• Title/Summary/Keyword: proxy signature

Search Result 73, Processing Time 0.022 seconds

Proxy Signature for a Corporate using Proxy Certificate Technology (법인의 대리서명을 위한 위임 인증서 기술)

  • 조상래;김태성;진승헌
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.253-256
    • /
    • 2002
  • 법인에서 권한의 위임을 통한 대리 서명은 이미 오프라인에서 널리 사용되고 있다. 이러한 대리 서명을 온라인 상에서 사용하기 위해서는 법인은 위임자에게 위임 인증서를 발급하고 위임자는 그 인증서로 대리서명을 하여 온라인 상에서 업무를 수행할 수 있다. 그러나 이러한 기술을 사용하기 위해서는 위임자의 권한 위임장이 위 변조와 오남용의 위험으로부터 안전하게 보호되어야 한다는 요구 사항이 먼지 만족 되야 하는 필요성이 있다. 위임 인증서는 안전한 대리 서명을 효과적으로 달성하기 위해 등장하였으며 현재 여러 가지 응용 서비스가 제안되고 있다. 본 논문에서는 법인이라는 특수한 환경에서 위임 인증서를 이용하여 안전한 대리서명을 사용할 수 있는 기술과 방법을 제안한다.

  • PDF

A Study on Extended Proxy Signature (대리 서명 방식의 확장에 관한 연구)

  • 김소진;이명희;최재귀;박지환
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2002.05d
    • /
    • pp.844-848
    • /
    • 2002
  • Araki[5]등은 Mambo[1]의 대리 서명 방식을 확장하여 대리 서명자의 부재시 또 다른 대리 서명자가 원 서명자를 대신해서 서명을 생성할 수 있는 다단계(multi-level) 대리 서명 방식을 제안하였다. 그러나 그들이 제안한 방식은 검증자가 전송받은 서명이 타당한 서명자들로부터 생성된 것인지 확신할 수 없는 문제점과 다단계 환경(예를 들어 위임 서명 유효기간 재설정)에 적합한 위임 서명 키 생성이 어렵다는 문제점이 있다. 따라서 본 논문에서는 전자적 처리 환경에 좀더 안전하고 융통성있는 응용을 위해 보증 위임 대리 서명 방식과 proxy-signcryption 방식을 확장한 다단계 대리 서명 방식을 제안하고자 한다.

  • PDF

Proxy Signature Technology using Proxy Certificate (위임 인증서를 이용한 대리 서명 기술)

  • 조상래;이정연;진승헌;김태성
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.676-678
    • /
    • 2002
  • 실생활에서 권한의 위임을 통한 대리 서명은 일상적으로 널리 사용되고 있다. 이러한 대리 서명을 온라인 상에서 사용하기 위해서는 위임자의 권한 위임장이 위 변조와 오남용의 위험으로부터 안전하게 보호되어야 한다. 위임 인증서는 안전한 대리서명을 효과적으로 달성하기 위해 등장하였으며 현재 여러 가지 응용 서비스가 제안되고 있다. 위임 인증서는 대리 서명자가 대리 서명을 위한 키 쌍을 생성하고 이를 위임자의 이름과 묶어 서명을 한 인증서이다. 위임자는 이 인증서 내에 대리 서명자를 지정할 수 있으며 대리 서명자의 서명 권한을 제한할 수 있다. 본 논문은 이러한 위임 인증서를 이용하여 안전한 대리 서명을 지원할 수 있는 기술을 제안한다.

  • PDF

Proxy Based Application Digital Signature Validation System (프락시 기반 애플리케이션 전자서명 검증 시스템)

  • Kwon, Sangwan;Kim, Donguk;Lee, Kyoungwoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.743-751
    • /
    • 2017
  • As smart phones are becoming popular, an operating system is being used at wearable devices, home appliances and smart TVs. A user is able to use various applications on devices with operating system, but there is an increased threat of hacker. Thus, the technology for detecting the forgery of applications is becoming more important on operating system. To detect the forgery of the application, a digital signature technology is used on the filed of application digital signature. According to W3C recommendation, the signing process of application digital signature must be performed at least twice, and the applications which are signed by the application digital signature have to be validated for all signature files when the application is installed in the operating system. Hence, the performance of the application digital signature validation system is closely related to the installer performance on the operating system. Existing validation system has performance degradation due to redundancy of integrity verification among application components. This research was conducted to improve the performance of the application digital signature validation system. The proposal of validation system which is applied proxy system shows a performance improvement compared to the existing verification system.

A Secure and Efficient Identity-Based Proxy Signcryption in Cloud Data Sharing

  • Hundera, Negalign Wake;Mei, Qian;Xiong, Hu;Geressu, Dagmawit Mesfin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.455-472
    • /
    • 2020
  • As a user in modern societies with the rapid growth of Internet environment and more complicated business flow processes in order to be effective at work and accomplish things on time when the manager of the company went for a business trip, he/she need to delegate his/her signing authorities to someone such that, the delegatee can act as a manager and sign a message on his/her behalf. In order to make the delegation process more secure and authentic, we proposed a secure and efficient identity-based proxy signcryption in cloud data sharing (SE-IDPSC-CS), which provides a secure privilege delegation mechanism for a person to delegate his/her signcryption privilege to his/her proxy agent. Our scheme allows the manager of the company to delegate his/her signcryption privilege to his/her proxy agent and the proxy agent can act as a manager and generate signcrypted messages on his/her behalf using special information called "proxy key". Then, the proxy agent uploads the signcrypted ciphertext to a cloud service provider (CSP) which can only be downloaded, decrypted and verified by an authorized user at any time from any place through the Internet. Finally, the security analysis and experiment result determine that the proposed scheme outperforms previous works in terms of functionalities and computational time.

Hash Chain based Time-Stamping Proxy Signature Scheme for NFC Mobile Payment Environment (NFC 모바일 결제 환경을 위한 Hash Chain기반의 Time-Stamping Proxy 서명 기술)

  • Park, Sung-Wook;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.04a
    • /
    • pp.710-713
    • /
    • 2012
  • 최근 스마트 기기는 결제, 할인쿠폰 등 각종 기능을 제공하는 수단으로 진화되면서 통신과 금융이 융합된 모바일 NFC 서비스의 시장이 급성장할 것으로 전망되고 있다. 특히 모바일 NFC 결제 서비스 시장의 활성화가 예상됨에 따라 모바일 NFC 결제 서비스는 국내 외적으로 널리 주목받고 있다. 하지만 이를 주도할 수 있는 보안 관련 기술력이 부족한 상태이며 NFC 모바일 결제 환경에서 적용이 가능한 NFC 결제 관련 기술 연구도 미흡한 실정이다. 이에 따라 기존 방식과는 전혀 다른 결제 환경과 결제 방식에 의해 도출될 수 있는 다양한 응용서비스에 대한 새로운 법 제도의 정비와 새로운 결제환경에 맞는 보안기술이 필요할 것으로 예상된다. 본 논문에서는 기존의 물리적인 플라스틱 신용카드의 권한 위임 문제와 NFC 모바일 신용카드를 비교하여 NFC 모바일 기반 결제 서비스 상에서의 위협을 분석하고 NFC 결제환경에서 안전한 결제 권한 위임이 가능한 Hash Chain기반의 Time-Stamping Proxy 서명 기술을 제안하였다.

Authority Delegation Scheme for Secure Social Community Creation in Community-Based Ubiquitous Networks (커뮤니티 기반의 유비쿼터스 네트워크 환경에서 안전한 커뮤니티 생성 권한 위임 방안)

  • Roh, Hyo-Sun;Jung, Sou-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.1
    • /
    • pp.91-98
    • /
    • 2010
  • This paper proposes authority delegation for secure social community creation and mutual authentication scheme between the community members using proxy signature in community-based ubiquitous networks. In community-based ubiquitous network, User's context-awareness information is collected and used to provide context-awareness network service and application service for someone who need it. For the many reason, i.e. study, game, information sharing, business and conference, social community could be created by members of a social group. However, in community-based ubiquitous network, this kind of the context-awareness information could be abused and created by a malicious nodes for attack the community. Also, forgery community could be built up to attack the community members. The proposed scheme using the proxy signature provides a mutual authentication and secure secret key exchange between community members, and supports secure authority delegation that can creates social community. Also, when delegation of signing authority and mutual authentication, this scheme reduces total computation time compared to the RSA signature scheme.

Reliable blockchain-based ring signature protocol for online financial transactions

  • Jinqi Su;Lin He;Runtao Ren;Qilei Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2083-2100
    • /
    • 2023
  • The rise of Industry 5.0 has led to a smarter and more digital way of doing business, but with it comes the issue of user privacy and security. Only when privacy and security issues are addressed, will users be able to transact online with greater peace of mind. Thus, to address the security and privacy problems associated with industry blockchain technology, we propose a privacy protection scheme for online financial transactions based on verifiable ring signatures and blockchain by comparing and combining the unconditional anonymity provided by ring signatures with the high integrity provided by blockchain technology. Firstly, we present an algorithm for verifying ring signature based on distributed key generation, which can ensure the integrity of transaction data. Secondly, by using the block chain technique, we choose the proxy node to send the plaintext message into the block chain, and guarantee the security of the asset transaction. On this basis, the designed scheme is subjected to a security analysis to verify that it is completely anonymous, verifiable and unerasable. The protection of user privacy can be achieved while enabling online transactions. Finally, it is shown that the proposed method is more effective and practical than other similar solutions in performance assessment and simulation. It is proved that the scheme is a safe and efficient online financial transaction ring signature scheme.

ID-Based Proxy Re-encryption Scheme with Chosen-Ciphertext Security (CCA 안전성을 제공하는 ID기반 프락시 재암호화 기법)

  • Koo, Woo-Kwon;Hwang, Jung-Yeon;Kim, Hyoung-Joong;Lee, Dong-Hoon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.64-77
    • /
    • 2009
  • A proxy re-encryption scheme allows Alice to temporarily delegate the decryption rights to Bob via a proxy. Alice gives the proxy a re-encryption key so that the proxy can convert a ciphertext for Alice into the ciphertext for Bob. Recently, ID-based proxy re-encryption schemes are receiving considerable attention for a variety of applications such as distributed storage, DRM, and email-forwarding system. And a non-interactive identity-based proxy re-encryption scheme was proposed for achieving CCA-security by Green and Ateniese. In the paper, we show that the identity-based proxy re-encryption scheme is unfortunately vulnerable to a collusion attack. The collusion of a proxy and a malicious user enables two parties to derive other honest users' private keys and thereby decrypt ciphertexts intended for only the honest user. To solve this problem, we propose two ID-based proxy re-encryption scheme schemes, which are proved secure under CPA and CCA in the random oracle model. For achieving CCA-security, we present self-authentication tag based on short signature. Important features of proposed scheme is that ciphertext structure is preserved after the ciphertext is re-encrypted. Therefore it does not lead to ciphertext expansion. And there is no limitation on the number of re-encryption.

Design of Digital Fingerprinting Scheme for Multi-purchase

  • Choi, Jae-Gwi;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.12
    • /
    • pp.1708-1718
    • /
    • 2004
  • In this paper, we are concerned with a digital fingerprinting scheme for multi-purchase where a buyer wants to buy more than a digital content. If we apply previous schemes to multi-purchase protocol, the number of execution of registration step and decryption key should be increased in proportion to that of digital contents to be purchased in order to keep unlinkability. More worse, most of fingerprinting schemes in the literature are based on either secure multi-party computation or general zero-knowledge proofs with very high computational complexity. These high complexities complicate materialization of fingerprinting protocol more and more. In this paper, we propose a multi-purchase fingerprinting scheme with lower computational complexity. In the proposed scheme, a buyer executes just one-time registration step regardless of the number of contents to be purchased. The number of decryption key is constant and independent of the number of contents to be purchased. We can also reduce the computational costs of buyers by introducing a concept of proxy-based fingerprinting protocol.

  • PDF