• Title/Summary/Keyword: signature

Search Result 2,091, Processing Time 0.022 seconds

A Comparative Study between Measurement and Prediction Results of a Naval Ship Infrared Signature in the Marine Environment (해상환경에서 함정 적외선 신호 측정 및 예측결과 비교 분석 연구)

  • Kim, Jung-Ho;Yoon, Yoon-Sik
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.48 no.4
    • /
    • pp.336-341
    • /
    • 2011
  • Ship infrared signature is the cause of detection and tracking by infrared sensor and anti-ship missile seeker. Recent warships have been applied the infrared stealth technology to reduce own ship infrared signature and tested to validate own ship infrared signature level. This study describes the two issues. Firstly, we describe the infrared measurement concept and infrared signature level establishment method that have been performed. Secondly, we compare and analyze the error components between the infrared measurement and simulation result.

Provably Secure Forward Secure Certificateless Proxy Signature Scheme

  • Li, Jiguo;Li, Yanqiong;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.1972-1988
    • /
    • 2013
  • In order to deal with key exposure problem, we introduce forward secure technique into certificateless proxy signature scheme, and propose the formal definition and security model of the forward secure certificateless proxy signature. Our security model takes into account the super adversary in certificateless signature. Furthermore, we present a construction of forward secure certificateless proxy signature scheme with bilinear maps. Based on the difficulty of computational Diffie-Hellman problem, we prove the scheme is secure against chosen message attack in the random oracle model. Finally, we analyze efficiency of the proposed scheme.

Lattice-based strongly-unforgeable forward-secure identity-based signature scheme with flexible key update

  • Zhang, Xiangsong;Liu, Zhenhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2792-2810
    • /
    • 2017
  • Forward-secure signature is a specific type of signature, which can mitigate the damage caused by the signing key exposure. Most of the existing forward-secure (identity-based) signature schemes can update users' secret keys at each time period, achieve the existential unforgeability, and resist against classical computer attacks. In this paper, we first revisit the framework of forward-secure identity-based signatures, and aim at supporting flexible key update at multi time period. Then we propose a post-quantum forward-secure identity-based signature scheme from lattices and use the basis delegation technique to provide flexible key update. Finally, we prove that the proposed scheme is strongly unforgeable under the short integer solution (SIS) hardness assumption in the random oracle model.

A Development of the Analysis Technique for Radar Target Signature and the Sofware using RCS/ISAR (RCS/ISAR를 이용한 레이다 표적분석 기법 및 소프트웨어 개발)

  • Kwon Kyoung-IL;Yoo Ji-Hee;Chung Myung-Soo;Yoon Taehwan
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.7 no.2 s.17
    • /
    • pp.88-99
    • /
    • 2004
  • A development of a software on radar target signature analysis is presented in this paper The target signature includes Radar Cross Section(RCS) prediction, Range Profile(RP) processing and Inverse Synthetic Aperture Radar(ISAR) processing. Physical Optics(PO) is the basic calculation method for RCS prediction and Geometrical Optics(GO) is used for ray tracing in the field calculation of multiple reflection. For RP and ISAR, Fast Fourier Transform(FFT) and Matrix Pencil(MP) method were implemented for post-processing. Those results are integrated into two separate softwares named as Radar Target Signature Generator(RTSG) and Radar Target Signature Analyser(RTSA). Several test results show good performances in radar signature prediction and analysis.

A Blind Signature Scheme for Customer Anonymity in Contents Purchase (컨텐츠 구입 시 고객의 익명성을 위한 은닉 서명 기법)

  • Lee Hyun-ju;Rhee Chung-Sei
    • Journal of Digital Contents Society
    • /
    • v.5 no.1
    • /
    • pp.1-6
    • /
    • 2004
  • Electronic cash is used as a payment tool for contents purchase in mobile electronic commerce environment. In order to protect customer`s privacy, we use blind signature. Blind signature has an anonymity property since it does not allow connection between customer`s ID and customer`s message. In this paper, we propose an blind signature scheme using elliptic curve algorithm based on Cap Diffie-Hellman Problem. Proposed scheme efficiently improved against existing blind signature scheme by reducing communication and computation time of the process.

  • PDF

Identity-Based Proxy Signature from Lattices

  • Kim, Kee Sung;Hong, Dowon;Jeong, Ik Rae
    • Journal of Communications and Networks
    • /
    • v.15 no.1
    • /
    • pp.1-7
    • /
    • 2013
  • Most of the provably-secure proxy signature schemes rely on the average-case hardness problems such as the integer factorization problems and the discrete logarithm problems. Therefore, those schemes are insecure to quantum analysis algorithms, since there exist quantum algorithms efficiently solving the factorization and logarithm problems. To make secure proxy signature schemes against quantum analysis, some lattice-based proxy signature schemes are suggested. However, none of the suggested lattice-based proxy signature schemes is proxy-protected in the adaptive security model. In the paper, we propose a provably-secure ID-based proxy signature scheme based on the lattice problems. Our scheme is proxy-protected in the adaptive security model.

Transitive Signature Schemes for Undirected Graphs from Lattices

  • Noh, Geontae;Jeong, Ik Rae
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3316-3332
    • /
    • 2019
  • In a transitive signature scheme, a signer wants to authenticate edges in a dynamically growing and transitively closed graph. Using transitive signature schemes it is possible to authenticate an edge (i, k), if the signer has already authenticated two edges (i, j) and (j, k). That is, it is possible to make a signature on (i, k) using two signatures on (i, j) and (j, k). We propose the first transitive signature schemes for undirected graphs from lattices. Our first scheme is provably secure in the random oracle model and our second scheme is provably secure in the standard model.

Security analysis o( proxy signature schemes based on RSA and integer factorization problems (RSA와 소인수 분해 문제에 기반한 대리서명 기법의 안전성 분석)

  • Park Je Hong;Kang Bo Gyeong;Han Jae Woo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.65-72
    • /
    • 2005
  • Quite recently, Zhou, Lu and Cao proposed a proxy-protected signature scheme based on the RSA assumption and two proxy-protectcd schemes based on the hardness of integer factorization. Dey also provided a security proof for each signature scheme in the random oracle model. In this paper, we show that their schemes do not satisfy a security requirement necessary for proxy signature schemes. This results in generating proxy signature without fay Permission from an original signer.

Design of Delegation Signature Protocols for Strong Non-Repudiation (강화된 부인방지를 위한 대리서명 프로토콜의 설계)

  • 이용준;이근왕;김희숙;오해석
    • Convergence Security Journal
    • /
    • v.4 no.2
    • /
    • pp.35-41
    • /
    • 2004
  • Proxy signature scheme based on delegation of warrant is studied in these days. Proxy signature Is a signature scheme that the original signer delegates his signing warrant to the proxy signer, and the proxy signer creates a signature on behalf of the original signer. For using this scheme, the security for protecting from the forgeability or misuse is necessary. There are several security requirements for using the proxy signature schemes. In this paper we suggest the proxy-register protocol scheme that original signer registers to the verifier about the proxy related information. In our scheme, verifier verifies the signature that original signer creates about the proxy information and sets the warrant of proxy signer, validity period for proxy signature and some limitation. Finally, we will show the advantages of our suggestion by comparing with the previous proxy signature schemes.

  • PDF

A Technique for Fixing Size of Reference Signature Data in Structural Signature Verificaiton (구조적 서명 검증에서의 참조 서명의 데이터 크기 고정화 기법)

  • Lee, Lee-Sub;Kim, Seong-Hoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.6
    • /
    • pp.1345-1352
    • /
    • 2010
  • The structural approach in the signature verification, representing a signature as a structural form of local primitives, shows an excellent performance since it counts in the local characteristics such as local variation, stroke complexity, and etc. However, this method has a problem of template data sizing which can not fix the number of subpatterns comprising a signature. In this paper, we proposed a new algorithm to reduce the signature data into a fixed size by selecting a fixed number of subpatterns which is considered as important parts. As a result, it shows more excellent performance when the fixed sized sub-patterns is applied with local weights extracted from variational characteristics and complexities in local part. And the number of subpatterns representing a signature reference model can be fixed under a certain number of segments determined appropriately.