• Title/Summary/Keyword: signature-tracing

Search Result 13, Processing Time 0.023 seconds

Efficient and Secure Member Deletion in Group Signature Scheme (그룹 서명 기법에서의 효율적이고 안전한 구성원 탈퇴 방법)

  • 김현정;임종인;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.41-51
    • /
    • 2001
  • Group signature schemes allow a group member to sign messages anonymously on behalf of the group. In case of dispute, only a designated group manager can reveal the identity of the member. During last decade, group signature schemes have been intensively investigated in the literature and applied to various applications. However, there has been no scheme properly handling the situation that a group member wants to leave a group or is excluded by a group manager. As noted in[3], the complexity of member deletion stands in the way of real world applications of group signatures and the member deletion problem has been a pressing open problem. In this paper we propose an efficient group signature scheme that allows member deletion. The length of the group public key and the size of signatures all independent of the size of the group and the security of the scheme relies on the RSA assumption. In addition, the method of tracing all signatures of a specific member is introduced.

New Revocable E-cash System Based on the Limited Power of TTP

  • Yan Xie;Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.266-269
    • /
    • 2002
  • As a simulation or replacement of analog money in cyber space, the e-cash was introduced by using cryptographic primitives. Since a perfect anonymity system causes some illegal activities, such as money laundering, blackmailing, and illegal purchase, a revocable electronic system was paid a great attention to control the anonymity. In general, Trust Third Party(TTP) is introduced to detect any dubious user and coin, namely user tracing and coin tracing. In this paper we propose a new revocable anonymity e-cash system, and verify the security requirement as well. In our scheme a user first withdraws the e-coin from bank by using blind signature, and then TTP verifies the bank's signature and records the tracing information.

  • PDF

A Development of the Analysis Technique for Radar Target Signature and the Sofware using RCS/ISAR (RCS/ISAR를 이용한 레이다 표적분석 기법 및 소프트웨어 개발)

  • Kwon Kyoung-IL;Yoo Ji-Hee;Chung Myung-Soo;Yoon Taehwan
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.7 no.2 s.17
    • /
    • pp.88-99
    • /
    • 2004
  • A development of a software on radar target signature analysis is presented in this paper The target signature includes Radar Cross Section(RCS) prediction, Range Profile(RP) processing and Inverse Synthetic Aperture Radar(ISAR) processing. Physical Optics(PO) is the basic calculation method for RCS prediction and Geometrical Optics(GO) is used for ray tracing in the field calculation of multiple reflection. For RP and ISAR, Fast Fourier Transform(FFT) and Matrix Pencil(MP) method were implemented for post-processing. Those results are integrated into two separate softwares named as Radar Target Signature Generator(RTSG) and Radar Target Signature Analyser(RTSA). Several test results show good performances in radar signature prediction and analysis.

An Efficient Anonymous Authentication and Vehicle Tracing Protocol for Secure Vehicular Communications

  • Park, Young-Shin;Jung, Chae-Duk;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.6
    • /
    • pp.865-874
    • /
    • 2010
  • Recently, Hao et al. proposed a privacy preservation protocol based on group signature scheme for secure vehicular communications to overcome a well-recognized problems of secure VANETs based on PKI. However, although efficient group signature schemes have been proposed in cryptographic literatures, group signature itself is still a rather much time consuming operation. In this paper, we propose a more efficient privacy preservation protocol than that of Hao et al. In order to design a more efficient anonymous authentication protocol, we consider a key-insulated signature scheme as our cryptographic building block. We demonstrate experimental results to confirm that the proposed protocol is more efficient than the previous scheme.

Detection and Recognition of Overlapped Circular Objects based a Signature Representation Scheme (Signature 기반의 겹쳐진 원형 물체 검출 및 인식 기법)

  • Park, Sang-Bum;Hahn, Hern-Soo;Han, Young-Joon
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.14 no.1
    • /
    • pp.54-61
    • /
    • 2008
  • This paper proposes a new algorithm for detecting and recognizing overlapped objects among a stack of arbitrarily located objects using a signature representation scheme. The proposed algorithm consists of two processes of detecting overlap of objects and of determining the boundary between overlapping objects. To determine overlap of objects, in the first step, the edge image of object region is extracted and those areas in the object region are considered as the object areas if an area is surrounded by a closed edge. For each object, its signature image is constructed by measuring the distances of those edge points from the center of the object, along the angle axis, which are located at every angle with reference to the center of the object. When an object is not overlapped, its features which consist of the positions and angles of outstanding points in the signature are searched in the database to find its corresponding model. When an object is overlapped, its features are partially matched with those object models among which the best matching model is selected as the corresponding model. The boundary among the overlapping objects is determined by projecting the signature to the original image. The performance of the proposed algorithm has been tested with the task of picking the top or non-overlapped object from a stack of arbitrarily located objects. In the experiment, a recognition rate of 98% has been achieved.

An Efficient Dynamic Group Signature with Non-frameability

  • Xie, Run;Xu, Chunxiang;He, Chanlian;Zhang, Xiaojun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2407-2426
    • /
    • 2016
  • A group signature scheme allows any member to sign on behalf of a group. It is applied to practical distributed security communication environments, such as privacy-preserving, data mining. In particular, the excellent features of group signatures, including membership joining and revocation, anonymity, traceability, non-frameability and controllable linkability, make group signature scheme more attractive. Among these features, non-frameability can guarantee that a member's signature cannot be forged by any other (including issuer), and controllable linkability supports to confirm whether or not two group signatures are created by the same signer while preserving anonymity. Until now, only Hwang et al.'s group schemes (proposed in 2013 and 2015) can support all of these features. In this paper, we present a new dynamic group signature scheme which can achieve all of the above excellent features. Compared with their schemes, our scheme has the following advantages. Firstly, our scheme achieves more efficient membership revocation, signing and verifying. The cost of update key in our scheme is two-thirds of them. Secondly, the tracing algorithm is simpler, since the signer can be determined without the judging step. Furthermore, in our scheme, the size of group public key and member's private key are shorter. Lastly, we also prove security features of our scheme, such as anonymity, traceability, non-frameability, under a random oracle model.

Fair Tracing based on VSS and Blind Signature (VSS와 은닉서명에 기반한 공정한 추적 방식)

  • 김병곤;김광조
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.53-56
    • /
    • 2003
  • 전자현금에 대한 암호학적 요구사항 중의 하나가 추적성이다. 전자 현금에 대한 무조건적인 익명성은 돈 세탁, 협박등의 완전범죄가 가능하게 하며, 반대로 익명성이 보장되지 않는다면 전자현금 사용에 따른 사생활 보호 문제가 대두되게 된다. 이를 해결하고자 등장한 것이 합법적인 추적성을 보장하는 공정한 추적 방식이며, 본 논문에서는 제3의 신뢰기관, 은닉서명, VSS(verifiable secre sharing)을 결합한 새로운 공정한 추적방식을 제안한다.

  • PDF

A Lightweight and Privacy-Preserving Answer Collection Scheme for Mobile Crowdsourcing

  • Dai, Yingling;Weng, Jian;Yang, Anjia;Yu, Shui;Deng, Robert H.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2827-2848
    • /
    • 2021
  • Mobile Crowdsourcing (MCS) has become an emerging paradigm evolved from crowdsourcing by employing advanced features of mobile devices such as smartphones to perform more complicated, especially spatial tasks. One of the key procedures in MCS is to collect answers from mobile users (workers), which may face several security issues. First, authentication is required to ensure that answers are from authorized workers. In addition, MCS tasks are usually location-dependent, so the collected answers could disclose workers' location privacy, which may discourage workers to participate in the tasks. Finally, the overhead occurred by authentication and privacy protection should be minimized since mobile devices are resource-constrained. Considering all the above concerns, in this paper, we propose a lightweight and privacy-preserving answer collection scheme for MCS. In the proposed scheme, we achieve anonymous authentication based on traceable ring signature, which provides authentication, anonymity, as well as traceability by enabling malicious workers tracing. In order to balance user location privacy and data availability, we propose a new concept named current location privacy, which means the location of the worker cannot be disclosed to anyone until a specified time. Since the leakage of current location will seriously threaten workers' personal safety, causing such as absence or presence disclosure attacks, it is necessary to pay attention to the current location privacy of workers in MCS. We encrypt the collected answers based on timed-release encryption, ensuring the secure transmission and high availability of data, as well as preserving the current location privacy of workers. Finally, we analyze the security and performance of the proposed scheme. The experimental results show that the computation costs of a worker depend on the number of ring signature members, which indicates the flexibility for a worker to choose an appropriate size of the group under considerations of privacy and efficiency.

A Study on the protection of personal information using a Virtual IDs in an anonymous bulletin board (익명 게시판 환경에서 가상 아이디를 이용한 개인정보보호에 관한 연구)

  • Min, So-Yeon;Jang, Seung-Jae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.9
    • /
    • pp.4214-4223
    • /
    • 2012
  • The argument related to the use of real and anonymous names on the Internet bulletin board has recently become a main issue. When using real names, it is possible to violate free discussion and privacy. Also, when using anonymous names, it is possible to have the reverse function of the Internet in regard to the use of malicious replies or the distribution of false ideas. Therefore, this paper has made it possible to prevent the spread of the user's personal information and execute the single log-in process by using the XML-token method which is one of the SSO technologies. Also, by issuing virtual IDs and forming the path when establishing tokens, the anonymous bulletin board which provides anonymity with a conditional tracing process has been suggested. After analyzing the performance of visitor numbers at authentication time, the anonymous bulletin board based on the group signature method showed the average response rate of 0.72 seconds, 0.18 seconds, which was suggested scheme. In the authentication time 4-5 times faster response speed, respectively. Also, since the suggested system does not have to provide a single authentication process or make the user provide his or her signature, the level of user's convenience seems to be much higher. Such a result shows that the system suggested on the anonymous bulletin board has a more appropriate level of user's convenience.

A Study on the Maritime Delimitation Policy of China on Maritime Delimitation in Tonkin Gulf and Policy of Korea (통킹만 경계획정을 통해본 중국의 해양경계획정 정책 및 우리나라 대응방안에 관한 연구)

  • Yang, Hee-Cheol;Park, Seong-Wook;Jeong, Hyeon-Su
    • Ocean and Polar Research
    • /
    • v.29 no.3
    • /
    • pp.245-262
    • /
    • 2007
  • On 25 December 2000, China and Vietnam signed the Agreement on the Delimitation of the Territorial Seas, EEZs and Continental Shelves in the Tonkin Gulf. Three and a half years after signature, in June 2004, China and Vietnam both ratified a maritime boundary agreement for the Tonkin Gulf (Beibu Gulf) and the agreement entered into force. A potentially complicating factor in the negotiation process was likely to have been the status of the Sino-French Agreement of 1887. In the end, the agreement reached indicated that even if the status of the Sino-French Agreement of 1887 was part of the negotiations, both sides eventually agreed that it would not have an impact on the delimitation of maritime zones in the Gulf of Tonkin. Another crucial issue was the impact of the islands, in particular, the Vietnamese controlled Bach Long Vi Island and Con Co Island. Especially, Bach Long Vi Island was entitled to a half suite of maritime zones (3n.m. EEZ) and would impact the tracing of a line of equidistance in the Gulf of Tonkin. Minor as the point might be, Con Co Island also would have an impact for it would play a fixing terminal point for the boundary. Article 7 of the agreement is about minerals and hydrocarbons of cross-boundary deposit, and if any single geophysical structure of oil and gas or other mineral deposits should straddle the demarcation line, an agreement is to be reached on the development of the structure or deposit and on the most effective manner to equally share the profits resulting from the development.