• Title/Summary/Keyword: Signature Systems

Search Result 391, Processing Time 0.023 seconds

Attribute-Based Signatures with DNF Policies (DNF 정책을 가지는 속성 기반 서명)

  • Lee, Kwang-Su;Hwang, Jung-Yeon;Kim, Hyoung-Joong;Lee, Dong-Hoon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.78-87
    • /
    • 2009
  • An attribute-based signature scheme is a signature scheme where a signer's private key is associate with an attribute set and a signature is associated with an access structure. Attribute-based signature schemes are useful to provide anonymity and access control for role-based systems and attribute-based systems where an identity of object is represented as a set of roles or attributes. In this paper, we formally define the definition of attribute-based signature schemes and propose the first efficient attribute-based signature scheme that requires constant number of pairing operations for verification where a policy is represented as a disjunctive normal form (DNF). To construct provably secure one, we introduce a new interactive assumption and prove that our construction is secure under the new interactive assumption and the random oracle model.

Efficient Signature Schemes from R-LWE

  • Wang, Ting;Yu, Jianping;Zhang, Peng;Zhang, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.8
    • /
    • pp.3911-3924
    • /
    • 2016
  • Compared to the classical cryptography, lattice-based cryptography is more secure, flexible and simple, and it is believed to be secure against quantum computers. In this paper, an efficient signature scheme is proposed from the ring learning with errors (R-LWE), which avoids sampling from discrete Gaussians and has the characteristics of the much simpler description etc. Then, the scheme is implemented in C/C++ and makes a comparison with the RSA signature scheme in detail. Additionally, a linearly homomorphic signature scheme without trapdoor is proposed from the R-LWE assumption. The security of the above two schemes are reducible to the worst-case hardness of shortest vectors on ideal lattices. The security analyses indicate the proposed schemes are unforgeable under chosen message attack model, and the efficiency analyses also show that the above schemes are much more efficient than other correlative signature schemes.

Provably Secure Forward Secure Certificateless Proxy Signature Scheme

  • Li, Jiguo;Li, Yanqiong;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.1972-1988
    • /
    • 2013
  • In order to deal with key exposure problem, we introduce forward secure technique into certificateless proxy signature scheme, and propose the formal definition and security model of the forward secure certificateless proxy signature. Our security model takes into account the super adversary in certificateless signature. Furthermore, we present a construction of forward secure certificateless proxy signature scheme with bilinear maps. Based on the difficulty of computational Diffie-Hellman problem, we prove the scheme is secure against chosen message attack in the random oracle model. Finally, we analyze efficiency of the proposed scheme.

Lattice-based strongly-unforgeable forward-secure identity-based signature scheme with flexible key update

  • Zhang, Xiangsong;Liu, Zhenhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2792-2810
    • /
    • 2017
  • Forward-secure signature is a specific type of signature, which can mitigate the damage caused by the signing key exposure. Most of the existing forward-secure (identity-based) signature schemes can update users' secret keys at each time period, achieve the existential unforgeability, and resist against classical computer attacks. In this paper, we first revisit the framework of forward-secure identity-based signatures, and aim at supporting flexible key update at multi time period. Then we propose a post-quantum forward-secure identity-based signature scheme from lattices and use the basis delegation technique to provide flexible key update. Finally, we prove that the proposed scheme is strongly unforgeable under the short integer solution (SIS) hardness assumption in the random oracle model.

Transitive Signature Schemes for Undirected Graphs from Lattices

  • Noh, Geontae;Jeong, Ik Rae
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3316-3332
    • /
    • 2019
  • In a transitive signature scheme, a signer wants to authenticate edges in a dynamically growing and transitively closed graph. Using transitive signature schemes it is possible to authenticate an edge (i, k), if the signer has already authenticated two edges (i, j) and (j, k). That is, it is possible to make a signature on (i, k) using two signatures on (i, j) and (j, k). We propose the first transitive signature schemes for undirected graphs from lattices. Our first scheme is provably secure in the random oracle model and our second scheme is provably secure in the standard model.

Simpler Efficient Group Signature Scheme with Verifier-Local Revocation from Lattices

  • Zhang, Yanhua;Hu, Yupu;Gao, Wen;Jiang, Mingming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.1
    • /
    • pp.414-430
    • /
    • 2016
  • Verifier-local revocation (VLR) seems to be the most flexible revocation approaches for any group signature scheme, because it just only requires the verifiers to possess some up-to-date revocation information, but not the signers. Langlois et al. (PKC 2014) proposed the first VLR group signature based on lattice assumptions in the random oracle model. Their scheme has at least Õ(n2) ⋅ log N bit group public key and Õ(n) ⋅ log N bit signature, respectively. Here, n is the security parameter and N is the maximum number of group members. In this paper, we present a simpler lattice-based VLR group signature, which is more efficient by a O(log N) factor in both the group public key and the signature size. The security of our VLR group signature can be reduced to the hardness of learning with errors (LWE) and small integer solution (SIS) in the random oracle model.

Certificateless multi-signer universal designated multi-verifier signature from elliptic curve group

  • Deng, Lunzhi;Yang, Yixian;Chen, Yuling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5625-5641
    • /
    • 2017
  • Certificateless public key cryptography resolves the certificate management problem in traditional public key cryptography and the key escrow problem in identity-based cryptography. In recent years, some good results have been achieved in speeding up the computation of bilinear pairing. However, the computation cost of the pairing is much higher than that of the scalar multiplication over the elliptic curve group. Therefore, it is still significant to design cryptosystem without pairing operations. A multi-signer universal designated multi-verifier signature scheme allows a set of signers to cooperatively generate a public verifiable signature, the signature holder then can propose a new signature such that only the designated set of verifiers can verify it. Multi-signer universal designated multi-verifier signatures are suitable in many different practical applications such as electronic tenders, electronic voting and electronic auctions. In this paper, we propose a certificateless multi-signer universal designated multi-verifier signature scheme and prove the security in the random oracle model. Our scheme does not use pairing operation. To the best of our knowledge, our scheme is the first certificateless multi-signer universal designated multi-verifier signature scheme.

Polyphase Signature Sequences for M-ary Phase Signaling (M진 위상 신호 방식에 효과적인 다상 서명 수열)

  • Park, So-Ryoung;Song, Iick-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.11C
    • /
    • pp.1059-1065
    • /
    • 2007
  • In this paper, we propose a class of polyphase signature sequences, whose general odd correlation properties are useful for M-ary phase signaling systems. The maximum magnitude of the general odd correlation functions of the proposed sequences are investigated and compared with those of FZC (Frank-Zadoff-Chu) sequences and those of EOE (equivalent odd and even correlation) sequences. The performance of the asynchronous M-ary phase signaling systems using the proposed sequences is simulated and compared with that using FZC sequences in direct sequence code division multiple access (DS/CDMA) systems. The performance of the system using the proposed sequence is shown to be better than that using FZC sequences when the multipath fading is in existence.

Design and Implementation of an Internet Bidding System Based on XML (XML 기반 인터넷 입찰시스템 설계 및 구현)

  • 박성은;이용규
    • The Journal of Society for e-Business Studies
    • /
    • v.7 no.2
    • /
    • pp.69-81
    • /
    • 2002
  • The problem of the previous proprietary e-business systems is that they are not built upon well defined standards, which causes difficulties in extension of the system and interoperation among them. Therefore, a new e-business standard, ebXML, and related XML standards such as SOAP and XML Signature have been recommended for e-business systems. In this paper, as an application of the new XML standards, we design and implement a new internet bidding system. We use XML Schema for defining the document structure of the bidding system. DOM is used for structure search and XSL is used to represent styles. We use SOAP to handle distributed objects and XML Signature to provide data integrity. Due to the adoption of e-business standards, the developed system has advantages in interoperability and extensibility compared to previous systems.

  • PDF

Clinical significance of APOB inactivation in hepatocellular carcinoma

  • Lee, Gena;Jeong, Yun Seong;Kim, Do Won;Kwak, Min Jun;Koh, Jiwon;Joo, Eun Wook;Lee, Ju-Seog;Kah, Susie;Sim, Yeong-Eun;Yim, Sun Young
    • Experimental and Molecular Medicine
    • /
    • v.50 no.11
    • /
    • pp.7.1-7.12
    • /
    • 2018
  • Recent findings from The Cancer Genome Atlas project have provided a comprehensive map of genomic alterations that occur in hepatocellular carcinoma (HCC), including unexpected mutations in apolipoprotein B (APOB). We aimed to determine the clinical significance of this non-oncogenetic mutation in HCC. An Apob gene signature was derived from genes that differed between control mice and mice treated with siRNA specific for Apob (1.5-fold difference; P < 0.005). Human gene expression data were collected from four independent HCC cohorts (n = 941). A prediction model was constructed using Bayesian compound covariate prediction, and the robustness of the APOB gene signature was validated in HCC cohorts. The correlation of the APOB signature with previously validated gene signatures was performed, and network analysis was conducted using ingenuity pathway analysis. APOB inactivation was associated with poor prognosis when the APOB gene signature was applied in all human HCC cohorts. Poor prognosis with APOB inactivation was consistently observed through cross-validation with previously reported gene signatures (NCIP A, HS, high-recurrence SNUR, and high RS subtypes). Knowledge-based gene network analysis using genes that differed between low-APOB and high-APOB groups in all four cohorts revealed that low-APOB activity was associated with upregulation of oncogenic and metastatic regulators, such as HGF, MTIF, ERBB2, FOXM1, and CD44, and inhibition of tumor suppressors, such as TP53 and PTEN. In conclusion, APOB inactivation is associated with poor outcome in patients with HCC, and APOB may play a role in regulating multiple genes involved in HCC development.