• Title/Summary/Keyword: 그룹 서명

Search Result 79, Processing Time 0.028 seconds

Study on the Use of Short Group Signature (BBS04) in Real Applications (실생활 응용을 위한 짧은 그룹 서명 기법(BBS04)에 대한 연구)

  • Kang, Jeon-Il;Nyang, Dae-Hun;Lee, Sok-Joon;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.3-15
    • /
    • 2009
  • The short group signature introduced by Boneh et al. is one of famous anonymous signature schemes. However, for applying it to the real applications, several restrictions should be considered. The perfect anonymity of users, which is given by group signatures, prevents service providers to provide certain services or resources. For this reason, the local linkability which reduces the anonymity of users has to be provided to the service providers. In addition, the group signature keys, which are one-sidedly assigned from a group manager, cannot support the strong exculpability of users. Hence, the short group signature has to be modified for supporting the strong exculpability. In this paper, we perform a study on the use of the short group signature by proposing a few methods for supporting those two properties.

Digital Signature Schemes with Restriction on Signing Capability (서명 능력을 제한하는 전자 서명 스킴)

  • 황정연;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.81-92
    • /
    • 2002
  • In some practical circumstances, the ability of a signer should be restricted. In group signature schemes, a group member of a group may be allowed to generate signatures up to a certain number of times according to his/her position in the group. In proxy signature schemes, an original signer may want to allow a proxy signer to generate a certain number of signatures on behalf of the original signer. In the paper, we present signature schemes, called c-times signature schemes, that restrict the signing ability of a signer up to c times for pre-defined value c at set-up. The notion of c-times signature schemes are formally defined, and generic transformation from a signature scheme to a c-times signature scheme is suggested. The proposed scheme has a self-enforcement property such that if a signer generates c+1 or more signatures, his/her signature is forged. As a specific example, we present a secure c-times signature scheme $^c$DSA based on the DSA (Digital Signature Algorithm) by using a threshold scheme. Our transformation can be applied to other ElGamal-like signature schemes as well.

Anonymous Authentication Framework using Croup Signature (그룹서명을 이용한 익명 인증 구조)

  • Lee, Yun-Kyung;Chung, Byung-Ho;Kim, Jeong-Nyeo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.699-702
    • /
    • 2008
  • 인터넷 이용이 활성화되면서 각종 웹 서버에서의 개인정보 과다 수집 및 노출이 큰 이슈가 되고 있다. 인터넷이 우리 생활에 주는 편리함을 그대로 누리면서 개인정보를 보호할 수 있는 방안으로 익명인증 기술이 있을 수 있다. 익명인증은 익명성을 제공하는 디지털서명을 이용한 인증 방법이다. 익명성을 제공하는 디지털서명 방법은 전자화폐와 전자투표 시스템 등의 응용을 위해서 주로 연구되어 왔으나, 최근에는 인터넷 환경에서 개인정보 보호를 위한 익명인증 방법의 하나로써 연구되고 있다. 본 논문에서는 익명성을 제공하는 전자서명 방법 중 그룹서명 방식에 관하여 소개하고, 그룹서명을 이용한 익명인증 시스템의 구조를 제안하고자 한다.

  • PDF

A Survey of Signature System using Bilinear Pairing (Bilinear Pairing을 이용한 서명 시스템 연구 동향)

  • Ryu, Jihyeon;Won, Dongho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.232-235
    • /
    • 2021
  • 동형암호는 서버에 암호화된 데이터를 통해 연산할 수 있다는 장점으로 대용량의 데이터를 암호화하여 처리하는 시스템에 사용될 수 있어 주목된다. 동형암호의 방법 중 효율성과 실용성을 지니는 장점으로 인해 연구되고 있는 Bilinear Pairing을 사용하는 서명 및 인증 방법들은 DDH와 CDH 문제에 기반을 둔 방법으로, 많은 연구가 진행되어 왔다. 본 논문은 동형암호에서 사용되는 Bilinear Pairing의 핵심인 GDH 그룹과 타원곡선암호, Weil Pairing, SDH 문제를 기반으로 하는 서명 방식과 그룹 서명 방식, 랜덤오라클을 제외한 서명을 소개한다.

The Biometric Authentication based Dynamic Group Signature Scheme (바이오메트릭 인증 기반의 동적 그룹 서명 기법)

  • Yun, Sunghyun
    • Journal of the Korea Convergence Society
    • /
    • v.7 no.1
    • /
    • pp.49-55
    • /
    • 2016
  • In a delegate authentication, a user can lend his/her own authentication data to the third parties to let them be authenticated instead of himself/herself. The user authentication schemes based on the memory of unique data such as password, are vulnerable to this type of attack. Biometric authentication could minimize the risk of delegate authentication since it uses the biometric data unique by each person. Group authentication scheme is used to prove that each group member belongs to the corresponding group. For applications such as an electronic voting or a mobile meeting where the number of group members is changing dynamically, a new group authentication method is needed to reflect the status of group in real time. In this paper, we propose biometric authentication based dynamic group signature scheme. The proposed scheme is composed of biometric key generation, group public key creation, group signature generation, group signature verification and member update protocols. The proposed member update protocol is secure against colluding attacks of existing members and could reflect group status in real time.

Dynamic Multi-Proxy Signature Schemes based on Secret Sharing and Diffie-bellman Problem (비밀분산법과 Diffie-Hellman 문제에 기반한 동적 멀티 대리서명 프로토콜)

  • 박소영;이상호
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.8
    • /
    • pp.465-472
    • /
    • 2004
  • Proxy signatures is a signature scheme that an original signer delegates one's signature capability to a proxy signer, and then the proxy signer creates a signature on behalf of the original signer. Delegation of authority is a common practice in the real world, in particular, it happens naturally in hierarchical groups such as company, bank and army, etc. In this paper, we propose a new dynamic multi-proxy signature scheme allowing repetitive delegations in a hierarchical group. We adopt multi-proxy signatures to enhance the security of proxy signature. In multi-proxy signatures, plural proxy signers can generate a valid proxy signature collectively on behalf of one original signer. In our scheme, the proxy group is not fixed but constructed dynamically according to some situations. Delegations are processed from higher level to lower level in the hierarchy using delegation tickets. When the original signer wants to delegate one's signature authority, the original signer generates a delegation ticket based on secret sharing and Diffie-Hellman problems. The delegation ticket is shared among proxy signers and then all the proxy signers can generate a valid proxy signature collectively by reconstructing the original signer's delegation ticket. If a certain proxy signer can not attend the proxy signature generating protocol, the proxy signer can also delegate repetitively his partial signature authority to the lower level participants, and then the proxies are constructed dynamically.

A Study On ID-Based Group Signature (신원 정보 기반 그룹 서명)

  • Kim, Dae-Youb;Ju, Hak-Soo
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.489-494
    • /
    • 2005
  • In 2002, Shundong Xia proposed a new ID-based group signature scheme with strong separability. The nature of a strong separability is to divide group manager's role into a membership manager and a revocation manager Jianhong et al showed that the scheme was not coalition-resistant. In this letter, we first propose two new attacks, forgery and link attacks, for Xia-You's scheme. We also propose a new ID-based group signature scheme that Is resistant to coalition, forgery and link attacks

V2V message authentication scheme based on group signature in VANET (VANET환경에서의 그룹서명기반 V2V 메시지 인증 기법)

  • Kim, Su-Hyun;Park, Doo-Soon;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.889-890
    • /
    • 2011
  • VANET(Vehicular Ad-hoc Network)의 V2V 통신의 경우 차량 간의 안전한 통신을 위해 차량 인증 및 조건부 프라이버시 보호를 제공하기 위해서 그룹 서명 기법을 사용한 보안 기술들이 다양하게 연구되고 있다. 하지만 VANET은 MANET과 달리 빠른 이동성을 가지는 노드의 특성상 그룹 구성원의 가입과 탈퇴가 빈번하다는 문제점을 가지고 있다. 본 논문에서는 그룹 구성원의 빈번한 가입과 탈퇴를 방지하기 위해 VANET 환경에 적합하고, 그룹 관리자에 의해 생성되는 차량 개인서명키에 대한 키 위탁문제를 해결하기 위한 그룹서명방식을 제안한다.

A study on multisignature scheme with specified order (서명 순서 지정 가능한 다중 서명 방식에 관한 연구)

  • 이임영;강창구;김대호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1995.11a
    • /
    • pp.226-232
    • /
    • 1995
  • 다수의 사람들이 동일한 문서에 서명하여야할 경우 디지탈 다중 서명방식 중의 하나인 RSA 암호 방식을 이용한 서명 순서 지정 가능한 다중 서명 방식에 대하여 고찰하였다 그리고 이 방식에서는 전 서명자의 결탁에 의한 센터의 비밀키가 노출되며, 그룹간의 다중 서명문을 확인하지 못하는 문제점이 있음을 밝히고, 그 개선 방식을 제안하였다.

  • PDF

Study of Local Linkability based on Modified Linear Encryption in Group Signature Schemes (그룹 서명 기법에서 수정된 Linear Encryption을 기반으로 하는 지역 연결성에 대한 연구)

  • Kang, Jeonil;Kim, Kitae;Nyang, DaeHun;Lee, KyungHee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.959-974
    • /
    • 2012
  • Group signature schemes were made for serving anonymities of signers, but the group signature schemes have been seldomly adapted to the real-world applications because of their low computation and space (i.e. signature length) efficiency, complicated construction, limited user management, and so on. Kang, Hwang, etc. performed the study about the local linkability that is for helping group signature schemes to be adapted more easily to the real world. In this paper, we investigate the nature of local linkability, which did not deal with well in the previous studies, in detail and perform the formal proof for the security of special entities who hold the local linkability.