• Title/Summary/Keyword: electronic signature

Search Result 275, Processing Time 0.025 seconds

A pairing-free key-insulated certificate-based signature scheme with provable security

  • Xiong, Hu;Wu, Shikun;Geng, Ji;Ahene, Emmanuel;Wu, Songyang;Qin, Zhiguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.3
    • /
    • pp.1246-1259
    • /
    • 2015
  • Certificate-based signature (CBS) combines the advantages of both public key-based signature and identity-based signature, while saving from the disadvantages of drawbacks in both PKS and IBS. The insecure deployment of CBS under the hostile circumstances usually causes the exposure of signing key to be inescapable. To resist the threat of key leakage, we present a pairing-free key insulated CBS scheme by incorporating the idea of key insulated mechanism and CBS. Our scheme eliminates the costly pairing operations and as a matter of fact outperforms the existing key insulated CBS schemes. It is more suitable for low-power devices. Furthermore, the unforgeability of our scheme has been formally proven to rest on the discrete logarithm assumption in the random oracle model.

New Signature Schemes Giving Message Recovery Based on EC-KCDSA

  • Yum, Dae-Hyun;Sim, Sang-Gyoo;Lee, Pil-Joong
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.595-597
    • /
    • 2002
  • New signature schemes giving message recovery based on EC-KCDSA are introduced. These signature schemes can be efficiently used with established EC-KCDSA systems.

  • PDF

Design of a Secure Electronic Cash System based on Fair Blind Signature Algorithm

  • Lee, Hyun-Ju;Park, Mun-Suk
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.05a
    • /
    • pp.824-827
    • /
    • 2003
  • With a rapid development of Information Telecommunication technique, network communication environment has been greatly improved. People come to feel more convinient to purchase products through Internet. Accordingly, various kinds of electronic payment systems have been developed and used. In this paper, we propose an algorithm which not only can associate the broker system with an electronic cash user, but also regenerate all amount of money previously paid using technique such as Meta-Message recovery and a RSA Blind Signature based on discrete logarithm problem.

  • PDF

Refunds Reusable Electronic Check Payment System Using an EC-KCDSA Partially Blind Signature (EC-KCDSA 부분 은닉서명을 이용한 거스름 재사용 가능한 전자수표지불 시스템)

  • 이상곤;윤태은
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.3-10
    • /
    • 2003
  • In this paper, a partially blind signature schemes baled on EC-KCDSA is proposed and we applied it to design an electronic check payment system. Because the proposed partially blind signature scheme uses elliptic curve cryptosystem, it has better performance than any existing schems using RSA cryptosystem. When issuing a refund check, one-time pad secret key is used between the bank and the customer to set up secure channel. So the symmetric key management is not required.

An ID-based Blind Signature Scheme using the Gap Diffie-Hellman Group in Wireless Environments (무선환경에 적합한 GaP Diffie-Hellman 그룹을 사용한 ID 기반 은닉서명 방식)

  • 김현주;김수진;원동호
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.6
    • /
    • pp.720-728
    • /
    • 2003
  • Blind signature is such a signature scheme that conceals the contents of signature itself and who is the user of the signature make user's anonymity possible. For this reason, they are used in security services such as electronic cashes and electronic votes in which the behavior of actor should not be exposed. In this paper we propose an ID-based blind signature scheme from Gap Diffie-Hellman group. Its security is based on the hardness of Computational Diffie-Hellman Problem. Proposed scheme efficiently improve against existing blind signature scheme by using two-pass protocol between two users and by reducing computation process. Therefore it can be used efficiently in wireless PKI environment.

A Practical Undeniable Digital Signature Scheme (실용적인 부인방지 전자 서명 기법)

  • 곽남영;박성준;류재철
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1994.11a
    • /
    • pp.35-44
    • /
    • 1994
  • We propose an undeniable digital signature scheme which is practical since it has less computation and communication overhead than Chaum's one. We expect that this protocol be useful to develop secure systems such as electronic contract system, electronic mail system and electronic cash system.

  • PDF

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.

Survey on Hash-Based Post-Quantum Digital Signature Schemes (해시 기반 양자내성 전자서명 기법 연구 동향)

  • Lee, Jae-Heung
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.16 no.4
    • /
    • pp.683-688
    • /
    • 2021
  • Digital signature algorithms such as RSA and ECDSA are threatened by the development of quantum computer technology, which is attracting attention as a future technology. Alternatively, various post-quantum algorithms such as grid-based, multivariate-based, code-based, and hash-based are being studied. Among them, the hash-based is a fast and quantitative security level that can be calculated and its safety has been proven. So it is receiving a lot of attention. In this paper, we examine various hash-based digital signature algorithms that have been proposed so far, and analyze their features and their strengths and weaknesses. In addition, we emphasize the importance of reducing the size of the signature in order for the hash-based signature algorithm to be practically used.

Non-constraining Online Signature Reconstruction System for Persons with Handwriting Problems

  • Abbadi, Belkacem;Mostefai, Messaoud;Oulefki, Adel
    • ETRI Journal
    • /
    • v.37 no.1
    • /
    • pp.138-146
    • /
    • 2015
  • This paper presents a new non-constraining online optical handwritten signature reconstruction system that, in the main, makes use of a transparent glass pad placed in front of a color camera. The reconstruction approach allows efficient exploitation of hand activity during a signing process; thus, the system as a whole can be seen as a viable alternative to other similar acquisition tools. This proposed system allows people with physical or emotional problems to carry out their own signatures without having to use a pen or sophisticated acquisition system. Moreover, the developed reconstruction signature algorithms have low computational complexity and are therefore well suited for a hardware implementation on a dedicated smart system.

Message Recovery Fair Blind Multi-Signature Scheme Based on Meta-ElGamal Protocol (Meta-ElGamal 기반 메시지 복원 공정 은닉 다중 서명 기법)

  • 이형우
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.23-36
    • /
    • 1999
  • As the blind signature(10) does not reveal any information about the message or its signature it has been used for preventing the information leakage and for providing the anonymity in secure electronic payment systems. Unfortunately this perfect anonymity could be misused by criminals as blind signatures prevent linking the withdrawal of money nd the payment made 표 the same customer. Therefore we should provide publicly verifiable mechanism if it is required for the judge to trace the blackmailed messages. In this paper we propose a modified blind signature scheme which additionally provides the role of message recovery after analyzing the existing meta-ELGamal scheme(12) suggested by Horster. And we suggest a new fair blind multi-signature scheme based on the oblivious transfer protocol with which a judge can publicly verify its fairness and correctness if needed. Proposed scheme can also applicable to the diverse electronic payment applications.