• Title/Summary/Keyword: 은닉 서명

Search Result 65, Processing Time 0.02 seconds

Fair Bline signature with Message Recovery Based on Oblivious Transfer Protocol (메시지 복원 기능을 제공하는 불확정 전송기반의 공정 은닉 서명 기법)

  • Lee, Hyeong-U;Kim, Tae-Yun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.26 no.4
    • /
    • pp.456-463
    • /
    • 1999
  • chaum[10]이 제시한 은닉 서명은 서명자의 신분과 메시지 내용에 대해 어떠한 관련정보도 유출하지 않기 때문에 익명성을 필요로 하는 전자 화폐 시스템에 사용되고 있다. 그러나 완전한 익명성은 화폐 인출에서의 연관성을 은닉하고 화폐에 대한 이중 사용이 가능하기 때문에 악용될 수 있다. 따라서 필요로 하는 경우 특정 신회 센터가 메시지에 대해 공개 검증할수 있는 과정이 제공되어야한다. 본 연구에서는 메시지 복원 기능을 제공하는 개선된 공정 은닉 서명 기법을 제시한다. Horster 기반 메타 -Elgamal 기법[12]을 분석하여 메시지 복원 기능을 제공하는 은닉 서명 모델을 고찰한다. 또한 감지 불가 전송 방식의 특성을 사용하여 신뢰 센터에 의한 공정 검증 및 확인 기능을 제공하는 공정 은닉 서명 방식을 제안한다. 본 연구에서 제시하는 기법은 다중 서명 기법으로 발전시킬수 있으며 다양한 전자 화폐 시스템에 적용가능하다.

An ID-based Blind Signature Scheme using the Gap Diffie-Hellman Group in Wireless Environments (무선환경에 적합한 GaP Diffie-Hellman 그룹을 사용한 ID 기반 은닉서명 방식)

  • 김현주;김수진;원동호
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.6
    • /
    • pp.720-728
    • /
    • 2003
  • Blind signature is such a signature scheme that conceals the contents of signature itself and who is the user of the signature make user's anonymity possible. For this reason, they are used in security services such as electronic cashes and electronic votes in which the behavior of actor should not be exposed. In this paper we propose an ID-based blind signature scheme from Gap Diffie-Hellman group. Its security is based on the hardness of Computational Diffie-Hellman Problem. Proposed scheme efficiently improve against existing blind signature scheme by using two-pass protocol between two users and by reducing computation process. Therefore it can be used efficiently in wireless PKI environment.

RSA-Based Enhanced Partially Blind Signature Algorithm Minimizing Computation Of The Signature Requester (서명 요청자의 계산량을 감소시키는 RSA에 기반한 개선된 부분은닉서명 알고리즘)

  • Kwon, Moon-Sang;Cho, Yoo-Kun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.5
    • /
    • pp.299-306
    • /
    • 2002
  • Partially blind signature scheme is used in applications such as electronic cash and electronic voting where the privacy of the signature requester is important. This paper proposes an RSA-based enhanced partially blind signature scheme minimizing the amount of computation of the signature requester. The signature requester needs computation in blinding the message to the signer and in generating the final signature using the intermediate signature generated by the signer. Since the proposed scheme enables the signature requester to get the final signature just by using modular additions and multiplications, it decreases computation of the signature requester considerably. So, the proposed partially blind signature scheme is adequate for devices such as mobile device, smart-card, and electronic purse that have relatively low computing power.

A Blind Signature Scheme for Customer Anonymity in Contents Purchase (컨텐츠 구입 시 고객의 익명성을 위한 은닉 서명 기법)

  • Lee Hyun-ju;Rhee Chung-Sei
    • Journal of Digital Contents Society
    • /
    • v.5 no.1
    • /
    • pp.1-6
    • /
    • 2004
  • Electronic cash is used as a payment tool for contents purchase in mobile electronic commerce environment. In order to protect customer`s privacy, we use blind signature. Blind signature has an anonymity property since it does not allow connection between customer`s ID and customer`s message. In this paper, we propose an blind signature scheme using elliptic curve algorithm based on Cap Diffie-Hellman Problem. Proposed scheme efficiently improved against existing blind signature scheme by reducing communication and computation time of the process.

  • PDF

A proposal for blind signature scheme based on the elliptic curves suitable for wireless PKI (무선 PKI 환경에 적합한 타원곡선 기반 은닉 서명 제안)

  • Yun, Lee-Jung;Han, Dae-Wan;Han, Jae-U;Ryu, Jae-Cheol
    • The KIPS Transactions:PartD
    • /
    • v.9D no.2
    • /
    • pp.307-312
    • /
    • 2002
  • In this paper we propose the efficient blind signature scheme based on Gap problem. We can find the short signature schemes for Weil pairing as the example of signature schemes based on Gap problem. Since short signature scheme is based on elliptic curve, our proposed signature scheme can be used in wireless PKI environment.

Proxy Blind Signature based on improved SPSS (SPSS의 안전성 강화 및 대리은닉 서명 기법의 제안)

  • 김배완;류종호;심현정;염흥열
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.643-648
    • /
    • 2003
  • 대리 서명 방식은 전자서명 방식의 한 응용분야로써 1996년 Mambo[1]에 의하여 처음으로 제안되었으며, 이후 다양한 특성을 갖는 Schnorr 서명 기반 대리 서명들이[2,3]에서 제안되었다. 특히 B.Lee[3]은 대리 서명키의 오용을 막을 수 있는 강한 대리 서명기법(Strong Proxy Signature Scheme, SPSS)을 제시하였다. 그러나 이 기법에 대하여[6]은 서명위조 공격에 안전하지 않음을 기술하였다. 본 논문에서는 이와 같은 공격을 피할 수 있도록 방법을 제시하면서 더불어 이를 응용한 대리은닉 서명(proxy blind signature)을 제안한다.

  • PDF

A Study on a Blind Signature and Digital Signature (디지털 서명과 은닉서명에 관한 연구)

  • 이재영;이지영
    • Journal of the Korea Society of Computer and Information
    • /
    • v.5 no.3
    • /
    • pp.70-75
    • /
    • 2000
  • This paper first examines the problems of digital signatures concerning discrete logarithms and factorizations. Then the study introduces a blind signature that is based on digital signature. It also attempts to propose a new digital signature by excluding the use of inverse which has presumably caused problems in limited resources. Finally, the paper suggests a blind signature that can be offered by this new digital signature.

  • PDF

A Study on Efficient ID-based Partially Blind Signature (효율적인 ID 기반 부분은닉서명에 관한 연구)

  • 김현주;오수현;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.149-161
    • /
    • 2003
  • Partially blind signature scheme allows the signer to insert non-removable common information into his blind signature. Blind signatures providing with both users privacy and data authenticity are one of key parts of information systems, such anonymous electronic cash and electronic voting as typical examples. Partially blind signature, with which all expired e-cash but for still-alive can be removed from the banks database, copes well with the problem of unlimited growth of the banks' database in an electronic cash system. In this paper we propose an efficient ID-based partially blind signature scheme using the Weil-pairing on Gap Diffie-Hellman group. The security of our scheme relies on the hardness of Computational Diffie-Hellman Problem. The proposed scheme provides higher efficiency than existing partially blind signature schemes by using three-pass protocol between two participants, the signer and requesters also by reducing the computation load. Thus it can be efficiently used in wireless environment.

Refunds Reusable Electronic Check Payment System Using an EC-KCDSA Partially Blind Signature (EC-KCDSA 부분 은닉서명을 이용한 거스름 재사용 가능한 전자수표지불 시스템)

  • 이상곤;윤태은
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.3-10
    • /
    • 2003
  • In this paper, a partially blind signature schemes baled on EC-KCDSA is proposed and we applied it to design an electronic check payment system. Because the proposed partially blind signature scheme uses elliptic curve cryptosystem, it has better performance than any existing schems using RSA cryptosystem. When issuing a refund check, one-time pad secret key is used between the bank and the customer to set up secure channel. So the symmetric key management is not required.

Electronic Payment Protocol using GDHP Blind Signature Scheme (GDHP 은닉서명기법을 이용한 전자지불 프로토콜)

  • Lee, Hyun-Ju;Rhee, Chung-Sei
    • The Journal of the Korea Contents Association
    • /
    • v.6 no.12
    • /
    • pp.12-20
    • /
    • 2006
  • In this paper, we propose electronic payment protocol using GDHP blind signature scheme to activate e-business in the wire/wireless integrated environment. The protocol applied elliptic curve algorithm on the GDHP base and improved the efficiency of the existing blind signature technique on the basis of communication frequency and calculation number. And the protocol accelerated speed and strengthened safety against man-in-the-middle attacks and forward secrecy because the certification between individuals is performed by the session key created by Weil paring using elliptic curve cryptosystem in the limited entity $F_q$ instead of the certification used in the existing PayWord protocol.

  • PDF