• Title/Summary/Keyword: Signature scheme

Search Result 412, Processing Time 0.028 seconds

A Study On Digital Signature Using Distance Mixing Algorithm (차분 혼합 알고리즘을 이용한 디지틀 서명에 관한 연구)

  • 박일남
    • The Journal of Information Technology
    • /
    • v.4 no.4
    • /
    • pp.25-35
    • /
    • 2001
  • This paper presents a digital signature scheme for document image which directly embeds a signature onto the document. The time to take in signature is reduced by spreading of signature. Non-repudiation in origin, the 3rd condition of digital signature is realized by proposed digital signature scheme. The transmitter embeds the signature secretly and transfers it and the receiver makes a check of any forgery on the signature and the document, This scheme is compatible with the ITU-T.4(CCITT G3 or G4 facsimile standards).

  • PDF

Certificateless multi-signer universal designated multi-verifier signature from elliptic curve group

  • Deng, Lunzhi;Yang, Yixian;Chen, Yuling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5625-5641
    • /
    • 2017
  • Certificateless public key cryptography resolves the certificate management problem in traditional public key cryptography and the key escrow problem in identity-based cryptography. In recent years, some good results have been achieved in speeding up the computation of bilinear pairing. However, the computation cost of the pairing is much higher than that of the scalar multiplication over the elliptic curve group. Therefore, it is still significant to design cryptosystem without pairing operations. A multi-signer universal designated multi-verifier signature scheme allows a set of signers to cooperatively generate a public verifiable signature, the signature holder then can propose a new signature such that only the designated set of verifiers can verify it. Multi-signer universal designated multi-verifier signatures are suitable in many different practical applications such as electronic tenders, electronic voting and electronic auctions. In this paper, we propose a certificateless multi-signer universal designated multi-verifier signature scheme and prove the security in the random oracle model. Our scheme does not use pairing operation. To the best of our knowledge, our scheme is the first certificateless multi-signer universal designated multi-verifier signature scheme.

Security analysis of a threshold proxy signature scheme using a self-certified public key (자체인증 공개키를 사용하는 threshold 대리서명 기법의 안전성 분석)

  • Park, Je-Hong;Kang, Bo-Gyeong;Hahn, Sang-Geun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.109-114
    • /
    • 2005
  • On the research for constructing secure group-oriented proxy signature schemes, there are several proposals of threshold proxy signature schemes which combine the notions of proxy signature with threshold signature. Recently, Hsu and Wu proposed a threshold proxy signature scheme which uses a self-certified public key based on discrete logarithm problem. In this paper, we show that this scheme is vulnerable to original signer's forgery attack. So our attack provides the evidence that this scheme does not satisfy nonrepudiation property.

Signature-based Indexing Scheme for Similar Sub-Trajectory Retrieval of Moving Objects (이동 객체의 유사 부분궤적 검색을 위한 시그니쳐-기반 색인 기법)

  • Shim, Choon-Bo;Chang, Jae-Woo
    • The KIPS Transactions:PartD
    • /
    • v.11D no.2
    • /
    • pp.247-258
    • /
    • 2004
  • Recently, there have been researches on storage and retrieval technique of moving objects, which are highly concerned by user in database application area such as video databases, spatio-temporal databases, and mobile databases. In this paper, we propose a new signature-based indexing scheme which supports similar sub-trajectory retrieval at well as good retrieval performance on moving objects trajectories. Our signature-based indexing scheme is classified into concatenated signature-based indexing scheme for similar sub-trajectory retrieval, entitled CISR scheme and superimposed signature-based indexing scheme for similar sub-trajectory retrieval, entitled SISR scheme according to generation method of trajectory signature based on trajectory data of moving object. Our indexing scheme can improve retrieval performance by reducing a large number of disk access on data file because it first scans all signatures and does filtering before accessing the data file. In addition, we can encourage retrieval efficiency by appling k-warping algorithm to measure the similarity between query trajectory and data trajectory. Final]y, we evaluate the performance on sequential scan method(SeqScan), CISR scheme, and SISR scheme in terms of data insertion time, retrieval time, and storage overhead. We show from our experimental results that both CISR scheme and SISR scheme are better than sequential scan in terms of retrieval performance and SISR scheme is especially superior to the CISR scheme.

공정한 은닉 KCDSA 서명에 기반한 추적 가능한 전자화폐 시스템

  • 이임영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.85-97
    • /
    • 1999
  • A blind signature scheme is a protocol allowing verifier to obtain a valid signature for a message m from a signer without him seeing the message. This means that the bank in collaboration with the shop cannot trace the electronic cash to user. However anonymous electronic cash also facilitates fraud and criminal acts such as money laundering anonymous blackmailing and illegal purchaes. Therefore in this paper we propose fair blind signature scheme based on KCDSA which is a domestic digital signature scheme and it apply a electronic cash system. In particularly a proposed electronic cash system have an anonymity control ability which trace a user who make use a electronic cash illegally in association with a trusted center.

The Biometric based Convertible Undeniable Multi-Signature Scheme (바이오정보 기반 전환 부인봉쇄 다중서명 기법)

  • Yun, Sung-Hyun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.5
    • /
    • pp.1670-1676
    • /
    • 2010
  • It is easy to reproduce and manipulate the digital contents. It's difficult to distinguish the original contents with a pirate one. A digital signature scheme is used to protect the contents author's ownership and to provide secure contents distribution. Generally, the digital contents is completed with many authors' help. It's necessary to apply a cryptographic method for protecting co-authors' rights and interests. In this paper, the biometric based convertible undeniable multi-signature scheme is proposed. In the proposed scheme, keys are generated by using a signer's biometric data. Consigning the private key to another signer is infeasible. Signers must participate in signature generation and verification stages. Our scheme also provides signature conversion protocol in which the undeniable signature is converted to the ordinary one. For applications, we show how the proposed scheme is used to protect co-authors' rights and to distribute the contents securely.

Revealing the linkability of Popescue ID-based Group Signature Scheme

  • Park, Hyungki;Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.81-83
    • /
    • 2002
  • Group signature schemes allow a group member to sign a document on behalf of the group anonymously. In addition, in case of anonymity misuse, a group authority can recover the issuer of a signature. In this paper, we analyze the security of a group signature scheme proposed by Popescu which is a modification of the Tseng-Jan group signature scheme. We show that the scheme can't provide an important requirement of the group signature, unlikability. Thus, other members are allowed to identify whether two signatures have been issued by the same group member or not.

  • PDF

Efficient Signature Schemes from R-LWE

  • Wang, Ting;Yu, Jianping;Zhang, Peng;Zhang, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.8
    • /
    • pp.3911-3924
    • /
    • 2016
  • Compared to the classical cryptography, lattice-based cryptography is more secure, flexible and simple, and it is believed to be secure against quantum computers. In this paper, an efficient signature scheme is proposed from the ring learning with errors (R-LWE), which avoids sampling from discrete Gaussians and has the characteristics of the much simpler description etc. Then, the scheme is implemented in C/C++ and makes a comparison with the RSA signature scheme in detail. Additionally, a linearly homomorphic signature scheme without trapdoor is proposed from the R-LWE assumption. The security of the above two schemes are reducible to the worst-case hardness of shortest vectors on ideal lattices. The security analyses indicate the proposed schemes are unforgeable under chosen message attack model, and the efficiency analyses also show that the above schemes are much more efficient than other correlative signature schemes.

A Blind Signature Scheme for Customer Anonymity in Contents Purchase (컨텐츠 구입 시 고객의 익명성을 위한 은닉 서명 기법)

  • Lee Hyun-ju;Rhee Chung-Sei
    • Journal of Digital Contents Society
    • /
    • v.5 no.1
    • /
    • pp.1-6
    • /
    • 2004
  • Electronic cash is used as a payment tool for contents purchase in mobile electronic commerce environment. In order to protect customer`s privacy, we use blind signature. Blind signature has an anonymity property since it does not allow connection between customer`s ID and customer`s message. In this paper, we propose an blind signature scheme using elliptic curve algorithm based on Cap Diffie-Hellman Problem. Proposed scheme efficiently improved against existing blind signature scheme by reducing communication and computation time of the process.

  • PDF

A KCDSA Magic Ink Sinature Secret Sharing Method (분배된 비밀 공유 기법을 이용한 KCDSA 매직 잉크 서명 방식)

  • 류영규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.2
    • /
    • pp.13-24
    • /
    • 1999
  • Electronic cash is a digital signature issued by bank. If the concept of the distributed secret sharing and magic ink signature is introduced in the existing electronic cash system we can increase the security level and the availability of electronic cash system and trace the electronic cash itself and the owner of electronic cash which was issued anonymously to a user in case of illegal usage of electronic cash by users. If the trust is concentrated on one bank system. the problem of misuse of bank can be occurred. To solve this problem, the distributed secrete sharing scheme need to be introduced in electronic cash system. In this paper We propose a DSS(Digital Signature Standard) distributed magic ink signature scheme and a KCDSA(Korea Certificate-based Digital Signature Algorithm) distributed magic ink signature scheme using a verifiable secret sharing method. and we compare two methods with respect to the required computation amount for the generation of magic-ink signature.