• Title/Summary/Keyword: Signature Systems

Search Result 391, Processing Time 0.021 seconds

Efficient Certificateless Signature Scheme on NTRU Lattice

  • Xie, Jia;Hu, Yupu;Gao, Juntao;Gao, Wen;Jiang, Mingming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.10
    • /
    • pp.5190-5208
    • /
    • 2016
  • Because of the advantages of certificateless and no escrow feature over the regular signature and identity-based signature, certificateless signature has been widely applied in e-business, e-government and software security since it was proposed in 2003. Although a number of certificateless signature schemes have been proposed, there is only one lattice-based certificateless signature scheme which is still secure in the quantum era. But its efficiency is not very satisfactory. In this paper, the first certificateless signature scheme on NTRU lattice is proposed, which is proven to be secure in random oracle model. Moreover, the efficiency of the new scheme is higher than that of the only one lattice-based certificateless signature.

Analysis of Warrant Attacks on Some Threshold Proxy Signature Schemes

  • Mashhadi, Samaneh
    • Journal of Information Processing Systems
    • /
    • v.12 no.2
    • /
    • pp.249-262
    • /
    • 2016
  • In 2004, Yang et al. proposed a threshold proxy signature scheme that efficiently reduced the computational complexity of previous schemes. In 2009, Hu and Zhang presented some security leakages of Yang's scheme and proposed an improvement to eliminate the security leakages that had been pointed out. In this paper, we will point out that both Yang and Hu's schemes still have some security weaknesses, which cannot resist warrant attacks where an adversary can forge valid proxy signatures by changing the warrant $m_w$. We also propose two secure improvements for these schemes.

Detection and Recognition of Overlapped Circular Objects based a Signature Representation Scheme (Signature 기반의 겹쳐진 원형 물체 검출 및 인식 기법)

  • Park, Sang-Bum;Hahn, Hern-Soo;Han, Young-Joon
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.14 no.1
    • /
    • pp.54-61
    • /
    • 2008
  • This paper proposes a new algorithm for detecting and recognizing overlapped objects among a stack of arbitrarily located objects using a signature representation scheme. The proposed algorithm consists of two processes of detecting overlap of objects and of determining the boundary between overlapping objects. To determine overlap of objects, in the first step, the edge image of object region is extracted and those areas in the object region are considered as the object areas if an area is surrounded by a closed edge. For each object, its signature image is constructed by measuring the distances of those edge points from the center of the object, along the angle axis, which are located at every angle with reference to the center of the object. When an object is not overlapped, its features which consist of the positions and angles of outstanding points in the signature are searched in the database to find its corresponding model. When an object is overlapped, its features are partially matched with those object models among which the best matching model is selected as the corresponding model. The boundary among the overlapping objects is determined by projecting the signature to the original image. The performance of the proposed algorithm has been tested with the task of picking the top or non-overlapped object from a stack of arbitrarily located objects. In the experiment, a recognition rate of 98% has been achieved.

Patch Integrity Verification Method Using Dual Electronic Signatures

  • Kim, JunHee;Won, Yoojae
    • Journal of Information Processing Systems
    • /
    • v.13 no.6
    • /
    • pp.1516-1526
    • /
    • 2017
  • Many organizations today use patch management systems to uniformly manage software vulnerabilities. However, the patch management system does not guarantee the integrity of the patch in the process of providing the patch to the client. In this paper, we propose a method to guarantee patch integrity through dual electronic signatures. The dual electronic signatures are performed by the primary distribution server with the first digital signature and the secondary distribution server with the second digital signature. The dual electronic signature ensures ensure that there is no forgery or falsification in the patch transmission process, so that the client can verify that the patch provided is a normal patch. The dual electronic signatures can enhance the security of the patch management system, providing a secure environment for clients.

Non-constraining Online Signature Reconstruction System for Persons with Handwriting Problems

  • Abbadi, Belkacem;Mostefai, Messaoud;Oulefki, Adel
    • ETRI Journal
    • /
    • v.37 no.1
    • /
    • pp.138-146
    • /
    • 2015
  • This paper presents a new non-constraining online optical handwritten signature reconstruction system that, in the main, makes use of a transparent glass pad placed in front of a color camera. The reconstruction approach allows efficient exploitation of hand activity during a signing process; thus, the system as a whole can be seen as a viable alternative to other similar acquisition tools. This proposed system allows people with physical or emotional problems to carry out their own signatures without having to use a pen or sophisticated acquisition system. Moreover, the developed reconstruction signature algorithms have low computational complexity and are therefore well suited for a hardware implementation on a dedicated smart system.

A Study on an Advanced Evaluation Method for Dynamic Signature Verification System

  • Kim, Jin-Whan;Cho, Jae-Hyun;Kim, Kwang-Baek
    • Journal of information and communication convergence engineering
    • /
    • v.8 no.2
    • /
    • pp.140-144
    • /
    • 2010
  • This paper is a research on an evaluating method for the dynamic signature verification system. It is described about various factors such as error rate, the size of signature verification engine, the size of the characteristic vectors of a signature, the ability to distinguish similar signatures, the processing speed of signature verification and so on. This study identifies factors to consider in evaluating signature verification systems comprehensively and objectively without an officially approved signature database, examines the meaning of each of the factors, and proposes criteria for evaluating and analyzing the factors.

Separate Signature Monitoring for Control Flow Error Detection (제어흐름 에러 탐지를 위한 분리형 시그니처 모니터링 기법)

  • Choi, Kiho;Park, Daejin;Cho, Jeonghun
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.13 no.5
    • /
    • pp.225-234
    • /
    • 2018
  • Control flow errors are caused by the vulnerability of memory and result in system failure. Signature-based control flow monitoring is a representative method for alleviating the problem. The method commonly consists of two routines; one routine is signature update and the other is signature verification. However, in the existing signature-based control flow monitoring, monitoring target application is tightly combined with the monitoring code, and the operation of monitoring in a single thread is the basic model. This makes the signature-based monitoring method difficult to expect performance improvement that can be taken in multi-thread and multi-core environments. In this paper, we propose a new signature-based control flow monitoring model that separates signature update and signature verification in thread level. The signature update is combined with application thread and signature verification runs on a separate monitor thread. In the proposed model, the application thread and the monitor thread are separated from each other, so that we can expect a performance improvement that can be taken in a multi-core and multi-thread environment.

A SM2 Elliptic Curve Threshold Signature Scheme without a Trusted Center

  • Jie, Yan;Yu, Lu;Li-yun, Chen;Wei, Nie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.897-913
    • /
    • 2016
  • Threshold signature is very important in identity authentication and some other applications. In December 2010, Chinese Encryption Administration released the SM2 elliptic curve digital signature algorithm as the first standard of the digital signature algorithm in China. At present, the papers on the threshold signature scheme based on this algorithm are few. A SM2 elliptic curve threshold signature scheme without a trusted center is proposed according to the Joint-Shamir-RSS algorithm, the Joint-Shamir-ZSS algorithm, the sum or diff-SS algorithm, the Mul-SS algorithm, the Inv-SS algorithm and the PM-SS algorithm. The proposed scheme is analyzed from correctness, security and efficiency. The correctness analysis shows that the proposed scheme can realize the effective threshold signature. The security analysis shows that the proposed scheme can resist some kinds of common attacks. The efficiency analysis shows that if the same secret sharing algorithms are used to design the threshold signature schemes, the SM2 elliptic curve threshold signature scheme will be more efficient than the threshold signature scheme based on ECDSA.

A Signature Method for Efficient Preprocessing of XML Queries (XML 질의의 효율적인 전처리를 위한 시그너처 방법)

  • 정연돈;김종욱;김명호
    • Journal of KIISE:Databases
    • /
    • v.30 no.5
    • /
    • pp.532-539
    • /
    • 2003
  • The paper proposes a pre-processing method for efficient processing of XML queries in information retrieval systems with a large amount of XML documents. For the pre-processing, we use a signature-based approach. In the conventional (flat document-based) information retrieval systems, user queries consist of keywords and boolean operators, and thus signatures are structured in a flat manner. However, in XML-based information retrieval systems, the user queries have the form of path query. Therefore, the flat signature cannot be effective for XML documents. In the paper, we propose a structured signature for XML documents. Through experiments, we evaluate the performance of the proposed method.

Lattice-based Threshold Ring Signature with Message Block Sharing

  • CHEN, Jiangshan;HU, Yupu;GAO, Wen;Liang, Hongmei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1003-1019
    • /
    • 2019
  • Threshold ring signature scheme enables any t entities from N ring members to spontaneously generate a publicly verifiable t-out-of-N signature anonymously. The verifier is convinced that the signature is indeed generated by at least t users from the claimed group, but he cannot tell them apart. Threshold ring signatures are significant for ad-hoc groups such as mobile ad-hoc networks. Based on the lattice-based ring signature proposed by Melchor et al. at AFRICRYPT'13, this work presents a lattice-based threshold ring signature scheme, employing the technique of message block sharing proposed by Choi and Kim. Besides, in order to avoid the system parameter setup problems, we proposed a message processing technique called "pad-then-permute", to pre-process the message before blocking the message, thus making the threshold ring signature scheme more flexible. Our threshold ring signature scheme has several advantages: inherits the quantum immunity from the lattice structure; has considerably short signature and almost no signature size increase with the threshold value; provable to be correct, efficient, indistinguishable source hiding, and unforgeable.