• Title/Summary/Keyword: certificate signature

Search Result 117, Processing Time 0.024 seconds

A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1502-1522
    • /
    • 2019
  • Leakage of secret keys may be the most devastating problem in public key cryptosystems because it means that all security guarantees are missing. The forward security mechanism allows users to update secret keys frequently without updating public keys. Meanwhile, it ensures that an attacker is unable to derive a user's secret keys for any past time, even if it compromises the user's current secret key. Therefore, it offers an effective cryptographic approach to address the private key leakage problem. As an extension of the forward security mechanism in certificate-based public key cryptography, forward-secure certificate-based signature (FS-CBS) has many appealing merits, such as no key escrow, no secure channel and implicit authentication. Until now, there is only one FS-CBS scheme that does not employ the random oracles. Unfortunately, our cryptanalysis indicates that the scheme is subject to the security vulnerability due to the existential forgery attack from the malicious CA. Our attack demonstrates that a CA can destroy its existential unforgeability by implanting trapdoors in system parameters without knowing the target user's secret key. Therefore, it is fair to say that to design a FS-CBS scheme secure against malicious CAs without lying random oracles is still an unsolved issue. To address this problem, we put forward an enhanced FS-CBS scheme without random oracles. Our FS-CBS scheme not only fixes the security weakness in the original scheme, but also significantly optimizes the scheme efficiency. In the standard model, we formally prove its security under the complexity assumption of the square computational Diffie-Hellman problem. In addition, the comparison with the original FS-CBS scheme shows that our scheme offers stronger security guarantee and enjoys better performance.

Certificate-Based Signcryption Scheme without Pairing: Directly Verifying Signcrypted Messages Using a Public Key

  • Le, Minh-Ha;Hwang, Seong Oun
    • ETRI Journal
    • /
    • v.38 no.4
    • /
    • pp.724-734
    • /
    • 2016
  • To achieve confidentiality, integrity, authentication, and non-repudiation simultaneously, the concept of signcryption was introduced by combining encryption and a signature in a single scheme. Certificate-based encryption schemes are designed to resolve the key escrow problem of identity-based encryption, as well as to simplify the certificate management problem in traditional public key cryptosystems. In this paper, we propose a new certificate-based signcryption scheme that has been proved to be secure against adaptive chosen ciphertext attacks and existentially unforgeable against chosen-message attacks in the random oracle model. Our scheme is not based on pairing and thus is efficient and practical. Furthermore, it allows a signcrypted message to be immediately verified by the public key of the sender. This means that verification and decryption of the signcrypted message are decoupled. To the best of our knowledge, this is the first signcryption scheme without pairing to have this feature.

A KCDSA Magic Ink Sinature Secret Sharing Method (분배된 비밀 공유 기법을 이용한 KCDSA 매직 잉크 서명 방식)

  • 류영규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.2
    • /
    • pp.13-24
    • /
    • 1999
  • Electronic cash is a digital signature issued by bank. If the concept of the distributed secret sharing and magic ink signature is introduced in the existing electronic cash system we can increase the security level and the availability of electronic cash system and trace the electronic cash itself and the owner of electronic cash which was issued anonymously to a user in case of illegal usage of electronic cash by users. If the trust is concentrated on one bank system. the problem of misuse of bank can be occurred. To solve this problem, the distributed secrete sharing scheme need to be introduced in electronic cash system. In this paper We propose a DSS(Digital Signature Standard) distributed magic ink signature scheme and a KCDSA(Korea Certificate-based Digital Signature Algorithm) distributed magic ink signature scheme using a verifiable secret sharing method. and we compare two methods with respect to the required computation amount for the generation of magic-ink signature.

Metered Signatures: How to Restrict the Signing Capability

  • Kim, Woo-Hwan;Yoon, Hyo-Jin;Cheon, Jung-Hee
    • Journal of Communications and Networks
    • /
    • v.12 no.3
    • /
    • pp.201-208
    • /
    • 2010
  • We propose a new notion of metered signatures. Metered signature is an extension of k-times signatures in which a signer can generate only k signatures. However, the restriction of metered signatures can be more elaborate: It can be used k-times every day or to preserve the order of signed messages in some applications. Any violation of this regulation reveals a secret key or the signature on a predetermined message. The applications includes proxy signatures, limited free downloads, and the rating web site. We give two instances of metered signatures: One is based on the computational Diffie-Hellman problem (CDHP) using a bilinear map and the other is based on the RSA problem. In both schemes, the signature and certificate size and the verification cost are constant with respect to k. Further, we show that the proposed metered signatures admit batch verification of many signatures almost at one verification cost with small security loss.

Some problems of the Electronic Signature and the Electronic Certification (전자서명(電子署名)과 전자인증(電子認證)의 제문제(諸問題))

  • Choi, June-Sun
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.15
    • /
    • pp.211-238
    • /
    • 2001
  • This article discusses and analyses several issues regarding to the Electronic Signature and the Electronic Certification. The objects of the analyse are the each paragraphs of the Korean Electronic Signature Act of 1999 and that of the Korean Electronic Transaction Basic Act of 1999 in comparing to the paragraphs of the Electronic Signatures in Global and National Commerce Act' (E-Sign) of 2000, U.S.A. and that of the Draft UNCITRAL Model Law on Electronic Signature of 2000. The main issues discussed herein are the scope of the electronic signature, the definition of the electronic signature, permission of services to the non-authorized certification service providers, the effect of the electronic signature, the liability of the concerning parties of the electronic signature including liability of the certification service providers, that of the subscribers and that of the relying parties. This paper also discusses the problems of the possibility of issuing the electronic negotiable commercial papers, the validity of the electronic signatures done by electronic agents, the authority certificate, mutual certification of the foreign certification service providers, the permission of the electronic notary service, the problems of the consumer protection and the possibility of issuing electronic insurance policy, etc. The writer concludes by suggesting some measures that will activate the use of electronic signatures under the korean circumstances.

  • PDF

Certificate Issuing Protocol Supporting WAKE-KR (WAKE-KR을 지원하는 인증서 발행 프로토콜)

  • 이용호;이임영
    • Journal of Korea Multimedia Society
    • /
    • v.6 no.2
    • /
    • pp.288-300
    • /
    • 2003
  • As the importance of information security gets recognized seriously, ciphers technology gets used more. Particularly, since public key ciphers are easier to control the key than symmetric key ciphers and also digital signature is easily implemented, public key ciphers are increased used. Nowadays, public key infrastructure is established and operated to use efficiently and securely the public key ciphers. In the public key infrastructure, the user registers at the certificate authority to generate the private key and public key pair and the certificate authority issues the certificate on the public key generated. Through this certificate, key establishment between users is implemented and encryption communication becomes possible. But, control function of session key established in the public key infrastructure is not provided. In this thesis, the certificate issuing protocol to support the key recovery of the session key established during the wireless authentication and key establishment is proposed.

  • PDF

A Design of Smart Banking System using Digital Signature based on Biometric Authentication (바이오인증 기반의 전자서명을 이용한 스마트 뱅킹 시스템 설계)

  • Kim, Jae-Woo;Park, Jeong-Hyo;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.16 no.9
    • /
    • pp.6282-6289
    • /
    • 2015
  • Today, there is an increasing number of cases in which certificate information is leak, and accordingly, electronic finance frauds are prevailing. As certificate and private key a file-based medium, are easily accessible and duplicated, they are vulnerable to information leaking crimes by cyber-attack using malignant codes such as pharming, phishing and smishing. Therefore, the use of security token and storage toke' has been encouraged as they are much safer medium, but the actual users are only minimal due to the reasons such as the risk of loss, high costs and so on. This thesis, in an effort to solve above-mentioned problems and to complement the shortcomings, proposes a system in which digital signature for Internet banking can be made with a simply bio-authentication process. In conclusion, it was found that the newly proposed system showed a better capability in handling financial transitions in terms of safety and convenience.

An Architecture for Certificate and Agent Based E-mailing to Block Spam Mail

  • Nam, Sang-Zo
    • Journal of Intelligence and Information Systems
    • /
    • v.9 no.2
    • /
    • pp.39-50
    • /
    • 2003
  • Deleting unsolicited email, popularly known as spam mail, is an annoying task for Internet users. Moreover, spam mail causes a variety of social problems. At present, legal restrictions cannot eradicate spam senders. As a result, many technical methods to eliminate spam mail such as spam filtering and online stamps have been introduced. However, the process of blocking spam mail can inadvertently result in suspension of indispensable or beneficial communication. In this paper, we propose a certificate and agent based emailing architecture that can block spam mail, while at the same time approve certified mail. This architecture can be accelerated by synergistic utilization of digital signature and electronic document interchange.

  • PDF

A Proposed Architecture for Certificate and Agent Based E-mailing to Block Spam Mail

  • Nam, Sang-Zo
    • Proceedings of the KAIS Fall Conference
    • /
    • 2003.11a
    • /
    • pp.28-34
    • /
    • 2003
  • Deleting unsolicited email, popularly known as spam mail, is an annoying task for Internet users. Moreover, spam mail causes a variety of social problems. At present, legal restrictions cannot eradicate spam senders. As a result many technical methods to eliminate spam mail such as spam filtering and online stamps have been introduced. However, the process of blocking spam mail can inadvertently result in suspension of indispensable or beneficial communication. In this paper, we propose a certificate and agent based emailing architecture that can block spam mail, while at the same time approve certified mail. This architecture can be accelerated by synergistic utilization of digital signature and electronic document interchange.

  • PDF