• Title/Summary/Keyword: signature verification

Search Result 176, Processing Time 0.024 seconds

Plutonium mass estimation utilizing the (𝛼,n) signature in mixed electrochemical samples

  • Gilliam, Stephen N.;Coble, Jamie B.;Goddard, Braden
    • Nuclear Engineering and Technology
    • /
    • v.54 no.6
    • /
    • pp.2004-2010
    • /
    • 2022
  • Quantification of sensitive material is of vital importance when it comes to the movement of nuclear fuel throughout its life cycle. Within the electrorefiner vessel of electrochemical separation facilities, the task of quantifying plutonium by neutron analysis is especially challenging due to it being in a constant mixture with curium. It is for this reason that current neutron multiplicity methods would prove ineffective as a safeguards measure. An alternative means of plutonium verification is investigated that utilizes the (𝛼,n) signature that comes as a result of the eutectic salt within the electrorefiner. This is done by utilizing the multiplicity variable a and breaking it down into its constituent components: spontaneous fission neutrons and (𝛼,n) yield. From there, the (𝛼,n) signature is related to the plutonium content of the fuel.

Feature Extraction based FE-SONN for Signature Verification (서명 검증을 위한 특정 기반의 FE-SONN)

  • Koo Gun-Seo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.6 s.38
    • /
    • pp.93-102
    • /
    • 2005
  • This paper proposes an approach to verify signature using autonomous self-organized Neural Network Model , fused with fuzzy membership equation of fuzzy c-means algorithm, based on the features of the signature. To overcome limitations of the functional approach and Parametric approach among the conventional on-line signature recognition approaches, this Paper presents novel autonomous signature classification approach based on clustering features. Thirty-six globa1 features and twelve local features were defined, so that a signature verifying system with FE-SONN that learns them was implemented. It was experimented for total 713 signatures that are composed of 155 original signatures and 180 forged signatures yet 378 original signatures written by oneself. The success rate of this test is more than 97.67$\%$ But, a few forged signatures that could not be detected by human eyes could not be done by the system either.

  • PDF

Integration of Timestamp Service into Digital Signatures (전자 서명과 시점 확인 서비스의 결합)

  • Chang, Hai-Jin
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.2
    • /
    • pp.377-387
    • /
    • 2009
  • Digital signatures not only provide a way of guaranteeing the integrity of data but also establish the identity of the signer. However, basic digital signature format which contains only the signature of the signer does not guarantee the correctness of its creation time, and it can not remain valid over long periods. This paper proposes a system which integrates timestamp service into digital signatures. The system provides online services for the creation and verification of long term digital signatures which can give the guarantee of the correctness of their creation times and can be proved to be valid over long periods. The proposed system can be used in the various areas such as e-commerce contracts, document archival services, and invoice applications, which requires long term digital signatures. The proposed system is tested with the KRISS timestamp service system.

Multi-modal Biometrics System Based on Face and Signature by SVM Decision Rule (SVM 결정법칙에 의한 얼굴 및 서명기반 다중생체인식 시스템)

  • Min Jun-Oh;Lee Dae-Jong;Chun Myung-Geun
    • The KIPS Transactions:PartB
    • /
    • v.11B no.7 s.96
    • /
    • pp.885-892
    • /
    • 2004
  • In this paper, we propose a multi-modal biometrics system based on face and signature recognition system. Here, the face recognition system is designed by fuzzy LDA, and the signature recognition system is implemented with the LDA and segment matching methods. To effectively aggregate two systems, we obtain statistical distribution models based on matching values for genuine and impostor, respectively. And then, the final verification is Performed by the support vector machine. From the various experiments, we find that the proposed method shows high recognition rates comparing with the conventional methods.

An Improvement of PCC Scheme by using Information Dispersal Algorithm (정보 분산 알고리즘을 이용한 PCC 기법의 개선)

  • Hyun Sangweon;Park Yongsu;Cho Yookun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.11
    • /
    • pp.617-625
    • /
    • 2004
  • We propose an efficient stream authentication scheme that is an improvement of PCC scheme by using information dispersal algorithm. The drawback of PCC scheme is that received packets for each group are verifiable only if the signature packet of the group is successfully received. The proposed scheme processes the signature packet by introducing some amount of redundancy and splitting the result into pieces, which are then transmitted. The receiver is able to reconstruct the signature packet if the number of the received pieces is larger than the threshold. It is shown that under the same communication overhead verification probability of the proposed scheme is higher than that of SAIDA. Moreover, its computational cost is lower than that of SAIDA.

HS-Sign: A Security Enhanced UOV Signature Scheme Based on Hyper-Sphere

  • Chen, Jiahui;Tang, Shaohua;Zhang, Xinglin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.6
    • /
    • pp.3166-3187
    • /
    • 2017
  • For "generic" multivariate public key cryptography (MPKC) systems, experts believe that the Unbalanced Oil-Vinegar (UOV) scheme is a feasible signature scheme with good efficiency and acceptable security. In this paper, we address two problems that are to find inversion solution of quadratic multivariate equations and find another structure with some random Oil-Oil terms for UOV, then propose a novel signature scheme based on hyper-sphere (HS-Sign for short) which directly answers these two problems. HS-Sign is characterized by its adding Oil-Oil terms and more advantages compared to UOV. On the one side, HS-Sign is based on a new inversion algorithm from hyper-sphere over finite field, and is shown to be a more secure UOV-like scheme. More precisely, according to the security analysis, HS-Sign achieves higher security level, so that it has larger security parameters choice ranges. On the other side, HS-Sign is beneficial from both the key side and computing complexity under the same security level compared to many baseline schemes. To further support our view, we have implemented 5 different attack experiments for the security analysis and we make comparison of our new scheme and the baseline schemes with simulation programs so as to show the efficiencies. The results show that HS-Sign has exponential attack complexity and HS-Sign is competitive with other signature schemes in terms of the length of the message, length of the signature, size of the public key, size of the secret key, signing time and verification time.

Digital Tachograph Vehicle Data Digital Authentication System (디지털 운행기록장치의 운행기록 데이터 디지털 인증 시스템)

  • Kang, Joon-Gyu;Kim, Yoo-Won;Lim, Ung-Taeg;Jun, Moon-Seog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.6
    • /
    • pp.47-54
    • /
    • 2013
  • In this paper, we proposed an efficient digital authentication service system for the vehicle data collected from digital tachograph. In domestic, There is no method available to verify that information has not been forged and reliable information for collected vehicle data. The proposed method in this paper can prove transmitted vehicle data that have not been forged using the signature value. The signature value of digital authentication is produced with the digital signature generation key after obtaining the hash value of vehicle data. It is achieved through checking the stored hash value and the hash value match that is obtained with the digital signature verification key from the digital signature value. We confirmed the proposed system can ensure reliability of vehicle data through the system implementation and experiment.

An enhanced signcryption protocol for providing for providing forward secrecy (전방 비밀성을 제공하는 개선된 Signcryption 프로토콜)

  • 이경현;조현호;이준석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.7C
    • /
    • pp.653-663
    • /
    • 2002
  • The signature-then-encryption based on RSA scheme provides forward secrecy, but requires 4 modulo exponentiation operations in total, and the signcryption scheme proposed by Zheng simultaneously fulfills both the functions of digital signature and symmetric key encryption in a logically single step, and with a computational cost significantly smaller than that required by the current standard signature-then-encryption, but it can not provide forward secrecy. In this paper, we propose an enhanced signcryption scheme which can provide forward secrecy with lower computational cost and lower communication overhead comparing with those of the signature-then-encryption based on RSA, and with a similar communication overhead of Zheng's scheme. The proposed scheme can be also easily modified to the direct signature verification scheme by the recipient without using the recipient's private key. Additionally, we suggest a new design protocol with server-supported signatures which solves the CRLs(Certificate Revocation Lists) burden and provides non-repudiation of origin. This protocol with server-supported signatures also can be applied to the original signcryption scheme proposed by Zheng in order to improve security.

Mobile Finger Signature Verification Robust to Skilled Forgery (모바일환경에서 위조서명에 강건한 딥러닝 기반의 핑거서명검증 연구)

  • Nam, Seng-soo;Seo, Chang-ho;Choi, Dae-seon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1161-1170
    • /
    • 2016
  • In this paper, we provide an authentication technology for verifying dynamic signature made by finger on smart phone. In the proposed method, we are using the Auto-Encoder-based 1 class model in order to effectively distinguish skilled forgery signature. In addition to the basic dynamic signature characteristic information such as appearance and velocity of a signature, we use accelerometer value supported by most of the smartphone. Signed data is re-sampled to give the same length and is normalized to a constant size. We built a test set for evaluation and conducted experiment in three ways. As results of the experiment, the proposed acceleration sensor value and 1 class model shows 6.9% less EER than previous method.

Certification History Service for Long-term Signature Verification (전자서명 장기검증을 위한 인증역사서비스)

  • Lee, Byoungcheon
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2012.07a
    • /
    • pp.195-197
    • /
    • 2012
  • 전자서명의 장기검증이란 서명에 사용된 인증서의 유효기간이 지난 오랜 후에 서명을 검증하고자 하는 문제이다. RFC3126에서는 전자서명의 장기검증을 가능하게 하기 위해 타임스탬프기관(TSA)에 대한 신뢰를 바탕으로 전자서명에 타임스탬프(TS)를 부가하여 장기검증포맷으로 변환하여 저장하는 방법을 제시하고 있는데 TSA의 인증서도 유효기간을 가지기 때문에 시간이 지날수록 새로운 TS를 계속 부가해야 한다는 단점이 있다. 한편 과거에 사용했던 인증서 및 CRL등의 인증체계 자체를 보존하고 인증해주기 위한 메커니즘은 인증체계의 연속성을 보장하기 위해 매우 중요하다고 볼 수 있는데, 현재의 공개키기반구조(PKI) 메커니즘에는 특별히 정의되어 있지 않다. 인증체계의 장기검증을 위해 RFC3126[1]의 방법론을 적용하는 것은 여러 가지 측면에서 효율적인 방법이 아니다. 이 논문에서는 인증체계의 과거역사를 보존하고 보증해주기 위한 새로운 방법을 제시하는데, 인증기관이 자신의 인증서를 갱신하는 경우 자신이 운영했던 과거의 인증역사에 대해 봉인을 하고 책임있는 사후서비스를 하도록 하며, 현재의 인증서에 과거역사에 대한 명시적인 인증을 포함하도록 하는 것이다. 이러한 방법은 기존의 인증체계와 함께 이용될 수 있고 인증체계의 연속성을 보장하는데 큰 역할을 하게 되며 전자서명 장기검증에도 유용하게 이용될 수 있음을 보인다.

  • PDF