• Title/Summary/Keyword: Signature scheme

Search Result 412, Processing Time 0.027 seconds

A Signer Verifiable ID-based Ring Signature Scheme (서명자 검증 가능한 ID-기반 환 서명)

  • Kim, Ki-Dong;Chang, Jik-Hyun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2007.10d
    • /
    • pp.77-81
    • /
    • 2007
  • 환 서명(ring signature)은 서명자가 자신을 포함한 환(ring)을 구성하여 환의 구성원들의 공개키(public key)들을 이용하여 생성하는 서명이다. 검증자의 입장에서는 누가 서명했는지 알 수 없는 서명자 익명성(signer ambiguity)이 가장 중요한 성질이다. 본 논문에서는 서명자가 어떤 특정한 정보를 노출함으로써 실제 서명자가 누구인지 알 수 있는 방식(scheme)을 제안한다. 따라서, 필요하다면 서명자는 자신이 실제 서명자임을 다른 사람들에게 증명할 수 있다.

  • PDF

Efficient Identity-Based Generalized Ring Signcryption Scheme

  • Zhou, Caixue;Cui, Zongmin;Gao, Guangyong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5553-5571
    • /
    • 2016
  • In this paper, we introduce a new concept called generalized ring signcryption (GRSC), which can achieve ring signature and ring signcryption functions with only one key pair and one algorithm. It is very useful for a system which has a large number of users, or has limited storage space, or whose function requirements may be changed later. We give a formal definition and a security model of GRSC and propose a concrete scheme based on bilinear pairings. In the random oracle model, the scheme's confidentiality can be proved under the GBDH assumption, and its unforgeability can be proved under GDH' assumption, and what is more, this scheme also allows unconditional anonymity. Compared with other identity-based ring signcryption schemes that use bilinear pairings as well, our scheme is a highly efficient one.

Secure and Fine-grained Electricity Consumption Aggregation Scheme for Smart Grid

  • Shen, Gang;Su, Yixin;Zhang, Danhong;Zhang, Huajun;Xiong, Binyu;Zhang, Mingwu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1553-1571
    • /
    • 2018
  • Currently, many of schemes for smart grid data aggregation are based on a one-level gateway (GW) topology. Since the data aggregation granularity in this topology is too single, the control center (CC) is unable to obtain more fine-grained data aggregation results for better monitoring smart grid. To improve this issue, Shen et al. propose an efficient privacy-preserving cube-data aggregation scheme in which the system model consists of two-level GW. However, a risk exists in their scheme that attacker could forge the signature by using leaked signing keys. In this paper, we propose a secure and fine-grained electricity consumption aggregation scheme for smart grid, which employs the homomorphic encryption to implement privacy-preserving aggregation of users' electricity consumption in the two-level GW smart grid. In our scheme, CC can achieve a flexible electricity regulation by obtaining data aggregation results of various granularities. In addition, our scheme uses the forward-secure signature with backward-secure detection (FSBD) technique to ensure the forward-backward secrecy of the signing keys. Security analysis and experimental results demonstrate that the proposed scheme can achieve forward-backward security of user's electricity consumption signature. Compared with related schemes, our scheme is more secure and efficient.

The Mobile ID based Digital Signature Scheme Suitable for Mobile Contents Distribution (모바일 콘텐츠 유통에 적합한 ID 기반 디지털 서명 기법)

  • Yun, Sung-Hyun
    • Journal of the Korea Convergence Society
    • /
    • v.2 no.1
    • /
    • pp.1-6
    • /
    • 2011
  • The wide use of mobile devices such as smart phones makes the mobile commerce industry be growing-up rapidly. In mobile commerce security, how to secure a copyright of mobile contents and how to distribute it are of major concerns. The user can carry the smart phone regardless of the places. Thus the utilization of it is very high than that of personal computers. The USIM(Universal Subscriber Information Module) inserted in the smart phone binds the user with the device. This means that the smart phone can be used to represent the owner's identity. In this paper, we develop the mobile ID based digital signature scheme. We create the mobile ID by combining USIM with the user's random secret value. In addition, undeniable property of our signature scheme can make ID based applications such as mobile voting and mobile content distribution be possible with the smart phone.

Hash-Based Signature Scheme Technical Trend and Prospect (해시 기반 서명 기법 최신 기술 동향 및 전망)

  • Park, Tae-hwan;Bae, Bong-jin;Kim, Ho-won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1413-1419
    • /
    • 2016
  • In these days, there are a lot of research results on the Post-Quantum Cryptography according to developing of quantum computing technologies and the announcement of the NIST's Post-Quantum Cryptography standard project. The key size of the existing symmetric key block ciphers are needed to increase and the security of discrete logarithm based public key cryptography can be broken by Grover's algorithm and Shor's algorithm. By this reason, a lot of cryptologist and mathematician research on safe cryptography against the quantum computer which is called as the Post-Quantum Cryptography. In this paper, we survey on recent technical trend on the Hash-Based Signature Scheme which is one of the Post-Quantum Cryptography and suggest the prospect of the Hash-Based Signature Scheme.

A Study on Message authentication scheme based on efficient Group signature in VANET (VANET환경에서의 효율적인 그룹서명기반 메시지 인증 기법에 관한 연구)

  • Kim, Su-Hyun;Lee, Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.2
    • /
    • pp.239-248
    • /
    • 2012
  • VANET (Vehicular Ad-hoc Network) is a type of MANET (Mobile Ad-hoc Network) which is the next-generation networking technology to provide communication between vehicles or between vehicle and RSU (Road Side Unit) using wireless communication. In VANET system, a vehicle accident is likely to cause awful disaster. Therefore, in VANET environment, authentication techniques for the privacy protection and message are needed. In order to provide them privacy, authentication, and conditional, non-repudiation features of the group signature scheme using a variety of security technologies are being studied. In this paper, and withdrawal of group members to avoid frequent VANET environment is suitable for vehicles produced by the group administrator for a private signing key to solve the key escrow problem of a group signature scheme is proposed. We proposed a message batch verification scheme using Bloom Filter that can verify multiple messages efficiently even for multiple communications with many vehicles.

Representation and recognition of polyhedral objects in a single 2-D image using the signature technique (하나의 2차원 영상에서 표면의 signature를 이용한 다면체의 표현 및 인식 알고리즘)

  • 이부형;한헌수
    • Journal of the Korean Institute of Telematics and Electronics S
    • /
    • v.34S no.2
    • /
    • pp.63-70
    • /
    • 1997
  • This paper proposes a new algorithm for recognizing polyhedral objects using a single 2-D image. It is base don a new representation scheme having two level hierarchey. In the lower level, geometrical features of each primitive surface are represented using their signatures and the variation of signature due to rotation is represented suing the rotation map. In the higher level, topological features are represented in the inter-surface description table(SDT). Based on the proposed representaton scheme, loer level database searched to find a matching primitive surface. The srotation map determines the degree of rotation as well as the matchness. If all surfaces in a test object find their matching primitive surfaces, its structural information is compared with the SDTs of object models. If primitive surfaces of a test object equal to tha tof certain model and satisfy inter-surfaces relationship in SDT, a test object is recognized as the model.

  • PDF

A Signature-based Video Indexing Scheme using Spatio-Temporal Modeling for Content-based and Concept-based Retrieval on Moving Objects (이동 객체의 내용 및 개념 기반 검색을 위한 시공간 모델링에 근거한 시그니쳐 기반 비디오 색인 기법)

  • Sim, Chun-Bo;Jang, Jae-U
    • The KIPS Transactions:PartD
    • /
    • v.9D no.1
    • /
    • pp.31-42
    • /
    • 2002
  • In this paper, we propose a new spatio-temporal representation scheme which can model moving objets trajectories effectively in video data and a new signature-based access method for moving objects trajectories which can support efficient retrieval on user query based on moving objects trajectories. The proposed spatio-temporal representation scheme supports content-based retrieval based on moving objects trajectories and concept-based retrieval based on concepts(semantics) which are acquired through the location information of moving objects trajectories. Also, compared with the sequential search, our signature-based access method can improve retrieval performance by reducing a large number of disk accesses because it access disk using only retrieved candidate signatures after it first scans all signatures and performs filtering before accessing the data file. Finally, we show the experimental results that proposed scheme is superior to the Li and Shan's scheme in terns of both retrieval effectiveness and efficiency.

Proxy Blind Signature based on improved SPSS (SPSS의 안전성 강화 및 대리은닉 서명 기법의 제안)

  • 김배완;류종호;심현정;염흥열
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.643-648
    • /
    • 2003
  • 대리 서명 방식은 전자서명 방식의 한 응용분야로써 1996년 Mambo[1]에 의하여 처음으로 제안되었으며, 이후 다양한 특성을 갖는 Schnorr 서명 기반 대리 서명들이[2,3]에서 제안되었다. 특히 B.Lee[3]은 대리 서명키의 오용을 막을 수 있는 강한 대리 서명기법(Strong Proxy Signature Scheme, SPSS)을 제시하였다. 그러나 이 기법에 대하여[6]은 서명위조 공격에 안전하지 않음을 기술하였다. 본 논문에서는 이와 같은 공격을 피할 수 있도록 방법을 제시하면서 더불어 이를 응용한 대리은닉 서명(proxy blind signature)을 제안한다.

  • PDF

Secure Mobile Agents in eCommerce with Forward-Secure Undetachable Digital Signatures

  • Shi, Yang;Zhao, Qinpei;Liu, Qin
    • ETRI Journal
    • /
    • v.37 no.3
    • /
    • pp.573-583
    • /
    • 2015
  • We introduce the idea of a forward-secure undetachable digital signature (FS-UDS) in this paper, which enables mobile agents to generate undetachable digital signatures with forward security of the original signer's signing key. The definition and security notion of an FS-UDS scheme are given. Then, the construction of a concrete FS-UDS scheme is proposed; and the proof of security for the proposed scheme is also provided. In the proposed scheme, mobile agents need not carry the signing key when they generate digital signatures on behalf of the original signer, so the signing key will not be compromised. At the same time, the encrypted function is combined with the original signer's requirement; therefore, misuse of the signing algorithm can be prevented. Furthermore, in the case where a hacker has accessed the signing key of the original signer, he/she is not able to forge a signature for any time period prior to when the key was obtained.