• 제목/요약/키워드: certificate signature

Search Result 117, Processing Time 0.026 seconds

New Construction of Short Certificate-Based Signature against Existential Forgery Attacks

  • Lu, Yang;Wang, Gang;Li, Jiguo;Shen, Jian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3629-3647
    • /
    • 2017
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. So far, four short certificate-based signature schemes have been proposed. However, three of them fail in achieving the existential unforgeability under adaptive chosen-message attacks and the remaining one was not constructed in the normal framework of certificate-based signature. In this paper, we put forward a new short certificate-based signature scheme. The proposed scheme is devised in the normal framework of certificate-based signature and overcomes the security weaknesses in the previous short certificate-based signature schemes. In the random oracle model, we formally prove that it achieves the existential unforgeability against adaptive chosen-message attacks. Performance comparison shows that it is efficient and practical.

A Design and Implementation of Two-Phase Server Login Authentication System based on XML-Signature Extension (XML-Signature 확장을 통한 2단계 서버 로그인 인증 시스템의 설계 및 구현)

  • Kim, Yong-Hwa;Kim, Jin-Sung;Kim, Yong-Sung
    • The KIPS Transactions:PartC
    • /
    • v.14C no.4
    • /
    • pp.321-330
    • /
    • 2007
  • This paper proposes a two-phase server login authentication system by XML-Signature schema extension to protect server's information resources opened on network which offer various web contents. A proposed system requests and publishes XML-based certificate through on-line, registers certificate extension information provided by CA(Certification Authority) to XCMS(XML Certificate Management Server), and performs prior authentication using user's certificate password. Then, it requests certificate extension information added by user besides user's certificate password and certificate extension information registered in XCMS by using SOAP message, and performs posterior authentication by comparing these certificate extension information. As a result, a proposed system is a security reinforced system compared with existing systems.

A New Certificate Validation Scheme for Delegating the Digital Signature Verification (디지틀 서명 검증을 위임하기 위한 새로운 인증서 검증 기법)

  • Choi Yeon-Hee;Park Mi-Og;Jun Moon-Seog
    • Journal of Internet Computing and Services
    • /
    • v.4 no.4
    • /
    • pp.53-64
    • /
    • 2003
  • To perform the certificate validation on the user-side application induces the very considerable overhead on the user-side system because of the complex and time-consuming characteristic of the validation processing. Most of the time spend for performing the validation processing is required for the digital signature verification, since the verification accompanies with the cryptographic calculation over each certificate on the certificate path. In this paper, we propose a new certificate validation scheme using DSVP(Delegated Signature Validation Protocol) which can reduce the overhead for the user-side certificate validation processing. It is achieved by delegating the digital signature verification to CAs of the PKI domain. As the proposed DSVP is the protocol performed between a user and CAs, it is applied to the hierarchical PKI efficiently and used for delegating the digital signature verification reliably and safely, our proposed scheme can not only reduces the overhead for the validation processing by decreasing the cryptographic calculation but also improves the utilization of CAs by employing them to the validation processing.

  • PDF

A Method of Anonymity Authentication using the Public Certificate (공인인증서를 이용한 익명인증 방법)

  • Lee, Young Gyo;Ahn, Jeong Hee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.1
    • /
    • pp.115-129
    • /
    • 2010
  • As the fixed mobile communication tools using the internet are developed, the off-line services are serviced through on-line on the internet. our society is divided into the real world and the cyber world. In the cyber world, the authentication to the user is absolutely required. The authentication is divided into the real-name authentication and the anonymous authentication by the kind of the internet service provider. There are some ISPs needed the real-name authentication and there are others ISPs needed the anonymity authentication. The research about the anonymity authentication is steadily established to these days. In this paper, we analyze the problem about blind signature, group signature, ring signature, and traceable signature. And we propose a method of anonymity authentication using the public certificate. In the proposal, the anonymity certificate have the new structure and management. Certificate Authority issues several anonymity certificates to a user through the real-name authentication. Several anonymity certificates give non-linked and non-traceability to the attacker.

Design and Implementation of ECQV Implicit Certificate (ECQV 묵시적 인증서의 설계 및 구현에 관한 연구)

  • Seong, Jeong-Gi;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.4
    • /
    • pp.744-752
    • /
    • 2017
  • ECQV implicit certificate reconstructs the public key from the certificate without validation of the signature unlike the explicit certificate. Like this, the certificate and the public key is implicitly validated when a public key is reconstructed from a certificate. Hence, ECQV implicit certificate is shorter than the explicit certificate due to be only comprised of the public key reconstruction data instead of the signature and the public key, and faster to reconstruct the public key from the certificate than validating the signature. Furthermore, ECQV is well suited for environments and application that resources such as memory and bandwidth are limited because it is shorter the key length, and faster the performance than other cipher cryptography due to be run on ECC. In this paper, we describe prerequisites of ECQV specified in the SECG SEC 4 and issuance of an implicit certificate, reconstruction of the public key from an implicit certificate. Also we designed and implemented ECQV, and measured the performance of it.

Centralized Educational Certificate Authentication System Using QR Cod Tag (QR코드를 이용한 통합 교육 자격 입증 시스템)

  • Abdurhman, Hamdi;Jang, Jong-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.271-274
    • /
    • 2017
  • An educational institution issued a degree certificate to those students who have successfully completed all studies included in different levels of the degree program. The degree certificate presented by the University is of major significance in the person's life but the fabrication and circulation of fake certificates is inexpensive because a paper document can easily be forged with the availability of advance printing and copying technologies. So, there is a need to adopt a centralized authentication process that can verify and ensure the authenticity of a document. In order to prevent the spread of fake degree certificates a method is proposed where the integrity of the contents with in the certificate can be verified with the use of and Smart Phone Application. A Quick Response (QR) Code will contain a digital signature over the data such as degree holder's name, major program, Grade Point Average (GPA) obtained etc. Which will be signed by university authorities after the registration in central system and deployed in university. In order to verify the digital signature a person need to use a specific smart phone application which will scan and authenticate the certificate without gaining access to a user's security credentials such as password.

  • PDF

Design of Privilege Delegation Mechanism using Proxy Certificate (위임 인증서를 이용한 권한 위임 메커니즘 설계)

  • Jin, Seung-Hun;Cho, Sang-Rae;Kim, Tae-Sung;Ryou, Jae-Cheol
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.739-746
    • /
    • 2003
  • In real life, we frequently use th proxy signatrue by delegating one's own privileges. It is necessary to distribute the data related to privilege delegation securely in order to use such a proxy signature in the Internet. However, inorder to use the secure proxy signature, we need to have some mechanism to prevent a proxy signer from misuse of privileges by applying proxy certificate and a privilege delegation mechanism to manage information with related to privilege delegarion. In addition, we have implemented the prototype to demonstrate the possible proxy signature service using proxy certificate.

A Study on Preferences and Utilities of Digital Signature Certificate Choice Factors Using Conjoint Analysis (컨조인트 분석을 이용한 인증서 선택요인 및 효용가치에 대한 연구)

  • Whanchul Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.1
    • /
    • pp.117-128
    • /
    • 2023
  • Due to the full revision of the Digital Signature Act (enforcement on December 10, 2020), various certificates are being released and competing in the market. Under fierce competition, the certificate market share of large IT platform companies is increasing, and it is predicted that they will eventually monopolize the market. Therefore, identifying the consumer's certificate choice factors and understanding the difference in importance between the choice factors are essential elements for establishing a company's strategy for the certificate market and product positioning, and are key points in setting the government's certificate policy direction. In this study, consumers' certificate choice factors were extracted based on the details of preceding papers and surveys, and based on the extracted choice factors, 4 choice factors (reliability of issuer, program installation, certificate usage method(how to use), versatility(where to use)) were identified through a Delphi survey. As a result of conjoint analysis by conducting a consumer survey with selected choice factors, the reliability of the issuer was found to be the most important utility value. In order of importance, the certificate usage method(how to use), program installation, and versatility(where to use) appeared.

A pairing-free key-insulated certificate-based signature scheme with provable security

  • Xiong, Hu;Wu, Shikun;Geng, Ji;Ahene, Emmanuel;Wu, Songyang;Qin, Zhiguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.3
    • /
    • pp.1246-1259
    • /
    • 2015
  • Certificate-based signature (CBS) combines the advantages of both public key-based signature and identity-based signature, while saving from the disadvantages of drawbacks in both PKS and IBS. The insecure deployment of CBS under the hostile circumstances usually causes the exposure of signing key to be inescapable. To resist the threat of key leakage, we present a pairing-free key insulated CBS scheme by incorporating the idea of key insulated mechanism and CBS. Our scheme eliminates the costly pairing operations and as a matter of fact outperforms the existing key insulated CBS schemes. It is more suitable for low-power devices. Furthermore, the unforgeability of our scheme has been formally proven to rest on the discrete logarithm assumption in the random oracle model.

Certificate Issuing using Proxy Signature and Threshold Signature in Self-initialized Ad Hoc Network (자기 초기화하는 Ad Hoc 네트워크에서의 대리 서명과 임계 서명 기법을 이용한 인증서 발급 기법)

  • Kang, Jeon-Il;Choi, Young-Geun;Kim, Koon-Soon;Nyang, Dae-Hun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.55-67
    • /
    • 2007
  • In ad hoc network, especially in the environment which the system authority only exists at the beginning of the network, it is very important problem how to issue the certificates in self-initialized public key scheme that a node generates its certificate with public and private key pair and is signed that by the system authority. In order to solve this problem, early works present some suggestions; remove the system authority itself and use certificate chain, or make nodes as system authorities for other nodes' certificates. In this paper, we suggest another solution, which can solve many problem still in those suggestions, using proxy signature and threshold signature, and prove its performance using simulation and analyse its security strength in many aspects.