• Title/Summary/Keyword: signature generation

Search Result 109, Processing Time 0.024 seconds

Test Sequence Generation Using Multiple Unique State Signature(MUSS)

  • Jung, Yoon-Hee;Hong, Beom-Kee
    • Journal of Electrical Engineering and information Science
    • /
    • v.2 no.6
    • /
    • pp.43-47
    • /
    • 1997
  • A procedure presented in this paper generates test sequences to check the conformity of an implementation with a protocol specification, which is modeled as a deterministic finite state machine (FSM). Given a FSM, a common procedure of test sequence generation, first, constructs a directed graph which edges include the state check after each transition, and produces a symmetric graph G* from and, finally, finds a Euler tour of G*. We propose a technique to determine a minimum-cost tour of the transition graph of the FSM. The proposed technique using Multiple Unique State Signature (MUSS) solves an open issue that one MUIO sequence assignment may lead to two more edges of unit cost being replicated to from G* while an optimal assignment may lead to the replication of a single edge of high cost. In this paper, randomly generated FSMs have been studied as test cases. The result shows that the proposed technique saves the cost 4∼28% and 2∼21% over the previous approach using MUIO and MUSP, respectively.

  • PDF

Automated Signature Sharing to Enhance the Coverage of Zero-day Attacks (제로데이 공격 대응력 향상을 위한 시그니처 자동 공유 방안)

  • Kim, Sung-Ki;Jang, Jong-Soo;Min, Byoung-Joon
    • Journal of KIISE:Information Networking
    • /
    • v.37 no.4
    • /
    • pp.255-262
    • /
    • 2010
  • Recently, automated signature generation systems(ASGSs) have been developed in order to cope with zero-day attacks with malicious codes exploiting vulnerabilities which are not yet publically noticed. To enhance the usefulness of the signatures generated by (ASGSs) it is essential to identify signatures only with the high accuracy of intrusion detection among a number of generated signatures and to provide them to target security systems in a timely manner. This automated signature exchange, distribution, and update operations have to be performed in a secure and universal manner beyond the border of network administrations, and also should be able to eliminate the noise in a signature set which causes performance degradation of the security systems. In this paper, we present a system architecture to support the identification of high quality signatures and to share them among security systems through a scheme which can evaluate the detection accuracy of individual signatures, and also propose a set of algorithms dealing with exchanging, distributing and updating signatures. Though the experiment on a test-bed, we have confirmed that the high quality signatures are automatically saved at the level that the noise rate of a signature set is reduced. The system architecture and the algorithm proposed in the paper can be adopted to a automated signature sharing framework.

Reliable blockchain-based ring signature protocol for online financial transactions

  • Jinqi Su;Lin He;Runtao Ren;Qilei Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2083-2100
    • /
    • 2023
  • The rise of Industry 5.0 has led to a smarter and more digital way of doing business, but with it comes the issue of user privacy and security. Only when privacy and security issues are addressed, will users be able to transact online with greater peace of mind. Thus, to address the security and privacy problems associated with industry blockchain technology, we propose a privacy protection scheme for online financial transactions based on verifiable ring signatures and blockchain by comparing and combining the unconditional anonymity provided by ring signatures with the high integrity provided by blockchain technology. Firstly, we present an algorithm for verifying ring signature based on distributed key generation, which can ensure the integrity of transaction data. Secondly, by using the block chain technique, we choose the proxy node to send the plaintext message into the block chain, and guarantee the security of the asset transaction. On this basis, the designed scheme is subjected to a security analysis to verify that it is completely anonymous, verifiable and unerasable. The protection of user privacy can be achieved while enabling online transactions. Finally, it is shown that the proposed method is more effective and practical than other similar solutions in performance assessment and simulation. It is proved that the scheme is a safe and efficient online financial transaction ring signature scheme.

Inter-Domain Verifiable Self-certified public keys (상이한 도메인에서 검증 가능한 자체 인증 공개키)

  • 정영석;한종수;오수현;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.71-84
    • /
    • 2003
  • Self-certified public keys need not be accompanied with a separate certificate to be authenticated by other users because the public keys are computed by both the authority and the user. At this point, verifiable self-certified public keys are proposed that can determine which is wrong signatures or public keys if public keys are used in signature scheme and then verification of signatures does not succeed. To verify these public keys, key generation center's public key trusted by users is required. If all users trust same key generation center, public keys can be verified simply. But among users in different domains, rusty relationship between two key generation centers must be accomplished. In this paper we propose inter-domain verifiable self-certified public keys that can be verified without certificate between users under key generation centers whose trusty relationship is accomplished. Also we present the execution of signature and key distribution between users under key generation centers use different public key parameters.

Digital Tachograph Vehicle Data Digital Authentication System (디지털 운행기록장치의 운행기록 데이터 디지털 인증 시스템)

  • Kang, Joon-Gyu;Kim, Yoo-Won;Lim, Ung-Taeg;Jun, Moon-Seog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.6
    • /
    • pp.47-54
    • /
    • 2013
  • In this paper, we proposed an efficient digital authentication service system for the vehicle data collected from digital tachograph. In domestic, There is no method available to verify that information has not been forged and reliable information for collected vehicle data. The proposed method in this paper can prove transmitted vehicle data that have not been forged using the signature value. The signature value of digital authentication is produced with the digital signature generation key after obtaining the hash value of vehicle data. It is achieved through checking the stored hash value and the hash value match that is obtained with the digital signature verification key from the digital signature value. We confirmed the proposed system can ensure reliability of vehicle data through the system implementation and experiment.

A Security SoC embedded with ECDSA Hardware Accelerator (ECDSA 하드웨어 가속기가 내장된 보안 SoC)

  • Jeong, Young-Su;Kim, Min-Ju;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.26 no.7
    • /
    • pp.1071-1077
    • /
    • 2022
  • A security SoC that can be used to implement elliptic curve cryptography (ECC) based public-key infrastructures was designed. The security SoC has an architecture in which a hardware accelerator for the elliptic curve digital signature algorithm (ECDSA) is interfaced with the Cortex-A53 CPU using the AXI4-Lite bus. The ECDSA hardware accelerator, which consists of a high-performance ECC processor, a SHA3 hash core, a true random number generator (TRNG), a modular multiplier, BRAM, and control FSM, was designed to perform the high-performance computation of ECDSA signature generation and signature verification with minimal CPU control. The security SoC was implemented in the Zynq UltraScale+ MPSoC device to perform hardware-software co-verification, and it was evaluated that the ECDSA signature generation or signature verification can be achieved about 1,000 times per second at a clock frequency of 150 MHz. The ECDSA hardware accelerator was implemented using hardware resources of 74,630 LUTs, 23,356 flip-flops, 32kb BRAM, and 36 DSP blocks.

Variation of Supersonic Aircraft Skin Temperature under Different Mach number and Structure (비행마하수와 형상에 따른 초음속 항공기 표면온도 변화)

  • Cha, Jong Hyun;Kim, Taehwan;Bae, Ji-Yeul;Kim, Taeil;Jung, Daeyoon;Cho, Hyung Hee
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.17 no.4
    • /
    • pp.463-470
    • /
    • 2014
  • Stealth technology of combat aircraft is most significant capability in recent air battlefield. As the detector of IR missiles is being developed, IR stealth capability which is evaluated by IR signature level become more important than it was in previous generation. Among IR signature of aircraft from various sources, aerodynamic heating dominates in long-wavelength IR spectrum of $8{\sim}12{\mu}m$. Skin temperature change by aerodynamic heating which is derived by effects of Mach number and structure. The 4th and 5th generation aircraft are selected for calculation of the skin temperature, and its height and velocity in numerical conditions are 10,000 m and Ma 0.9~1.9 respectively. Aircraft skin temperature is calculated by computing convection of fluid and conduction, convection and radiation of surface. As the aircraft accelerates to higher Mach number, maximum skin temperature increases more rapidly than average temperature and temperature distribution changes in more sharp, interactive ways. The 4th generation aircraft whose shape is more complex than that of the 5th generation aircraft have complicated temperature distribution. On the other hand, the 5th generation aircraft whose shape is relatively simple shows plain temperature distribution and lower skin temperature in terms of both average and maximum value.

Signature-based Indexing Scheme for Similar Sub-Trajectory Retrieval of Moving Objects (이동 객체의 유사 부분궤적 검색을 위한 시그니쳐-기반 색인 기법)

  • Shim, Choon-Bo;Chang, Jae-Woo
    • The KIPS Transactions:PartD
    • /
    • v.11D no.2
    • /
    • pp.247-258
    • /
    • 2004
  • Recently, there have been researches on storage and retrieval technique of moving objects, which are highly concerned by user in database application area such as video databases, spatio-temporal databases, and mobile databases. In this paper, we propose a new signature-based indexing scheme which supports similar sub-trajectory retrieval at well as good retrieval performance on moving objects trajectories. Our signature-based indexing scheme is classified into concatenated signature-based indexing scheme for similar sub-trajectory retrieval, entitled CISR scheme and superimposed signature-based indexing scheme for similar sub-trajectory retrieval, entitled SISR scheme according to generation method of trajectory signature based on trajectory data of moving object. Our indexing scheme can improve retrieval performance by reducing a large number of disk access on data file because it first scans all signatures and does filtering before accessing the data file. In addition, we can encourage retrieval efficiency by appling k-warping algorithm to measure the similarity between query trajectory and data trajectory. Final]y, we evaluate the performance on sequential scan method(SeqScan), CISR scheme, and SISR scheme in terms of data insertion time, retrieval time, and storage overhead. We show from our experimental results that both CISR scheme and SISR scheme are better than sequential scan in terms of retrieval performance and SISR scheme is especially superior to the CISR scheme.

Proxy Signatures based on XTR Cryptosystem (XTR 암호 시스템 기반의 대리 서명)

  • 이재욱;전동호;최영근;김순자
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.111-117
    • /
    • 2003
  • The XTR public key system has advantage of short key length and fast computing speed. So, the XTR is used usefully in complicated operation. In this paper, we propose a new algorithm of double exponentiation operation and a proxy signature protocol based on the XTR. The double exponentiation operation should be executed to apply XTR for the proxy signature protocol. But this algorithm is inappropriate, because two secret key has to be blown in existent operation algorithm. New algorithm enable double exponentiation operation with proxy signer's secret key and public information. And the XTR is used to generation and verification of proxy at proxy signature protocol. Therefore proxy signature based on the XTR has basic advantage of the XTR. These advantage can be used in internet as well as mobile.

A Study on the Design and the Performance Improvement of IP Access Control Protocol for External Mobile terminal (외부 이동단말의 접근제어를 위한 IP 프로토콜 설계 및 성능 개선에 관한 연구)

  • 박대우
    • Journal of the Korea Society of Computer and Information
    • /
    • v.9 no.2
    • /
    • pp.41-48
    • /
    • 2004
  • Access control protocol have verified security of external mobile terminal that access to inner information sever at Ubiquitous ages. In this paper, I would design for If Access Control Protocol of considering operation time when make cipher digital signature. Public key are used Individual identification number that issued from certify communication company, and cipher algorithm are used ECDSA definition factor for generation and verification of digital signature and it used Elliptic Curve with over 160 bit Key. Also, Access control operate on If level that designed IPv6 frame architecture. I would conclude that IP Access Control Protocol have verified security and improved performance in operation time more 4 times than before protocols when through the communication of use cipher digital signature for authentication and verification.

  • PDF