• Title/Summary/Keyword: Signature Generation

Search Result 109, Processing Time 0.025 seconds

Circulant UOV: a new UOV variant with shorter private key and faster signature generation

  • Peng, Zhiniang;Tang, Shaohua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.3
    • /
    • pp.1376-1395
    • /
    • 2018
  • UOV is one of the most important signature schemes in Multivariate Public Key Cryptography (MPKC). It has a strong security guarantee and is considered to be quantum-resistant. However, it suffers from large key size and its signing procedure is relatively slow. In this paper, we propose a new secure UOV variant (Circulant UOV) with shorter private key and higher signing efficiency. We estimate that the private key size of Circulant UOV is smaller by about 45% than that of the regular UOV and its signing speed is more than 14 times faster than that of the regular UOV. We also give a practical implementation on modern x64 CPU, which shows that Circulant UOV is comparable to many other signature schemes.

A Development of the Algorithm to Detect the Fault of the Induction Motor Using Motor Current Signature Analysis (전류분석을 이용한 유도 전동기의 결함분석 알고리듬 개발)

  • 신대철;정병훈
    • Transactions of the Korean Society for Noise and Vibration Engineering
    • /
    • v.14 no.8
    • /
    • pp.675-683
    • /
    • 2004
  • The motor current signature provides an important source of the information for the faults diagnosis of three-phase induction motor. The theoretical principles behind the generation of unique signal characteristics, which are indicative of failure mechanisms, are Presented. The fault detection techniques that can be used to diagnose mechanical Problems, stator and rotor winding failure mechanisms, and air-gap eccentricity are described. A theoretical analysis is presented which predicts the presence of unique signature patterns in the current that are only characteristics of the fault. The predictions are verified by experimental results from a special fault Producing test rig and on-site tests in a steel company. And this study have made new diagnostic algorithm for the operating induction motors with the test results. These developments are including the use of monitoring and analysis of electric current to diagnose mechanical and electrical problems and gave the precise test results automatically.

The Biometric Authentication based Dynamic Group Signature Scheme (바이오메트릭 인증 기반의 동적 그룹 서명 기법)

  • Yun, Sunghyun
    • Journal of the Korea Convergence Society
    • /
    • v.7 no.1
    • /
    • pp.49-55
    • /
    • 2016
  • In a delegate authentication, a user can lend his/her own authentication data to the third parties to let them be authenticated instead of himself/herself. The user authentication schemes based on the memory of unique data such as password, are vulnerable to this type of attack. Biometric authentication could minimize the risk of delegate authentication since it uses the biometric data unique by each person. Group authentication scheme is used to prove that each group member belongs to the corresponding group. For applications such as an electronic voting or a mobile meeting where the number of group members is changing dynamically, a new group authentication method is needed to reflect the status of group in real time. In this paper, we propose biometric authentication based dynamic group signature scheme. The proposed scheme is composed of biometric key generation, group public key creation, group signature generation, group signature verification and member update protocols. The proposed member update protocol is secure against colluding attacks of existing members and could reflect group status in real time.

An Efficient Signing and Certificate Status Management Scheme in Personal PKI (Personal PKI에서 효율적인 서명 및 인증서 상태 검증 기법)

  • Sur Chul;Shin Weon;Lee Kyung-Hyune
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2005.05a
    • /
    • pp.91-96
    • /
    • 2005
  • Recetly, the term Personal Public Key Infrastructure (PKI) was introduced to supprot reliable and authenticated service in a Personal Area Network (PAN). However, traditional public key signature schemes and certificate status management are not suitable for a PAN environment since mobile devices that constitute the PAN have limited computing capability. In this paper, we propose a new scheme that efficiently provides signature generation and certificate status management for mobile devices. Based on hash chain technique, we intend to reduce computational overhead on signature generation, and further, to minimize communication overhead for managing certificate status.

  • PDF

The Scheme for Generate to Active Response Policy in Intrusion Detection System (침입 탐지 도구에서 능동 대응 정책 생성 방안)

  • Lee Jaw-Kwang;Paek Seung-Hyun;Oh Hyung-Geun;Park Eung-Ki;Kim Bong-Han
    • The Journal of the Korea Contents Association
    • /
    • v.6 no.1
    • /
    • pp.151-159
    • /
    • 2006
  • This paper studied active response policy generation scheme in intrusion detection system. We considered seven requirements of intrusion detection system for active response with components as the preceding study We presented the scheme which I can generate signature with a base with integrate one model with NIDS and ADS. We studied detection of the Unknown Attack which was active, and studied scheme for generated to be able to do signature automatically through Unknown Attack detection.

  • PDF

Analysis of MWIR and LWIR Signature of Supersonic Aircraft to Air-to-air and Surface-to-air Missile by Coupled Simulation Method (통합해석기법을 활용한 공대공 및 지대공 적외선 미사일 대응 초음속 항공기의 중적외선 및 원적외선 신호 분석)

  • Kim, Taehwan;Bae, Ji-Yeul;Kim, Taeil;Jung, Daeyoon;Hwang, Chang Su;Cho, Hyung Hee
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.17 no.6
    • /
    • pp.764-772
    • /
    • 2014
  • The stealth performance of supersonic aircraft in recent air battlefield is one of the most significant feature for latest fighters. Especially, as the technology is advancing, the IR stealth capability becomes more important because of its passive characteristic. To design an aircraft with stealth capability, we must know how much the IR signature is generated from the aircraft. Also, predicting the IR signature of enemy's aircraft is tactically crucial. In this study, we calculated MWIR and LWIR infrared signature of $5^{th}$ generation supersonic aircraft against air-to-air and surface-to-air threat using IR simulation code and CFD coupled procedure.

Chosen Message Attack Against Goldreich-Goldwasser-Halevi's Lattice Based Signature Scheme (Goldreich-Goldwasser-Halevi 전자서명의 선택 평문 공격)

  • DaeHun Nyang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.47-57
    • /
    • 2004
  • The Goldreich-Goldwasser-Halevi(GGH)'s signature scheme from Crypto '97 is cryptanalyzed, which is based on the well-blown lattice problem. We mount a chosen message attack on the signature scheme, and show the signature scheme is vulnerable to the attack. We collects n lattice points that are linearly independent each other, and constructs a new basis that generates a sub-lattice of the original lattice. The sub-lattice is shown to be sufficient to generate a valid signature. Empirical results are presented to show the effectiveness of the attack Finally, we show that the cube-like parameter used for the private-key generation is harmful to the security of the scheme.

An Authentication Protocol using Fuzzy Signature Vault Scheme (퍼지서명볼트스킴을 이용한 인증 프로토콜)

  • Moon, Hyun-Yi;Kim, Ae-Young;Lee, Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.35 no.4
    • /
    • pp.172-177
    • /
    • 2008
  • In this paper, we design an authentication protocol based on Fuzzy Signature Vault Scheme using a light signature feature extraction method for user convenience and efficiency of electronic commerce. The signature is used broadly in electronic commerce because it is one of the simple and low-cost biometric items. However, signature has a problem that there are few low-cost and safe protocols. To solve this problem, we design a feature extraction method which is adequate for characters of signature and Fuzzy Vault Scheme. In addition, we design and analyze an efficient authentication protocol with some parameters used in this procedure. The followings are advantages when this protocol is applied to authentication procedure; 1) using convenient and low-cost signatures, 2) being possible to verify users with spending only about second for signature processing and authentication, 3) one time on transmission for sign-in and verification and 4) getting user authentication with secret value at the same time.

The Biometric based Convertible Undeniable Multi-Signature Scheme (바이오정보 기반 전환 부인봉쇄 다중서명 기법)

  • Yun, Sung-Hyun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.5
    • /
    • pp.1670-1676
    • /
    • 2010
  • It is easy to reproduce and manipulate the digital contents. It's difficult to distinguish the original contents with a pirate one. A digital signature scheme is used to protect the contents author's ownership and to provide secure contents distribution. Generally, the digital contents is completed with many authors' help. It's necessary to apply a cryptographic method for protecting co-authors' rights and interests. In this paper, the biometric based convertible undeniable multi-signature scheme is proposed. In the proposed scheme, keys are generated by using a signer's biometric data. Consigning the private key to another signer is infeasible. Signers must participate in signature generation and verification stages. Our scheme also provides signature conversion protocol in which the undeniable signature is converted to the ordinary one. For applications, we show how the proposed scheme is used to protect co-authors' rights and to distribute the contents securely.

Content Adaptive Signature Generation Method for Acceptable Image Manipulation (허용 가능한 이미지 조작에 대한 내용 적응 시그너쳐 생성 기법)

  • 안세정;정성환
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.05b
    • /
    • pp.255-258
    • /
    • 2003
  • 본 논문에서는 JPEG 압축 이외의 블러링(blumng) 및 샤프닝(sharpening) 등의 허용 가능한 이미지 조작에도 정보가 유지될 수 있는 내용 적응(content adaptive) 서명(signature) 기법을 제안하였다. 제안한 방법은 블록의 이미지 내용의 특성을 사용하여, 기존의 이미지 블록 사이의 DCT 계수 차이가 유지되는 DCT를 기반으로 한 Chang의 서명 방법의 단점을 개선하였다. 즉, 허용 가능한 이미지 조작에 대하여 에러 발생 확률이 높은 블록을 피하여 서명을 생성하였다 Lenna를 포함한 여러 표준 영상을 사용하여 실험한 결과, 제안한 랑법은 Chang의 방법에서 발생하는 서명의 비트 스트림 에러보다 에러 발생 빈도가 블러링 이미지에서는 평균 약 55%, 사프닝 이미지에서는 평균 약 51% 더 낮았다.

  • PDF