SC27/WG2에서의 디지털서명과 실체 인증 표준 소개

  • 이필중 (포항공과대학교 전자전기공학과)
  • Published : 2015.08.31

Abstract

ISO/IEC JTC1/SC27/WG2 (Information technology - Security techniques - Cryptography & Security Mechanisms, 이하 줄여서 'SC27/WG2'로 표시)은 암호학을 중심으로 기술적인 정보보호 기법들을 표준화하는 기구이며, 그 역사 및 상세 소개는 같은 호에 송정환 교수가 할 것으로 알고, 본인은 SC27/WG2에서 다루는 디지털서명과 실체 인증에 관한 표준들에 대해 모든 내용을 구체적으로 소개하는 것 보다는 기법의 분류 및 찾아 볼 수 있도록 참고문헌을 소개하겠다.

Keywords

References

  1. M. Abe & T. Okamoto, "Provably Secure Partially Blind Signatures," Crypto 2000, LNCS 1880, pp.271-286, 2000.
  2. M. Abe & T. Okamoto, "A signature scheme with message recovery as secure as discrete logarithm," Asiacrypt 1999, LNCS 1716, pp.378-389, 1999.
  3. E. Brickell, J. Camenisch, L. Chen, "Direct anonymous attestation," 11th ACM Conference on Computer & Communications Security, pp.132-145, 2005.
  4. E. Brickell, J. Camenisch, L. Chen, "The DAA scheme in context," Trusted Computing, The Institute of Electrical Engineers, 2005.
  5. D. Basin, C. Cremers & S. Meier, "Provably repairing the ISO/IEC 9798 standard for entity authentication", POST 2012, LNCS 7215, pp.129-148, 2012.
  6. J. Brandt, I. Damgard, P. Landrock & T. Pedersen, "Zero-knowledge authentication scheme with secret key exchange," Crypto 1988, LNCS 403, pp.583-588, 1990.
  7. E. Brickell & J. Li, "A pairing-based DAA scheme further reducing TPM resources," TRUST 2010, LNCS 6101, pp.181-195, 2010.
  8. S. Blake-Wilson & A. Menezes, "Unknown key-share attacks on the station-to-station(STS) protocol," PKC 1999, LNCS 1560, pp. 154-170, 1999.
  9. M. Bellare & P. Rogaway, "The exact security of digital signatures: How to sign with RSA & Rabin," Eurocrypt 1996, LNCS 1070, pp.399-416, 1996.
  10. S. Brands, "Rethinking Public Key Infrastructures & Digital Certificates," The MIT Press, August 2000.
  11. J. Bohli, S. Rohrich & R. Steinwandt, "Key substitution attacks revisited: Taking into account malicious signers", International Journal of Information Security 5, pp.30-36, 2006. https://doi.org/10.1007/s10207-005-0071-2
  12. J. Cha & J. Cheon, "An identity-based signature from gap Diffie-Hellman groups," PKC 2002, LNCS 2567, pp.18-30, 2002.
  13. S. Canard, E. Malville & J. Traore, "Identity federation & privacy: one step beyond," the 4th ACM workshop on Digital identity management, pp.25-32, 2008.
  14. J. Coron, D. Naccache & J. Stern, "On the security of RSA Padding," Crypto 1999, LNCS 1666, pp.1-18, 1999.
  15. L. Chen, D. Page & N. Smart, "On the design & implementation of an efficient DAA scheme," the 9th Smart Card Research & Advanced Application IFIP Conference, pp.223-237, 2010.
  16. S. Canard, B. Schoenmakers, M. Stam & J. Traore, "List signature schemes," Discrete Applied Mathematics, 154(2), pp.189-201, 2006. https://doi.org/10.1016/j.dam.2005.08.003
  17. FIPS PUB 186, "Digital Signature Standard," U.S. National Institute of Standards & Technology, Gaithersburg, Maryland, 1994.
  18. FIPS PUB 186-4, "Digital Signature Standard(DSS)," U.S. National Institute of Standards & Technology, Gaithersburg, Maryland, 2013.
  19. American National Standards Institute, "Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm(ECDSA)," ANSI X9.62-2005, 2005.
  20. Telecommunications Technology Association, "Digital Signature Mechanism with Appendix - Part 3: Korean Certificate-based Digital Signature Algorithm using Elliptic Curves EC-KCDSA," TTAK.KO-12.0015/R2, 2014. (In Korean)
  21. H. Erwin, & S. Pascale, "Digital Signature Scheme EC-GDSA," German Federal Office for Information Security, December 2005.
  22. J. Furukawa & H. Imai, "An efficient group signature scheme from bilinear maps," IEICE Transactions, 89-A(5), pp.1328-1338, 2006.
  23. A. Fujioka, T. Okamoto & S. Miyaguchi, "ESIGN, an efficient digital signature implementation for smart cards," Eurocrypt 1991, LNCS 547, pp.446-457, 1992.
  24. A. Fiat & A. Shamir, "How to prove yourself: Practical solutions to identification & signature problems," Crypto 1986, LNCS 263, pp.186-194, 1987.
  25. M. Girault, "Self-certified public keys," Eurocrypt 1991, LNCS 547, pp.490-497, 1992.
  26. M. Girault & D. Lefranc, "Public key authentication with one(online) single addition," CHES 2004, pp.413-427, 2004
  27. GOST R 34.10-2012, State Standard of the Russian Federation, "Information technology. Cryptographic data security. Signature & verification processes of[electronic] digital signature." State Committee of the Russian Federation on Standards & Metrology, 2012.(In Russian)
  28. M. Girault & J. Pailles, "On-line / off-line RSA-like," Workshop on Cryptography & Coding 2003, 2003
  29. M. Girault, G. Poupard, & J. Stern, "On the fly authentication & signature schemes based on groups of unknown order," J. Cryptology, 19(4), pp.463-487, 2006. https://doi.org/10.1007/s00145-006-0224-0
  30. L. Guillou & J. Quisquater, "A paradoxical identity-based signature scheme resulting from zero knowledge," Crypto 1988, LNCS 403, pp.216-231, 1988.
  31. L. Guillou & J. Quisquater, "A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission & memory," Eurocrypt 1988, LNCS 330, pp.123-128, 1988.
  32. M. Gaud & J. Traore, "On the Anonymity of Fair Offline E-cash Systems," Financial Cryptography 2003, LNCS 2742, pp.34-50. 2003.
  33. L. Guillou, M. Ugon & J. Quisquater, "Cryptographic authentication protocols for smart cards," Computer Networks Magazine, Vol. 36, pp.437-451, 2001. https://doi.org/10.1016/S1389-1286(01)00165-7
  34. J.Hwang, S.Eom, K.Chang, P. Lee & D. Nyang, "Anonymity-based authenticated key agreement with binding properties," WISA 2012, pp.177-191, 2012.
  35. F. Hess, "Efficient identity based signature schemes based on pairings," SAC 2002, 2002.
  36. J. Hwang, S. Lee, B. Chung, H. Cho & D. Nyang, "Short group signatures with controllable linkability," the 2011 Workshop on Lightweight Security & Privacy: Devices, Protocols, & Applications, pp.44-52, 2011.
  37. J. Hwang, S. Lee, B. Chung, H. Cho & D. Nyang, "Group signatures with controllable linkability for dynamic membership," Information Sciences, vol. 222, pp.761-778, 2013. https://doi.org/10.1016/j.ins.2012.07.065
  38. T. Isshiki, K. Mori, K. Sako, I. Teranishi & S. Yonezawa, "Using group signatures for identity management & its implementation," the 2006 Workshop on Digital Identity Management, pp.73-78, 2006.
  39. Telecommunications Technology Association, "Digital Signature Mechanism with Appendix - Part 2: Korean Certificate-based Digital Signature Algorithm KCDSA," TTAK.KO-12.0001/R3, 2014. (In Korean)
  40. C. Lim & P. Lee, "A key recovery attack on discrete log based schemes using a prime order subgroup," Crypto 1997, LNCS 1294, pp.249-263, 1997.
  41. C. Lim & P. Lee, "A study on the proposed Korean digital signature algorithm," Asiacrypt 1998, LNCS 1514, pp.175-186, 1998.
  42. L. Nguyen & A. Roscoe, "Authentication protocols based on low-bandwidth unspoofable channels: a comparative survey," Journal of Computer Security, 19-1, pp.139-201, 2011 https://doi.org/10.3233/JCS-2010-0403
  43. A. Miyaji, "Another Countermeasure to Forgeries over Message Recovery Signature," IEICE Trans., Fundamentals, vol. E80-A, No.11, pp.2192-2200, 1997.
  44. M. Girault, L. Juniot & M. Robshaw, "The feasibility of on-the-tag public key cryptography." RFIDSEC 2007, July 2007.
  45. A. Menezes, P. van Oorschot & S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1997.
  46. A. Menezes & N. Smart, "Security of signature schemes in a multi-user setting," Designs, Codes and Cryptography 33, pp.261-274, 2004. https://doi.org/10.1023/B:DESI.0000036250.18062.3f
  47. C. Mitchell & C. Yeun, "Fixing a problem in the Helsinki protocol," ACM Operating Systems Review, Vol. 32-4, pp.21-24, October 1998. https://doi.org/10.1145/302350.302356
  48. K. Nyberg & R. Rueppel, "Message recovery for signature schemes based on the discrete logarithm problem," Designs, Codes & Cryptography 7, pp.61-81, 1996.
  49. T. Okamoto, "Provably Secure & Practical Identification Schemes & Corresponding Signature Schemes," Crypto 1992, pp.31-53, 1992.
  50. IEEE Standard P1363a, "Standard specifications for public key cryptography - Amendment 1: Additional techniques," 2004.
  51. G. Poupard & J. Stern, "Security analysis of a practical 'on the fly' authentication & signature generation," Eurocrypt 1998, LNCS 1403, pp.422-436, 1998.
  52. L. Pintsov & S. Vanstone, "Postal Revenue Collection in the Digital Age," the Fourth International Financial Cryptography Conference, 2000.
  53. D. Pointcheval & S. Vaudenay, "On provable security for digital signature algorithms," Technical Report LIENS-96-17, LIENS, 1996.
  54. H. Qian, J. Gong, Y. Zhou, "Anonymous Password-based Key Exchange with Low Resources Consumption & Better User-friendliness," Security & Communication Networks, Vol. 5, pp.1379-1393, February, 2012. https://doi.org/10.1002/sec.501
  55. M. Rabin, "Digital signatures & public-key functions as intractable as factorization," Technical Report MIT/LCS/TR-212, MIT Laboratory for Computer Science, January 1979.
  56. R. Rivest, A. Shamir & L. Adleman, "A Method for Obtaining Digital Signatures & Public-Key Cryptosystems," Communications of the ACM, Vol. 21(2), pp.120-126, 1978. https://doi.org/10.1145/359340.359342
  57. C. P. Schnorr "Efficient identification & signature for smart cards," Crypto 1989, LNCS 435, pp.239-252, 1990.
  58. C. P. Schnorr "Efficient signature generation for smart cards," Journal of Cryptology, vol. 4, pp.161-174, 1991.
  59. S. Shin, K. Kobara & H. Imai, "Anonymous Password-Authenticated Key Exchange: New Construction & Its Extensions, " IEICE Transactions on Fundamentals of Electronics, Communications & Computer Sciences, Vol. E93-A, No. 1, pp.102-115, January 2010. https://doi.org/10.1587/transfun.E93.A.102
  60. H. Williams, "Some public-key crypto-functions as intractable as factorization," Crypto 1984, LNCS 196, pp.66-70, 1985.
  61. J. Walker & J. Li, "Key Exchange with Anonymous Authentication using DAA-SIGMA Protocol," 2nd International Conference on Trusted Systems, LNCS 6802, pp.108-127, 2010.
  62. D. Yum & P. Lee, "Security Proof for KCDSA under the Random Oracle Model," the 9th Conference on Information Security & Cryptology 1999, pp.173-180, 1999.
  63. D. YUM, S. SIM & P. LEE, "New Signature Schemes Giving Message Recovery Based on EC-KCDSA," the 12th Conference on Information Security & Cryptology 2002, pp.595-597, 2002.
  64. J. Yang & Z. Zhang, "A New Anonymous Password Based Authenticated Key Exchange Protocol," Indocrypt 2008, LNCS. Volume 5305, pp.200-212, 2008.
  65. Y. Yang, J. Zhou, J. W. Wong & F. Bao, "Towards Practical Anonymous Password Authentication," Proc. 26th Annual Computer Security Applications Conference, pp.59-68, ACM, 2010.