• Title/Summary/Keyword: User Signature

Search Result 206, Processing Time 0.031 seconds

Certificateless multi-signer universal designated multi-verifier signature from elliptic curve group

  • Deng, Lunzhi;Yang, Yixian;Chen, Yuling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5625-5641
    • /
    • 2017
  • Certificateless public key cryptography resolves the certificate management problem in traditional public key cryptography and the key escrow problem in identity-based cryptography. In recent years, some good results have been achieved in speeding up the computation of bilinear pairing. However, the computation cost of the pairing is much higher than that of the scalar multiplication over the elliptic curve group. Therefore, it is still significant to design cryptosystem without pairing operations. A multi-signer universal designated multi-verifier signature scheme allows a set of signers to cooperatively generate a public verifiable signature, the signature holder then can propose a new signature such that only the designated set of verifiers can verify it. Multi-signer universal designated multi-verifier signatures are suitable in many different practical applications such as electronic tenders, electronic voting and electronic auctions. In this paper, we propose a certificateless multi-signer universal designated multi-verifier signature scheme and prove the security in the random oracle model. Our scheme does not use pairing operation. To the best of our knowledge, our scheme is the first certificateless multi-signer universal designated multi-verifier signature scheme.

Reliable blockchain-based ring signature protocol for online financial transactions

  • Jinqi Su;Lin He;Runtao Ren;Qilei Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2083-2100
    • /
    • 2023
  • The rise of Industry 5.0 has led to a smarter and more digital way of doing business, but with it comes the issue of user privacy and security. Only when privacy and security issues are addressed, will users be able to transact online with greater peace of mind. Thus, to address the security and privacy problems associated with industry blockchain technology, we propose a privacy protection scheme for online financial transactions based on verifiable ring signatures and blockchain by comparing and combining the unconditional anonymity provided by ring signatures with the high integrity provided by blockchain technology. Firstly, we present an algorithm for verifying ring signature based on distributed key generation, which can ensure the integrity of transaction data. Secondly, by using the block chain technique, we choose the proxy node to send the plaintext message into the block chain, and guarantee the security of the asset transaction. On this basis, the designed scheme is subjected to a security analysis to verify that it is completely anonymous, verifiable and unerasable. The protection of user privacy can be achieved while enabling online transactions. Finally, it is shown that the proposed method is more effective and practical than other similar solutions in performance assessment and simulation. It is proved that the scheme is a safe and efficient online financial transaction ring signature scheme.

Design and Implementation of the Document HTML System for Preserving Content Integrity

  • Hyun Cheon Hwang;Ji Su Park;Jin Gon Shon
    • Journal of Information Processing Systems
    • /
    • v.19 no.3
    • /
    • pp.334-346
    • /
    • 2023
  • An electronic document based on PDF has been widely used in customer communication between an enterprise and a customer to deliver personalized content. However, electronic documents based on PDF in the form of paper layouts are not suitable for mobile environments because of low readability and lack of interactive interaction. Even though HTML is an essential language in a mobile environment, electronic document based on PDF is still used as it has a content integrity verification feature with a digital signature. It means that a user is sacrificing user experience in a mobile environment for content integrity and using paper-layout electronic documents. In this research, we design the Document HTML specification by setting the Document HTML conformance, adding the extended meta tags, and signing the message digest with a digital signature based on public key infrastructure (PKI). Furthermore, we implemented the Document HTML system, which has REST API services to generate and verify the Document HTML, and did experimental verification of the theory. As a result, we have confirmed that the Document HTML has both content integrity and user experience on mobile. Furthermore, the Document HTML is expected to be an alternative document format to deliver personalized content from an enterprise to a customer in a mobile environment instead of the paper layout electronic document such as PDF.

The Implementation of A XML/PKI based Digital Tax Invoice System (XML/PKI기반의 전자세금계산서 시스템 구현)

  • Kim, Jin-Cheol;Oh, Young-Whan
    • Journal of Information Technology Services
    • /
    • v.3 no.2
    • /
    • pp.85-98
    • /
    • 2004
  • As the e-Commerce based on the XML technology is getting bigger, user authentication, integrity, non-repudiation and confidentiality has become important for security. Since the XML technology is widely used for exchanging information among the Internet e-business systems, the security of XML documents is essentially required and XML digital signature should be supported. To support the digital signature of XML documents, W3C proposed the XML-Signature specification as an international standard that describes five transform algorithms. In this paper, we design and implement a XML/PKI based digital tax invoice system. Our system supports the five transforming algorithms defined in the XML-Signature specification and exchanges digital tax invoices among enterprises securely. We design and implement the flexible and efficient system consists of reusable components using CBD(Component Based Development).

Mobile Implementation of Enhanced Dynamic Signature Verification for the Smart-phone (스마트폰용 동적 서명인증의 모바일 구현)

  • Kim, Jin-Whan;Cho, Hyuk-Gyu;Seo, Chang-Jin;Cha, Eui-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.9
    • /
    • pp.1781-1785
    • /
    • 2007
  • We propose a new enhanced graphical user interface and algorithm for dynamic signature verification using Smart-phone. Also, we describe the performance results of our dynamic signature verification system, which determine the authentication of signatures by comparing and analyzing various dynamic data shape of the signature, writing speed, slant of shape, and the order and number of strokes for personal signatures using an electronic pen, expecting the system to be understood and utilized widely in the industrial field.

Identity-Based Ring Signature Schemes for Multiple Domains

  • Ki, JuHee;Hwang, Jung Yeon;Lee, Dong Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.10
    • /
    • pp.2692-2707
    • /
    • 2012
  • A separable identity-based ring signature scheme has been constructed as a fundamental cryptographic primitive for protecting user privacy. Using the separability property, ring members can be selected from arbitrary domains, thereby, giving a signer a wide range of ways to control privacy. In this paper we propose a generic method to construct efficient identity-based ring signature schemes with various levels of separability. We first describe a method to efficiently construct an identity-based ring signature scheme for a single domain, in which a signer can select ring identities by choosing from identities defined only for the domain. Next, we present a generic method for linking ring signatures constructed for a single domain. Using this method, an identity-based ring signature scheme with a compact structure, supporting multiple arbitrary domains can be designed. We show that our method outperforms the best known schemes in terms of signature size and computational costs, and that the security model based on the separability of identity-based ring signatures, presented in this paper, is highly refined and effective by demonstrating the security of all of the proposed schemes, using a model with random oracles.

Design of traceable Electronic Cash System based on Feige-Fiat-Shamir blind digital signature (Feige-Fiat-Shamir 은닉전자서명에 기반한 추적 가능한 전자화폐 시스템의 설계)

  • 박왕석;박창섭
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.3
    • /
    • pp.33-44
    • /
    • 2001
  • E-commerce has various advantages such as saving the cost and no constraint on time and space, unlike real-world commerce. On the other hand, e-commerce has some important issues to solve since the commerce is conducted on the cyberspace. The issues are a mutual confidence of parties participating in the commerce as well as a method of payments. On early days, electronic cash was designed using blind digital signature to protect the personal information from being exposed and to provide the perfect anonymity for user. In this paper, a new blind signature scheme based on Feige-Fiat-Shamir digital signature is proposed, which is very efficient compared with the other schemes in terms of the computational complexity. Also, a traceable Electronic Cash System which is based on the proposed blind digital signature is designed, which has a nice feature of identifying the spender in case of using the money illegally.

New Revocable E-cash System Based on the Limited Power of TTP

  • Yan Xie;Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.266-269
    • /
    • 2002
  • As a simulation or replacement of analog money in cyber space, the e-cash was introduced by using cryptographic primitives. Since a perfect anonymity system causes some illegal activities, such as money laundering, blackmailing, and illegal purchase, a revocable electronic system was paid a great attention to control the anonymity. In general, Trust Third Party(TTP) is introduced to detect any dubious user and coin, namely user tracing and coin tracing. In this paper we propose a new revocable anonymity e-cash system, and verify the security requirement as well. In our scheme a user first withdraws the e-coin from bank by using blind signature, and then TTP verifies the bank's signature and records the tracing information.

  • PDF

Performance Analysis of Blind Channel Estimation for Precoded Multiuser Systems

  • Xu, Zhengyuan
    • Journal of Communications and Networks
    • /
    • v.4 no.3
    • /
    • pp.189-198
    • /
    • 2002
  • Precoder has been shown to be able to provide source diversity and design flexibility. In this paper we employ precoding techniques for block transmission based on a multirate filterbank structure. To accommodate multiuser communication with variable data rates, different precoders with corresponding coefficients and up/down sampling rates are used. However, due to unknown multipath distortion, different interferences may exist in the received data, such as multiuser interference, intersymbol interference and interblock interference. To estimate channel parameters for a desired user, we employ all structured signature waveforms associated with different symbols of that user and apply subspace techniques. Therefore better performance of channel estimator can be achieved than the conventional subspace method based only on the signature of the current symbol. The delay for that user can also be jointly estimated. Channel identifiability conditions and asymptotic channel estimation error are investigated in detail. Numerical examples are provided to justify the proposed method. gest either multicode (MC) or multiple processing gain (MPG) mechanism [2], while requiring data rates to be integral multiples of some basic low-rate. In order to support variable rate transmission however, a comprehensive scheme needs to be investigated.

The Biometric based Mobile ID and Its Application to Electronic Voting

  • Yun, Sung-Hyun;Lim, Heui-Seok
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.1
    • /
    • pp.166-183
    • /
    • 2013
  • It requires a lot of costs and manpower to manage an election. The electronic voting scheme can make the election system economic and trustful. The widespread use of smart phones causes mobile voting to be a major issue. The smart phone can be used as a mobile voting platform since it can carry out many services in addition to basic telephone service. To make mobile voting practical and trustful, we analyzed two subjects of study. Firstly, the way to make a biometric based mobile ID, which has legal binding forces. In mobile voting, user identification is accomplished on line since the voter should be able to vote wherever they go. The digital ID conducts a similar role to the need for a resident card. The user's identity is bound to the resident card legally. To bind the user's identity to the smart phone, we use USIM. Biometric recognition is also needed to authenticate the user, since the user cannot prove him or her on line face-to-face. The proposed mobile ID can be reissued by means of introducing a random secret value. Secondly, the mobile voting scheme is proposed where candidates can accept election results without doubt. The goal of an election is to select a leader among two or more candidates. Existing electronic voting schemes mainly focus on the study of ballot verification accomplished by voters. These approaches are not safe against collusion attacks where candidates and the election administration center are able to collude to fabricate election results. Therefore, a new type of voting and counting method is needed where candidates can directly take part in voting and counting stages. The biometric based multi-signature scheme is used to make the undeniable multi-signed ballot. The ballot cannot be verified without the help of all candidates. If candidates accept election results without a doubt, the fairness of the election is satisfied.