• Title/Summary/Keyword: Signature scheme

Search Result 412, Processing Time 0.027 seconds

A New Construction of Fuzzy Identity Based Signature Scheme

  • Wang, Chang-Ji
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.1
    • /
    • pp.24-29
    • /
    • 2009
  • Sahai and Waters first introduced the concept of Fuzzy Identity Based Encryption (FIBE) to provide an error-tolerance property for Identity Based Encryption (IBE) in 2005. Yang et al. extended this idea and introduced the concept of Fuzzy Identity Based Signature (FIBS) in 2008, and constructed a FIBS scheme based on Sahai and Waters's FIBE scheme. In this paper, we further formalize the notion and security model of FIBS scheme and propose a new construction of FIBS scheme based on bilinear pairing. The proposed FIBS scheme not only provide shorter public parameters, private key and signature, but also have useful structures which result in more efficient key extraction, signing and verification than that of Yang et al.'s FIBS scheme.

A Study on Improved Detection Signature System in Hacking Response of One-Line Games (온라인 게임 해킹대응에서 Signature 기반 탐지방법 개선에 관한 연구)

  • Lee, Chang Seon;Yoo, Jinho
    • The Journal of Society for e-Business Studies
    • /
    • v.21 no.1
    • /
    • pp.105-118
    • /
    • 2016
  • Game companies are frequently attacked by attackers while the companies are servicing their own games. This paper analyzes the limit of the Signature detection method, which is a way of detecting hacking modules in online games, and then this paper proposes the Scoring Signature detection scheme to make up for these problems derived from the limits. The Scoring Signature detection scheme enabled us to detect unknown hacking attacks, and this new scheme turned out to have more than twenty times of success than the existing signature detection methods. If we apply this Scoring Signature detection scheme and the existing detection methods at the same time, it seems to minimize the inconvenient situations to collect hacking modules. And also it is expected to greatly reduce the amount of using hacking modules in games which had not been detected yet.

Forward-Secure Blind Signature Scheme Based on the Strong RSA Assumption

  • Duc, Dang-Nguyen;Cheon, Jung-Hee;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.21-25
    • /
    • 2003
  • Key exposure is the most devastating attacks in any crytographic scheme. In this paper, we investigate key exposure problem in blind signature. We then present a variant of Okamoto-Guillou-Quisquater (OGQ for short) blind signature scheme guaranteeing forward secrecy. Namely, even if current secret key is revealed, forging any signature valid in the past is impossible. Our proposed scheme exhibits an efficient key updating protocol and introduces no significant communication overhead.

  • PDF

Identity-based Strong Designated Verifier Signature Scheme from Lattices (래티스에서 ID 기반의 강한 지정된 검증자 서명 기법)

  • Noh, Geontae;Chun, Ji Young;Jeong, Ik Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.45-56
    • /
    • 2013
  • When a signer signs a message, strong designated verifier signature allows the signer to designate a verifier. Only the designated verifier can make sure that the signature is generated by the signer. In addition, no one except the designated verifier can know the signature generated by some signer. In this paper, we propose an identity-based strong designated verifier signature scheme where users' public keys are identities. Our proposed scheme is the first identity-based strong designated verifier scheme from lattices. Naturally, our proposed scheme is secure against quantum computing attacks and has low computational complexity.

Efficient and Secure Signature Scheme applicable to Secure multi-party Computation

  • Myoungin Jeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.77-84
    • /
    • 2023
  • This research originated from the need to enhance the security of secure multiparty computation by ensuring that participants involved in multiparty computations provide truthful inputs that have not been manipulated. While malicious participants can be involved, which goes beyond the traditional security models, malicious behaviors through input manipulation often occur in real-world scenarios, leading to privacy infringements or situations where the accuracy of multiparty computation results cannot be guaranteed. Therefore, in this study, we propose a signature scheme applicable to secure multiparty technologies, combining it with secret sharing to strengthen the accuracy of inputs using authentication techniques. We also investigate methods to enhance the efficiency of authentication through the use of batch authentication techniques. To this end, a scheme capable of input certification was designed by applying a commitment scheme and zero-knowledge proof of knowledge to the CL signature scheme, which is a lightweight signature scheme, and batch verification was applied to improve efficiency during authentication.

Dual Signature Scheme to provide efficient message decryption (효율적인 메시지 복호화를 제공하는 이중 전자서명 방식)

  • 김근옥;남정현;김승주;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.129-136
    • /
    • 2003
  • A representative payment broker system is SET and one of its signature shcemes is a dual digital signature scheme. A dual digital signature scheme expose neither user's payment information(credit card number etc.) to merchandiser, nor user's order information to bank So it keeps user's Privacy safe. The digital signature scheme like this is being necessary as E-commerce is revitalized. But a dual digital signature of SET is not appropriate for wireless environments because it needs so many computations and communications. In this paper, we propose a signcryption scheme that generates a polynomial using a payment information for merchandiser and an order information for bank in order to reduce communications. We analyze the problem of existing signcryption schemes and dual digital signature schemes. Also we analyze the security properties of the proposed scheme.

Secure Convertible Undeniable Signature Scheme Using Extended Euclidean Algorithm without Random Oracles

  • Horng, Shi-Jinn;Tzeng, Shiang-Feng;Fan, Pingzhi;Wang, Xian;Li, Tianrui;Khan, Muhammad Khurram
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.6
    • /
    • pp.1512-1532
    • /
    • 2013
  • A convertible undeniable signature requires a verifier to interact with the signer to verify a signature and furthermore allows the signer to convert a valid one to publicly verifiable signature. In 2007, Yuen et al. proposed a convertible undeniable signature without random oracles in pairings. However, it is recently shown that Yuen et al.'s scheme is not invisible for the standard definition of invisibility. In this paper, we propose a new improvement by using extended Euclidean algorithm that can overcome the visibility attack. The proposed scheme has been evaluated based on computation and communication complexities and the performance comparisons of Yuen et al.'s scheme and various convertible undeniable signature schemes are provided. Moreover, it has been observed that the proposed algorithm reduces the computation and communication times significantly.

An Efficient ID-Based Multisignature Scheme Based on the High Residuosity Problem (고차잉여류 문제에 기반을 둔 다중서명 방식)

  • Lee, Bo-Yeong;Park, Taek-Jin;Won, Dong-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.3
    • /
    • pp.664-671
    • /
    • 1999
  • Itakura and Nakamura proposed the first multisignature scheme based on RSA signature scheme. But if many users sign on one paper, then their scheme has a reblocking problem. In 1991, Ohta and Okamoto proposed a multisignature scheme by using Fiat-Shamir signature scheme. But in this scheme, the group of signers must generate common random number in the first round, and in the second round, they sign the message with common random number. Also L.Harn proposed a multsignature scheme which is based on the ElGamal's. In korea, S.D.Kim et al. at ICEIC'95 conference, proposed an efficient sequential multisignature scheme by using the modified Park-Won scheme. This scheme is not require an additional round to generate common random number, and has fixed signature length. In this paper, we analyze problem of Kim's multisignature scheme, and propose a new multisignature scheme based on ${\gamma}$\ulcorner residuosity problem.

  • PDF

Message Recovery Fair Blind Multi-Signature Scheme Based on Meta-ElGamal Protocol (Meta-ElGamal 기반 메시지 복원 공정 은닉 다중 서명 기법)

  • 이형우
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.23-36
    • /
    • 1999
  • As the blind signature(10) does not reveal any information about the message or its signature it has been used for preventing the information leakage and for providing the anonymity in secure electronic payment systems. Unfortunately this perfect anonymity could be misused by criminals as blind signatures prevent linking the withdrawal of money nd the payment made 표 the same customer. Therefore we should provide publicly verifiable mechanism if it is required for the judge to trace the blackmailed messages. In this paper we propose a modified blind signature scheme which additionally provides the role of message recovery after analyzing the existing meta-ELGamal scheme(12) suggested by Horster. And we suggest a new fair blind multi-signature scheme based on the oblivious transfer protocol with which a judge can publicly verify its fairness and correctness if needed. Proposed scheme can also applicable to the diverse electronic payment applications.

Design of Delegation Signature Protocols for Strong Non-Repudiation (강화된 부인방지를 위한 대리서명 프로토콜의 설계)

  • 이용준;이근왕;김희숙;오해석
    • Convergence Security Journal
    • /
    • v.4 no.2
    • /
    • pp.35-41
    • /
    • 2004
  • Proxy signature scheme based on delegation of warrant is studied in these days. Proxy signature Is a signature scheme that the original signer delegates his signing warrant to the proxy signer, and the proxy signer creates a signature on behalf of the original signer. For using this scheme, the security for protecting from the forgeability or misuse is necessary. There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. Finally, we will show the advantages of our suggestion by comparing with the previous proxy signature schemes.

  • PDF