• Title/Summary/Keyword: 서명 검증

Search Result 317, Processing Time 0.03 seconds

A Study of Performance and Analysis of Dynamic Signature Verification System (동적 서명검증시스템의 성능 평가에 관한 연구)

  • 김진환;조혁규;차의영
    • Proceedings of the IEEK Conference
    • /
    • 2003.07d
    • /
    • pp.1537-1540
    • /
    • 2003
  • Dynamic signature verification technology is to verify the signer by calculating his writing manner, speed, angle, and the number of strokes, order, down/up/movement of pen when the signer input his signature with an electronic pen for his authentication In this paper, we will study an abjective basis for performance and analysis of the dynamic signature verification system.

  • PDF

Implementation of the Large-scale Data Signature System Using Hash Tree Replication Approach (해시 트리 기반의 대규모 데이터 서명 시스템 구현)

  • Park, Seung Kyu
    • Convergence Security Journal
    • /
    • v.18 no.1
    • /
    • pp.19-31
    • /
    • 2018
  • As the ICT technologies advance, the unprecedently large amount of digital data is created, transferred, stored, and utilized in every industry. With the data scale extension and the applying technologies advancement, the new services emerging from the use of large scale data make our living more convenient and useful. But the cybercrimes such as data forgery and/or change of data generation time are also increasing. For the data security against the cybercrimes, the technology for data integrity and the time verification are necessary. Today, public key based signature technology is the most commonly used. But a lot of costly system resources and the additional infra to manage the certificates and keys for using it make it impractical to use in the large-scale data environment. In this research, a new and far less system resources consuming signature technology for large scale data, based on the Hash Function and Merkle tree, is introduced. An improved method for processing the distributed hash trees is also suggested to mitigate the disruptions by server failures. The prototype system was implemented, and its performance was evaluated. The results show that the technology can be effectively used in a variety of areas like cloud computing, IoT, big data, fin-tech, etc., which produce a large-scale data.

  • PDF

A Design of Secure Mobile Agent Systems Employing ID based Digital Multi-Signature Scheme (ID기반 디지털 다중 서명 기술을 적용한 안전한 이동 에이전트 시스템의 설계)

  • Yoo, Seong-Jin;Kim, Seong-Yeol;Lee, Ok-Bin;Chung, Il-Yong
    • The KIPS Transactions:PartC
    • /
    • v.10C no.1
    • /
    • pp.17-26
    • /
    • 2003
  • Mobile agent system comes into the spotlight since it contributes largely to mobile computing on distributed network environment. However, this system has a number of significant security Problems. In this Paper, we analyze suity attacks to mobile agent system Presented by NIST[3]. In order to protect this system from them, we suggest a security protocol for mobile agent system by employing R based key distribution and digital multi-signature scheme. To solve these problems described in NIST, securities for mobile agent and agent platform shouid be accomplished. Comparing with other protocols, our protocol performs both of these securities, while other protocols mentioned only one of them. Proposed Protocol satisfies simplicity of key management, providing security service such as confidentiality, integrity, authentication and preventing reputation, liveness guarantee, protection of excution-result data and preventing replay attack. Furthermore, it is designed to detect message modification immediately by verifying each step of agent execution at a corresponding server.

Self Generable Conditionally Anonymous Authentication System for VANET (VANET를 위한 차량자체생성 조건부익명 인증시스템)

  • Kim, Sang-Jin;Lim, Ji-Hwan;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.4
    • /
    • pp.105-114
    • /
    • 2009
  • Messages exchanged among vehicles must be authenticated in order to provide collision avoidance and cooperative driving services in VANET. However, digitally signing the messages can violate the privacy of users. Therefore, we require authentication systems that can provide conditional anonymity. Recently, Zhang et al. proposed conditionally anonymous authentication system for VANET using tamper-resistant hardware. In their system, vehicles can generate identity-based public keys by themselves and use them to sign messages. Moreover, they use batch verification to effectively verify signed messages. In this paper, we provide amelioration to Zhang et al.'s system in the following respects. First, we use a more efficient probabilistic signature scheme. Second, unlike Zhang et al., we use a security proven batch verification scheme. We also provide effective solutions for key revocation and anonymity revocation problems.

An Efficient Authentication Scheme for Downloading and Updating Applications in Smart Cards (스마트 카드 응용 프로그램의 다운로드와 갱신에 대한 효율적인 인증 기법)

  • 박용수;조유근
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.1_2
    • /
    • pp.118-124
    • /
    • 2004
  • In this paper we propose a method for authenticating the application that is to be downloaded or updated in smart cards. Previous works have some drawbacks such as having a long verification delay or requiring a large amount of primary/secondary storage. We propose an efficient parameterized scheme by using the hash chain technique where the secondary storage requirement and verification delay of updating the application are O(k) and O(k+n/k), respectively. Moreover, both the first storage requirement and verification delay of downloading the application are O(1).

A Study on Efficient Certificate Revocation List Distribution using P2P Service (P2P 서비스를 이용한 효율적인 인증서 폐지 목록 배포에 관한 연구)

  • Kim, Hyun-Chul;Baek, Ju-Ho;Kim, Jeong-Jai;Oh, Hae-Seok
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.11c
    • /
    • pp.1989-1992
    • /
    • 2003
  • 공개키 기반의 인증서 상태 검증 시스템은 사용자 인증서에 대해 전자 서명을 수행함으로써 사용자 중요 정보의 대한 무결성, 인증, 부인방지, 기밀성 등을 보장해 준다. 이와 같은 인증서 상태 검증 서비스를 제공하기 위해 인증서 상태 검증 시스템은 하루에 한번씩 인증기관(CA)으로부터 디렉토리 서버에 개시된 인증서 폐지 목록을 다운 받아야한다. 하지만 현재 사용되고 있는 인증서 폐지 목록 배포 시스템은 특정시간에 다수의 인증서 상태 검증 서버가 디렉토리 서버에 접속해 인증서 폐지 목록을 다운 받아야 하기 때문에 네트워크에 대한 과부하로 인한 인증서 폐지 목록 다운로드 시간이 많이 소요된다는 단점과 디렉토리 서버의 처리량의 초과로 인한 서버가 다운될 수 있는 문제가 발생할 수 있다. 따라서 본 논문에서는 기존의 인증서 폐지 목록 배포 방식에 대한 분석과 더불어 위와 같은 문제를 해결하기 위한 Peer-to-Peer 서비스를 이용한 효율적인 인증서 폐지 목록 배포 시스템을 제안 하고자 한다.

  • PDF

Interactive Oblivious Transfer Protocol using Bit Commitment and Digital Signature (Bit Commitment와 디지털 서명을 이용한 대화형 불확정 전송 프로토콜)

  • 김순곤;송유진;강창구;안동언;정성종
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.24 no.8A
    • /
    • pp.1227-1237
    • /
    • 1999
  • In this paper, we present an oblivious transfer protocol which is the protocol for the fair exchange of secrets. For this, we investigate the verifiable oblivious transfer protocol based on discrete logarithm broblem proposed by Lein Ham etc. And we propose a new obivious transfer protocol that has the additional functions on the existing method. This proposed method has the additional functions that enable to authenticate sender and to protect denial of what he/she has sent message to the other. To do this, we make use of bit commitment scheme and digital signature scheme based on RSA.

  • PDF

ID-based signcryption with improved security (안전성을 보완한 ID기반 signcryption 기법)

  • Kwak Byeong-Ok;Jeong Yoon-Su;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.2 s.40
    • /
    • pp.239-251
    • /
    • 2006
  • Zheng's signcryption scheme is a new encryptical scheme of which can save more expense than those of the current signature encryption by using digital signature and symmetric key encryption logically. The current signcryption schemes have a problem that is to be exposed the secret key of the receiver in the case of checking repudiation of origin by the third party. To solve this problem, a solution suggested in this paper is to use multi-purpose ID-based signcryption scheme with anonymity and unlinkability. This solution is safe and more efficient than current signcryption schemes because the suggested scheme keeps the security of the random oracle model as using Weil-pairing in encryption. and follows a formal proof of semantic security of the decisional Diffie-Hellman problem.

  • PDF

A Study on Light-weight Signature Scheme for NFC mCoupon Service (NFC mCoupon 서비스를 위한 경량화 서명 기법에 관한 연구)

  • Park, Sung-Wook;Lee, Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.2
    • /
    • pp.275-284
    • /
    • 2014
  • Recently, the combination of mobile and NFC aroused great momentum for Activation of NFC services market. Especially, mCoupon service using NFC has been utilized in a variety consumer marketing. However, mCoupons differ significantly from paper-based coupons because unprotected data can be easily copied or modified without significant cost by anyone. A high number of uncontrolled copies of coupons can result in a significant loss. In this paper, we proposed a light-weight signature scheme that is protected against illegal use in nfc mobile payment environment to using limited resources.

A Design and Analysis of PKCS #11 supporting the KCDSA mechanism (KCDSA 메커니즘을 제공하는 PKCS #11 설계 및 분석)

  • 김명희;김은환;전문석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.141-151
    • /
    • 2004
  • According to the improvemnent of electronic commerce, the requirements of security devices are becoming increasingly pervasive. The security API must design easily and securely to support a compatibility feature between security devices. It is chosen the PKCS #11 interface by RSA Labs that shows the compatibility and extensibility standards of many application product and implementation, and supported KCDSA mechanism which is a korean digital signature standard. And the PKCS #11 security API defines new key management function which provides more secure key management ability. We suggest the object attributes and templates of KCDSA private and public key object, generate and verify digital signature using KCDSA mechanism. The PKCS #11 supporting KCDSA mechanism is designed, implemented using C-Language, tested a performance, and analyzed the security and compatibiltiy feature.