• Title/Summary/Keyword: Signature

Search Result 2,072, Processing Time 0.029 seconds

A Short and Efficient Redactable Signature Based on RSA

  • Lim, Seong-An;Lee, Hyang-Sook
    • ETRI Journal
    • /
    • v.33 no.4
    • /
    • pp.621-628
    • /
    • 2011
  • The redactable signature scheme was introduced by Johnson and others in 2002 as a mechanism to support disclosing verifiable subdocuments of a signed document. In their paper, a redactable signature based on RSA was presented. In 2009, Nojima and others presented a redactable signature scheme based on RSA. Both schemes are very efficient in terms of storage. However, the schemes need mechanisms to share random prime numbers, which causes huge time consuming computation. Moreover, the public key in the scheme of Johnson and others is designed to be used only once. In this paper, we improve the computational efficiency of these schemes by eliminating the use of a random prime sharing mechanism while sustaining the storage efficiency of them. The size of our signature scheme is the same as that of the standard RSA signature scheme plus the size of the security parameter. In our scheme, the public key can be used multiple times, and more efficient key management than the scheme of Johnson and others is possible. We also prove that the security of our scheme is reduced to the security of the full domain RSA signature scheme.

Security analysis of a threshold proxy signature scheme using a self-certified public key (자체인증 공개키를 사용하는 threshold 대리서명 기법의 안전성 분석)

  • Park, Je-Hong;Kang, Bo-Gyeong;Hahn, Sang-Geun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.109-114
    • /
    • 2005
  • On the research for constructing secure group-oriented proxy signature schemes, there are several proposals of threshold proxy signature schemes which combine the notions of proxy signature with threshold signature. Recently, Hsu and Wu proposed a threshold proxy signature scheme which uses a self-certified public key based on discrete logarithm problem. In this paper, we show that this scheme is vulnerable to original signer's forgery attack. So our attack provides the evidence that this scheme does not satisfy nonrepudiation property.

Cryptanalysis of ID-based Group Signature (그룹 식별 정보를 이용한 그룹 서명 방식의 암호 분석)

  • 박상준;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.2
    • /
    • pp.11-18
    • /
    • 1997
  • Chaum and Heyst first proposed group signature which is based on the undeniable signature. So, a receiver of the signature can't verify a group signature without cooperation of the signer and, in case of dispute later on, he can't reveal the identity of the signer without help of the group members. Park et. al. proposed an id-based group signature with self-authentication, in which the receiver of the signature reveals the identity of the signer without help of the group members. However, the proposed scheme has two problem : 1) the receiver can't identify the signer, since every keys of the group members hold the identification procedure. 2) By collusion of the group members, new secret key for a group signature can be computed and the secret key of the trusted center can be revealed.

Survey on Hash-Based Post-Quantum Digital Signature Schemes (해시 기반 양자내성 전자서명 기법 연구 동향)

  • Lee, Jae-Heung
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.16 no.4
    • /
    • pp.683-688
    • /
    • 2021
  • Digital signature algorithms such as RSA and ECDSA are threatened by the development of quantum computer technology, which is attracting attention as a future technology. Alternatively, various post-quantum algorithms such as grid-based, multivariate-based, code-based, and hash-based are being studied. Among them, the hash-based is a fast and quantitative security level that can be calculated and its safety has been proven. So it is receiving a lot of attention. In this paper, we examine various hash-based digital signature algorithms that have been proposed so far, and analyze their features and their strengths and weaknesses. In addition, we emphasize the importance of reducing the size of the signature in order for the hash-based signature algorithm to be practically used.

The Biometric Signature Delegation Method with Undeniable Property (부인봉쇄 성질을 갖는 바이오메트릭 서명 위임 기법)

  • Yun, Sunghyun
    • Journal of Digital Convergence
    • /
    • v.12 no.1
    • /
    • pp.389-395
    • /
    • 2014
  • In a biometric signature scheme, a user's biometric key is used to sign the document. It also requires the user be authenticated with biometric recognition method, prior to signing the document. Because the biometric recognition is launched every time the signature session started, it is not suitable for electronic commerce applications such as shopping malls where large number of documents to sign are required. Therefore, to commercialize biometric based signature schemes, the new proxy signature scheme is needed to ease the burden of the signer. In the proxy signature scheme, the signer can delegate signing activities to trustful third parties. In this study, the biometric based signature delegation method is proposed. The proposed scheme is suitable for applications where a lot of signing are required. It is consisted of biometric key generation, PKI based mutual authentication, signature generation and verification protocols.

Design of COS for smart card user authentication using signature (서명을 이용한 스마트카드 사용자 인증을 위한 COS 설계)

  • 송영상;신인철
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.41 no.4
    • /
    • pp.103-112
    • /
    • 2004
  • This paper suggests the way to realize smart card security system by using handwritten signature instead of a password which is traditionally used for user authentication. Because of the familiarity of signature we don't need to try to remember the password and signature is difficult to be used by guess or illegal forced situation. The feature data of handwritten signature is large, so we designed COS which is consist of special commands for processing user's handwritten signature data, user authentication, and basic commands based on ISO 7816-3. Also protocol among user, smart card terminal and DB server is designed. In registration process, the feature data of user signature is saved in both a DB server and a smart card. User authentication is processed by comparing the user signature and the saved feature data in a smart card and in a DB server. And the authentication result and hash value of signature data in DB server are transferred to smart card. During this process the authentication between DB server and user is finished. The proposed security system has more higher level of security in user authentication of smart card and it will Provide safer and more convenient security services.

Proxy Signature Scheme based on Proxy-Register Protocol (위임등록 프로토콜을 이용한 대리서명 기법)

  • Park, Se-Joon;Oh, Hae-Suk
    • The KIPS Transactions:PartC
    • /
    • v.11C no.1
    • /
    • pp.1-10
    • /
    • 2004
  • Proxy signature schemes based on delegation of warrant are frequently studied in these days. Proxy signatures are signature schemes that an original signer delegates his signing capability to a proxy signer, and the proxy signer creates a signature on behalf of the original signer. Proxy signatures are fundamentally accomplished by the process that original signer creates the signature about the proxy information and transmits to the proxy signer for using by the proxy key. There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. At the same time, all security requirements that were mentioned in previous schemes are satisfied. We also show the advantages of our suggestion by comparing with the previous proxy signature schemes.

A Feasibility Study on the Probabilistic Method for the Naval Ship Infra-red Signature Management (함정적외선신호 관리를 위한 확률론적 방법의 가능성 연구)

  • Park, Hyun-jung;Kang, Dae-soo;Cho, Yong-jin
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.56 no.5
    • /
    • pp.383-388
    • /
    • 2019
  • It is essential to reduce the Infra-red signature for increasing ship's survivability in ship design stage. However the ship's IR signature is quite sensitive to the maritime and atmosphere. Therefore, it is very important to select the marine meteorological data to be applied to the signature analysis. In this study, we selected the three meteorological sample sets from the population of the Korea Meteorological Administration's marine environment data in 2017. These samples were selected through the two-dimensional stratified sampling method, taking into account the geopolitical threats of the Korean peninsula and the effective area of the buoy. These sample sets were applied to three naval ships classified by their tonnage, and then the IR signature analysis was performed to derive the Contrast Radiant Intensity (CRI) values. Based on the CRI values, the validity of each sample set was determined by comparing Cumulative Distribution Function (CDF), and Probability Density Function (PDF). Also, we checked the degree of scattering in each sample set and determined the efficiency of analysis time and cost according to marine meteorological sample sets to confirm the possibility of a probabilistic method. Through this process, we selected the standard for optimization of marine meteorological sample for ship IR signature analysis. Based on this optimization sample, by applying probabilistic method to the management of IR signature for naval ships, the robust design is possible.

Application Traffic Identification Speed Improvement by Optimizing Payload Signature Matching Sequence (페이로드 시그니쳐 매칭 순서 최적화를 통한 응용 트래픽 분류 속도 향상)

  • Lee, Sung-Ho;Park, Jun-Sang;Kim, Myung-Sup;Seok, Woojin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.3
    • /
    • pp.575-585
    • /
    • 2015
  • The traffic classification is a preliminary and essential step for stable network service provision and efficient network resource management. However, the payload signature-based method has significant drawbacks in high-speed network environment that the processing speed is much slower than other methods such as header-based and statistical methods. In addition, as signature numbers are increasing, traffic analysis speed also declines because of signature matching method that does not consider analytic efficiency of each signature and traffic occurrence feature. In this paper, we propose a signature list reordering method in order by analytic value of each signature. When we reordered the signature list by the proposed method, we achieved about 30% improvement in speed of the traffic analysis compared with random signature list.

공정한 은닉 KCDSA 서명에 기반한 추적 가능한 전자화폐 시스템

  • 이임영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.85-97
    • /
    • 1999
  • A blind signature scheme is a protocol allowing verifier to obtain a valid signature for a message m from a signer without him seeing the message. This means that the bank in collaboration with the shop cannot trace the electronic cash to user. However anonymous electronic cash also facilitates fraud and criminal acts such as money laundering anonymous blackmailing and illegal purchaes. Therefore in this paper we propose fair blind signature scheme based on KCDSA which is a domestic digital signature scheme and it apply a electronic cash system. In particularly a proposed electronic cash system have an anonymity control ability which trace a user who make use a electronic cash illegally in association with a trusted center.