• Title/Summary/Keyword: Signature

Search Result 2,057, Processing Time 0.029 seconds

An Optimal Algorithm for the Design of a Proxy Blind Signature Agent (대리 은닉서명 에이전트의 설계를 위한 최적화 알고리즘)

  • Rhee, Hyunsook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.7
    • /
    • pp.85-92
    • /
    • 2013
  • In this paper, on the basis of Guilin Wang's proxy signature scheme and the Schnorr blind signature, we propose a secure proxy blind signature scheme. A proxy blind signature scheme is a digital signature scheme which combines the properties of a proxy signature and a blind signature scheme. Guilin Wang proposed a provably secure proxy signature scheme, which is based on a two-party Schnorr signature scheme. Also, using the proposed proxy blind signature scheme, we propose the proxy agent system for the electronic voting. We show the proposed scheme satisfies the security properties of both the blind signature and the proxy signature scheme and is efficient and optimal proxy blind signature scheme.

RSA-Based Enhanced Partially Blind Signature Algorithm Minimizing Computation Of The Signature Requester (서명 요청자의 계산량을 감소시키는 RSA에 기반한 개선된 부분은닉서명 알고리즘)

  • Kwon, Moon-Sang;Cho, Yoo-Kun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.5
    • /
    • pp.299-306
    • /
    • 2002
  • Partially blind signature scheme is used in applications such as electronic cash and electronic voting where the privacy of the signature requester is important. This paper proposes an RSA-based enhanced partially blind signature scheme minimizing the amount of computation of the signature requester. The signature requester needs computation in blinding the message to the signer and in generating the final signature using the intermediate signature generated by the signer. Since the proposed scheme enables the signature requester to get the final signature just by using modular additions and multiplications, it decreases computation of the signature requester considerably. So, the proposed partially blind signature scheme is adequate for devices such as mobile device, smart-card, and electronic purse that have relatively low computing power.

Study on Online Signature Estimation using 2-D Information of Signature (서명의 2차원 정보를 이용한 온라인 서명 평가에 관한 연구)

  • Hwang, Young-Chul;Cha, Eui-Young
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.797-800
    • /
    • 2008
  • Online signature verification system is widely used in banking account, credit card and so on, because system for online signature verification is easy to implementation and inexpensive. Therefore there are a lot of study on online signature verification. However there is little research about online signature is safe or not. This paper shows a way of online signature estimation using various information of signature. This paper make a experiment about relation sorority grade of online signature and 2-D information of online signature like the number of strokes and cross points, density of points, standard deviation of direction, velocity and acceleration, lengths of signature and convex hull etc. Finally, this paper presents several features of safe online signature.

  • PDF

Electronic Cash Protocol Using the Magic Ink Signature (매직 잉크 서명 기법을 이용한 전자 현금 프로토콜 설계)

  • 백종현;염흥열
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1997.11a
    • /
    • pp.354-367
    • /
    • 1997
  • Chaum's blind signature scheme is the typical withdrawal procedure of electronic cash. In blind signature scheme, a signer sign a document while he never knows the content of the signed document. Yung and Jakobsson presented new signature scheme with which the content of document can be unblinded if unusual activity is detected. This signature is referred to as the magic ink signature. In this paper, we analyze the magic ink signature, and present two new magic ink signature schemes using KCDSA and Schnorr signature algorithm. We propose two types of the efficient electonic cash system using these magic ink signature schemes. One is the electronic cash system with a single server magic init signature scheme, and the other is the electronic cash system with a distributed magic ink signature scheme.

  • PDF

Proxy Signature, ID-based Partially Blind Signature and Proxy Partially Blind Signature using Bilinear-pairing (Bilinear-pairing을 이용한 대리서명, ID 기반 부분은닉서명과 대리부분은닉서명 방식)

  • Kim Hyuniue;Yeo Sanghee;Won Dongho
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.6
    • /
    • pp.545-555
    • /
    • 2004
  • Proxy signature scheme allow a designated proxy person to sign a message on behalf of the original signer. Partially blind signature scheme allows the signer to insert non-removable common information into his blind signature. Proxy signature and partially blind signature are very important technologies in secure e-commerce. In this paper we propose new proxy signature scheme and ID-based partially blind signature scheme using bilinear pairing. further combining them, we propose a proxy partially blind signature scheme. The security of our schemes relies on the hardness of Computational Diffie-Hellman Problem. If we removing common information form propose ID-based partially blind signature scheme and proxy partially blind signature scheme, then they become variants of ID-based blind signature scheme and proxy blind signature scheme of Zhangs respectively.

The Efficient Multipurpose Convertible Undeniable Signature Scheme (효율적인 다목적 전환 부인봉쇄 서명 기법)

  • Han Kun-Hee;Yun Sung-Hyun
    • The Journal of the Korea Contents Association
    • /
    • v.5 no.3
    • /
    • pp.83-91
    • /
    • 2005
  • The digital signature can be verified and disavowed only with cooperation of the signer in 'undeniable signature scheme. A signed confidential document of a company can be copied and delivered to a rival company. If a conventional signature scheme is used to sign the document, it can be confirmed as authentic by verifying the signature without the signer's cooperation. However, if the company doesn't want the document to be verified as authentic by the rival company, it is recommended to use the undeniable signature scheme. Convertible undeniable signature scheme has additional property that the signer can convert undeniable signature to the ordinary one. The document signed by undeniable signature scheme that is no longer confidential can be opened to public use by converting the signature to the ordinary one. In this study, the efficient multipurpose convertible undeniable signature scheme based on El-Gamal signature scheme is proposed. The proposed scheme satisfies undeniable property and can convert undeniable signature to the ordinary one. The number of public keys and signatures are less than those of Boyar's convertible signature scheme. It also reduces the number of communication steps of the signature confirmation protocol.

  • PDF

Proposal for Analog Signature Scheme Based on RSA Digital Signature Algorithm and Phase-shifting Digital Holography

  • Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.4 no.6
    • /
    • pp.483-499
    • /
    • 2020
  • In this paper, a novel analog signature scheme is proposed by modifying an RSA-based digital signature scheme with optical phase-shifting digital holography. The purpose of the proposed method is generating an analog signature to provide data confidentiality and security during the data transfer, compared to the digital signature. The holographic encryption technique applied to a hash value reveals an analog-type of pseudo-random pattern in the analog signature scheme. The public key and secret key needed to verify the analog signature are computed from public key ciphers which are generated by the same holographic encryption. The proposed analog signature scheme contains a kind of double encryption in the process of generating signature and key, which enhances security level more than the digital signature. The results of performance simulations show the feasibility of the highly secure signature scheme, and security analysis shows high robustness against known-message attacks and chosen-message attacks. In addition, the proposed method can apply to one-time signature schemes which can be used to sign only one message and it can also apply to authentication, e-mails, electronic banking and electronic data interchange.

A Study on the Management Methods of the Ship Infrared Signature (함정 적외선 신호의 관리방법 연구)

  • Cho, Yong-Jin
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.50 no.3
    • /
    • pp.182-189
    • /
    • 2013
  • In the development process of new naval ships, it is necessary to make the effort of the signature management and reduction of ship infrared(IR) signature to increase the ship survivability(susceptibility). So far the ship's contrast radiant intensity is used as a ship IR signature design criteria during the naval ship design stages. However, nowaday it is in a state of disorder at the basic design stage because of the lack of any related studies and methods. In this study, the IR signature management methods for improving the signature reduction and ship survivability are suggested by the comparison analysis of the advantages and disadvantages of signature management techniques. And also the criteria for the ship signature management are suggested when considering the infrared signature measuring assets and sea trial environments of the Korean peninsula.

Digital Signature Schemes with Restriction on Signing Capability (서명 능력을 제한하는 전자 서명 스킴)

  • 황정연;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.81-92
    • /
    • 2002
  • In some practical circumstances, the ability of a signer should be restricted. In group signature schemes, a group member of a group may be allowed to generate signatures up to a certain number of times according to his/her position in the group. In proxy signature schemes, an original signer may want to allow a proxy signer to generate a certain number of signatures on behalf of the original signer. In the paper, we present signature schemes, called c-times signature schemes, that restrict the signing ability of a signer up to c times for pre-defined value c at set-up. The notion of c-times signature schemes are formally defined, and generic transformation from a signature scheme to a c-times signature scheme is suggested. The proposed scheme has a self-enforcement property such that if a signer generates c+1 or more signatures, his/her signature is forged. As a specific example, we present a secure c-times signature scheme $^c$DSA based on the DSA (Digital Signature Algorithm) by using a threshold scheme. Our transformation can be applied to other ElGamal-like signature schemes as well.

A Comparative Analysis on the Korean and Chinese Electronic Signature System (한.중 전자서명제도에 관한 비교 연구)

  • Kim, Sun-Kwang;Kim, Jong-Hun
    • International Commerce and Information Review
    • /
    • v.11 no.4
    • /
    • pp.47-73
    • /
    • 2009
  • Electronic Commerce has become the leading method of business in many countries. And related laws are being established and is operating in Korea and China. In this circumstance, Korea's electronic signature law was enacted on February 5, 1999, and has been applied from July 1, 1999. But China's electronic signature law was enacted on August 28, 2004, and has been formally applied from April 1, 2005. This paper is to drive problems of the electronic signature system and law and to show the whole point to be considered in enterprise and the present status of internal and external service under the basis of electronic trade. The purpose of this study aims to present a comparative analysis on the Korean and Chinese electronic signature system and law. In addition to, another point of this paper is suggestions for improvement of legal problem.

  • PDF