.e. we show how nominative signature scheme can be changed into a (convertible) undeniable signatures.ures.

  • PDF

Efficient Proxy Signature Technology using Proxy-Register (위임등록을 통한 효율적인 대리 서명방식)

  • Park, Se-Joon;Lee, Yong-Jun;Oh, Hae-Suk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.1C
    • /
    • pp.166-174
    • /
    • 2004
  • Proxy signature is the signature that an original signer delegates his signing capability to a proxy signer and the proxy signer creates a signature on behalf of the original signer. The basic methodology of proxy signature is that the original signer creates a signature on delegation information and gives it secretly to the proxy signer, and the proxy signer uses it as a proxy private key or uses it to generate a proxy private key. In this paper, we suggest the proxy-register protocol that the original signer register to the verifier about the proxy related information, and verifier sets the warrant of proxy signer, validity period for proxy signature and some limitation.

Certificateless multi-signer universal designated multi-verifier signature from elliptic curve group

  • Deng, Lunzhi;Yang, Yixian;Chen, Yuling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5625-5641
    • /
    • 2017
  • Certificateless public key cryptography resolves the certificate management problem in traditional public key cryptography and the key escrow problem in identity-based cryptography. In recent years, some good results have been achieved in speeding up the computation of bilinear pairing. However, the computation cost of the pairing is much higher than that of the scalar multiplication over the elliptic curve group. Therefore, it is still significant to design cryptosystem without pairing operations. A multi-signer universal designated multi-verifier signature scheme allows a set of signers to cooperatively generate a public verifiable signature, the signature holder then can propose a new signature such that only the designated set of verifiers can verify it. Multi-signer universal designated multi-verifier signatures are suitable in many different practical applications such as electronic tenders, electronic voting and electronic auctions. In this paper, we propose a certificateless multi-signer universal designated multi-verifier signature scheme and prove the security in the random oracle model. Our scheme does not use pairing operation. To the best of our knowledge, our scheme is the first certificateless multi-signer universal designated multi-verifier signature scheme.