• Title/Summary/Keyword: Signature scheme

Search Result 412, Processing Time 0.028 seconds

A Robust On-line Signature Verification System

  • Ryu, Sang-Yeun;Lee, Dae-Jong;Chun, Myung-Geun
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • v.3 no.1
    • /
    • pp.27-31
    • /
    • 2003
  • This paper proposes a robust on-line signature verification system based on a new segmentation method and fusion scheme. The proposed segmentation method resolves the problem of segment-to-segment comparison where the variation between reference signature and input signature causes the errors in the location and the number of segments. In addition, the fusion scheme is adopted, which discriminates genuineness by calculating each feature vector's fuzzy membership degree yielded from the proposed segmentation method. Experimental results show that the proposed signature verification system has lower False Reject Rate(FRR) for genuine signature and False Accept Rate(FAR) for forgery signature.

A Digital Multisignature Scheme Suitable for Transmission to Multi-destination by EDI Message (EDI 메시지 동보 전송에 적합한 디지탈 다중 서명 방법)

  • 윤성현;김태윤
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.19 no.6
    • /
    • pp.981-993
    • /
    • 1994
  • As the EDI message is the commercial electronic document having legal binding forces, it is necessary to use the method of digital signature for the message integrity and identification between trading partners. This research proposes a new digital multisignature scheme suitable for transmission to multi-destination of the EDI message. The proposed scheme is based on Fiat-Shamir signature scheme and can perform the message authentication suitable for the EDI message. It can verify the message forged by a hash function attack from intruder or intruder. It also can perform the digital signature using smaller hash value than that of Fiat-Shamir signature scheme. When the EDI message is transmitted to multi-destination, all designated receivers can perform the digital signature faster and safer.

  • PDF

Chosen Message Attack Against Goldreich-Goldwasser-Halevi's Lattice Based Signature Scheme (Goldreich-Goldwasser-Halevi 전자서명의 선택 평문 공격)

  • DaeHun Nyang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.47-57
    • /
    • 2004
  • The Goldreich-Goldwasser-Halevi(GGH)'s signature scheme from Crypto '97 is cryptanalyzed, which is based on the well-blown lattice problem. We mount a chosen message attack on the signature scheme, and show the signature scheme is vulnerable to the attack. We collects n lattice points that are linearly independent each other, and constructs a new basis that generates a sub-lattice of the original lattice. The sub-lattice is shown to be sufficient to generate a valid signature. Empirical results are presented to show the effectiveness of the attack Finally, we show that the cube-like parameter used for the private-key generation is harmful to the security of the scheme.

HS-Sign: A Security Enhanced UOV Signature Scheme Based on Hyper-Sphere

  • Chen, Jiahui;Tang, Shaohua;Zhang, Xinglin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.6
    • /
    • pp.3166-3187
    • /
    • 2017
  • For "generic" multivariate public key cryptography (MPKC) systems, experts believe that the Unbalanced Oil-Vinegar (UOV) scheme is a feasible signature scheme with good efficiency and acceptable security. In this paper, we address two problems that are to find inversion solution of quadratic multivariate equations and find another structure with some random Oil-Oil terms for UOV, then propose a novel signature scheme based on hyper-sphere (HS-Sign for short) which directly answers these two problems. HS-Sign is characterized by its adding Oil-Oil terms and more advantages compared to UOV. On the one side, HS-Sign is based on a new inversion algorithm from hyper-sphere over finite field, and is shown to be a more secure UOV-like scheme. More precisely, according to the security analysis, HS-Sign achieves higher security level, so that it has larger security parameters choice ranges. On the other side, HS-Sign is beneficial from both the key side and computing complexity under the same security level compared to many baseline schemes. To further support our view, we have implemented 5 different attack experiments for the security analysis and we make comparison of our new scheme and the baseline schemes with simulation programs so as to show the efficiencies. The results show that HS-Sign has exponential attack complexity and HS-Sign is competitive with other signature schemes in terms of the length of the message, length of the signature, size of the public key, size of the secret key, signing time and verification time.

An enhanced signcryption protocol for providing for providing forward secrecy (전방 비밀성을 제공하는 개선된 Signcryption 프로토콜)

  • 이경현;조현호;이준석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.7C
    • /
    • pp.653-663
    • /
    • 2002
  • The signature-then-encryption based on RSA scheme provides forward secrecy, but requires 4 modulo exponentiation operations in total, and the signcryption scheme proposed by Zheng simultaneously fulfills both the functions of digital signature and symmetric key encryption in a logically single step, and with a computational cost significantly smaller than that required by the current standard signature-then-encryption, but it can not provide forward secrecy. In this paper, we propose an enhanced signcryption scheme which can provide forward secrecy with lower computational cost and lower communication overhead comparing with those of the signature-then-encryption based on RSA, and with a similar communication overhead of Zheng's scheme. The proposed scheme can be also easily modified to the direct signature verification scheme by the recipient without using the recipient's private key. Additionally, we suggest a new design protocol with server-supported signatures which solves the CRLs(Certificate Revocation Lists) burden and provides non-repudiation of origin. This protocol with server-supported signatures also can be applied to the original signcryption scheme proposed by Zheng in order to improve security.

An Efficient Anonymous Authentication and Vehicle Tracing Protocol for Secure Vehicular Communications

  • Park, Young-Shin;Jung, Chae-Duk;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.6
    • /
    • pp.865-874
    • /
    • 2010
  • Recently, Hao et al. proposed a privacy preservation protocol based on group signature scheme for secure vehicular communications to overcome a well-recognized problems of secure VANETs based on PKI. However, although efficient group signature schemes have been proposed in cryptographic literatures, group signature itself is still a rather much time consuming operation. In this paper, we propose a more efficient privacy preservation protocol than that of Hao et al. In order to design a more efficient anonymous authentication protocol, we consider a key-insulated signature scheme as our cryptographic building block. We demonstrate experimental results to confirm that the proposed protocol is more efficient than the previous scheme.

Design of Threshold Blind Signature Scheme

  • Vo, Duc-Liem;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.37-42
    • /
    • 2003
  • Threshold signature and blind signature are playing important roles in cryptography as well as practical applications such as e-cash and e-voting systems. In this paper, we present a new threshold blind digital signature based on pairings without a trusted third party. Our scheme operates on Gap Diffie-Hellman group, where Computational Diffie-Hellman problems are hard but Decision Diffie-Hellman problems are easy. For example, we use pairings that could be built from Weil pairing or Tate pairing. To the best of our knowledge, we claim that our scheme is the first threshold blind signature using pairings with provable security in the random oracle model.

  • PDF

Big Signature Method for Plagiarism Detection (표절 탐지를 위한 비트 시그니처 기법)

  • Kim, Woosaeng;Kang, Kyucheol
    • Journal of Information Technology Applications and Management
    • /
    • v.24 no.1
    • /
    • pp.1-10
    • /
    • 2017
  • Recently, the problem of plagiarism has emerged as a big social issue because not only literature but also thesis become the target of plagiarism. Even the government requires conformation for plagiarism of high-ranking official's thesis as a standard of their ethical morality. Plagiarism is not just direct copy but also paraphrasing, rewording, adapting parts, missing references or wrong citations. This makes the problem more difficult to handle adequately. We propose a plagiarism detection scheme called a bit signature in which each unique word of document is represented by 0 or 1. The bit signature scheme can find the similar documents by comparing their absolute and relative bit signatures. Experiments show that a bit signature scheme produces better performance for document copy detection than existing similar schemes.

Designated Confirmor Undeniable Signatures Based on RSA (RSA 기반의 Designated Confirmor Undeniable 전자 서명)

  • 박주환;염대현;이필중
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.195-201
    • /
    • 2001
  • D. Chaum이 제안한 Undeniable Signatures[1]을 시작으로 undeniable signature에 대한 많은 scheme이 제안되었다. 일반적인 전자 서명에서는 누구나 검증을 할 수 있는데 비해, undeniable signature를 검증하기 위해서는 서명자의 협동이 필수적이다. 한편 confirmor를 따로 지정해서 confirmor에게 서명 검증 능력을 부여할 수 있는 Designated Confirmor Signatures[4]가 제안되었다. 본 논문에서는 T. Miyazaki가 제안한 RSA-Based Convertible Undeniable Signature Scheme[6]을 변형하여, Designated Confirmer Undeniable Signature System Based on RSA를 제안하고, 제안된 프로토콜을 분석한다.

  • PDF

Blind Signature Scheme with Explicit Identified Receiver (명시적 수신자 은닉 서명)

  • 정익래;이동훈
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.04a
    • /
    • pp.257-259
    • /
    • 2003
  • 본 논문에서는 전자화폐 시스템의 인출 프로토콜의 안전성에 관해서 고찰한다. 익명성을 제공하는 인출 프로토콜에서는 사용자 인증과 더불어 은닉 서명을 동시에 사용한다. 먼저 은닉 서명을 분류하고, 이들 은닉서명 프로토콜과 사용자 인증 프로토콜의 결합 방식 중에서 인증후 은닉서명 방식(Identification-then-Blind Signature)에 대한 공격을 설명한다. 그리고 인증과 은닉서명을 동시에 하는 방식(Identification-and-Blind Signature)을 이용해서 명시적 수신자 은닉 서명(Blind Signature Scheme with Explicit Identified Receiver)을 제안하며, 그것들의 안전성에 대해서 분석한다.

  • PDF