• Title/Summary/Keyword: Mobile Signature

Search Result 135, Processing Time 0.026 seconds

Differentiation of Signature Traits $vis-\grave{a}-vis$ Mobile- and Table-Based Digitizers

  • Elliott, Stephen J.
    • ETRI Journal
    • /
    • v.26 no.6
    • /
    • pp.641-646
    • /
    • 2004
  • As the use of signatures for identification purposes is pervasive in society and has a long history in business, dynamic signature verification (DSV) could be an answer to authenticating a document signed electronically and establishing the identity of that document in a dispute. DSV has the advantage in that traits of the signature can be collected on a digitizer. The research question of this paper is to understand how the individual variables vary across devices. In applied applications, this is important because if the signature variables change across the digitizers this will impact performance and the ability to use those variable. Understanding which traits are consistent across devices will aid dynamic signature algorithm designers to create more robust algorithms.

  • PDF

A Blind Signature Scheme for Customer Anonymity in Contents Purchase (컨텐츠 구입 시 고객의 익명성을 위한 은닉 서명 기법)

  • Lee Hyun-ju;Rhee Chung-Sei
    • Journal of Digital Contents Society
    • /
    • v.5 no.1
    • /
    • pp.1-6
    • /
    • 2004
  • Electronic cash is used as a payment tool for contents purchase in mobile electronic commerce environment. In order to protect customer`s privacy, we use blind signature. Blind signature has an anonymity property since it does not allow connection between customer`s ID and customer`s message. In this paper, we propose an blind signature scheme using elliptic curve algorithm based on Cap Diffie-Hellman Problem. Proposed scheme efficiently improved against existing blind signature scheme by reducing communication and computation time of the process.

  • PDF

The Voice Template based User Authentication Scheme Suitable for Mobile Commerce Platform (모바일 상거래 플랫폼에 적합한 음성 템플릿 기반의 사용자 인증 기법)

  • Yun, Sung-Hyun;Koh, Hoon
    • Journal of Digital Convergence
    • /
    • v.10 no.5
    • /
    • pp.215-222
    • /
    • 2012
  • A smart phone has functions of both telephone and computer. The wide spread use of smart phones has sharply increased the demand for mobile commerce. The smart phone based mobile services are available anytime, anywhere. In commercial transactions, a digital signature scheme is used to make legally binding signature to prove both integrity of commercial document and verification of the signer. Smart phones are more risky compared with personal computers on the problems of how to protect privacy information. It's also easy to let proxy user to authenticate instead of the smart phone owner. In existing password or token based schemes, the ID is not physically bound to the owner. Thus, those schemes can not solve the problem of proxy authentication. To utilize the smart phone as the platform of mobile commerce, a study on the new type of authentication scheme is needed where the scheme should provide protocol to get legally binding signature and not to authenticate proxy user. In this paper, we create the mobile ID by using both the USIM and voice template of the smart phone owner. We also design and implement the user authentication scheme based on the mobile ID.

Secure Mobile Agents in eCommerce with Forward-Secure Undetachable Digital Signatures

  • Shi, Yang;Zhao, Qinpei;Liu, Qin
    • ETRI Journal
    • /
    • v.37 no.3
    • /
    • pp.573-583
    • /
    • 2015
  • We introduce the idea of a forward-secure undetachable digital signature (FS-UDS) in this paper, which enables mobile agents to generate undetachable digital signatures with forward security of the original signer's signing key. The definition and security notion of an FS-UDS scheme are given. Then, the construction of a concrete FS-UDS scheme is proposed; and the proof of security for the proposed scheme is also provided. In the proposed scheme, mobile agents need not carry the signing key when they generate digital signatures on behalf of the original signer, so the signing key will not be compromised. At the same time, the encrypted function is combined with the original signer's requirement; therefore, misuse of the signing algorithm can be prevented. Furthermore, in the case where a hacker has accessed the signing key of the original signer, he/she is not able to forge a signature for any time period prior to when the key was obtained.

A Design of Encryption System Using XML Signature in Mobile Environment (모바일 환경에서의 XML 전자서명을 이용한 암호화 시스템 설계)

  • Sung, Kyung
    • The Journal of Korean Association of Computer Education
    • /
    • v.7 no.4
    • /
    • pp.61-66
    • /
    • 2004
  • Electronic commerce that use Mobile Phone according as the radio Internet develops rapidly and performance of Mobile Phone develops is activated. It is said that electronic commerce that use these Mobile Phone is M-Commerce. Also, the most important controversial point is data security or an user certification technology at these electronic commerce, there are research reactor WPKI and WTLS about this technology. However, when transmit message again after sign electronic documents in Mobile Phone, if do not encrypt, danger exists to be exposed to outside. Therefore, in this paper, designed system to encipher document that handle and handles user certification applying XML electronic sign technique in Mobile environment. Prevent of XML electronic sign in Mobile environment through this paper, and can stave off danger from outside by enciphering electronic sign document.

  • PDF

A Study on the Design and the Performance Improvement of IP Access Control Protocol for External Mobile terminal (외부 이동단말의 접근제어를 위한 IP 프로토콜 설계 및 성능 개선에 관한 연구)

  • 박대우
    • Journal of the Korea Society of Computer and Information
    • /
    • v.9 no.2
    • /
    • pp.41-48
    • /
    • 2004
  • Access control protocol have verified security of external mobile terminal that access to inner information sever at Ubiquitous ages. In this paper, I would design for If Access Control Protocol of considering operation time when make cipher digital signature. Public key are used Individual identification number that issued from certify communication company, and cipher algorithm are used ECDSA definition factor for generation and verification of digital signature and it used Elliptic Curve with over 160 bit Key. Also, Access control operate on If level that designed IPv6 frame architecture. I would conclude that IP Access Control Protocol have verified security and improved performance in operation time more 4 times than before protocols when through the communication of use cipher digital signature for authentication and verification.

  • PDF

A Study on The Mutually Authentication Mechanism for The Safe Electronic Signature (안전한 전자서명을 위한 상호인증 메커니즘에 관한 연구)

  • Choi, Sang-Wook;Chae, Cheol-Joo;Lee, Jae-Kwang
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.772-775
    • /
    • 2008
  • As the wireless communication technology developed, the Electric Commerce using a mobile was activated. WPKI was developed in order to guarantee the stability of the Electric Commerce but it is difficult to be ensured for the safe PKI service which is the same at the wire communication in the technical because of restriction of the mobile terminal. In this paper, we propose the authentication system for the electronic financial service which is safe and is effective in consideration of the restrictive characteristic of the mobile terminal. Moreover, the encryption algorithm for the safe electronic signature is proposed. In WPKI, this makes the cross certification of each certificate authority possible. Moreover, a stability was enhanced through the signature authentication using KCDSA and SEED algorithm.

  • PDF

Digital Signature Mechanism by Mobile Agent Security Model of Distributed Web Environment (분산 웹 환경에서 이동 에이전트 보안 모델에 의한 전자서명 메카니즘)

  • Choi, Kil-Hwan;Shin, Min-Hwa;Bae, Sang-Hyun
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.787-792
    • /
    • 2003
  • Telecommunication network are becomming bigger and more complex. Its difficult to manage efficiently the networks, because these networks usually have heterogeneous and inompatoble compinents. Nevertheless, current approaches to network management have focused on centralized managementstrategies based on client-server architecture. These approaches have resulted in much weakness in the real-time management, the service extensibility, and the network scalability. In thispaper, we applied the mobile agent technology to solve the above problems. Jave is a promising technology for developing mobile agent system. But, there are several problems like the service extensibility in using the Java. To solve these problems, a new approach using digital signature is suggested to authenticate mobile agent in network management environments. This approach can solve the conflict between security of the system and extensibility of the mobile code. Moreover, the system suggested in this paper show the decentralized and flexible network management solutions.

A Lightweight and Privacy-Preserving Answer Collection Scheme for Mobile Crowdsourcing

  • Dai, Yingling;Weng, Jian;Yang, Anjia;Yu, Shui;Deng, Robert H.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2827-2848
    • /
    • 2021
  • Mobile Crowdsourcing (MCS) has become an emerging paradigm evolved from crowdsourcing by employing advanced features of mobile devices such as smartphones to perform more complicated, especially spatial tasks. One of the key procedures in MCS is to collect answers from mobile users (workers), which may face several security issues. First, authentication is required to ensure that answers are from authorized workers. In addition, MCS tasks are usually location-dependent, so the collected answers could disclose workers' location privacy, which may discourage workers to participate in the tasks. Finally, the overhead occurred by authentication and privacy protection should be minimized since mobile devices are resource-constrained. Considering all the above concerns, in this paper, we propose a lightweight and privacy-preserving answer collection scheme for MCS. In the proposed scheme, we achieve anonymous authentication based on traceable ring signature, which provides authentication, anonymity, as well as traceability by enabling malicious workers tracing. In order to balance user location privacy and data availability, we propose a new concept named current location privacy, which means the location of the worker cannot be disclosed to anyone until a specified time. Since the leakage of current location will seriously threaten workers' personal safety, causing such as absence or presence disclosure attacks, it is necessary to pay attention to the current location privacy of workers in MCS. We encrypt the collected answers based on timed-release encryption, ensuring the secure transmission and high availability of data, as well as preserving the current location privacy of workers. Finally, we analyze the security and performance of the proposed scheme. The experimental results show that the computation costs of a worker depend on the number of ring signature members, which indicates the flexibility for a worker to choose an appropriate size of the group under considerations of privacy and efficiency.

Mobile Implementation of Enhanced Dynamic Signature Verification for the Smart-phone (스마트폰용 동적 서명인증의 모바일 구현)

  • Kim, Jin-Whan;Cho, Hyuk-Gyu;Seo, Chang-Jin;Cha, Eui-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.9
    • /
    • pp.1781-1785
    • /
    • 2007
  • We propose a new enhanced graphical user interface and algorithm for dynamic signature verification using Smart-phone. Also, we describe the performance results of our dynamic signature verification system, which determine the authentication of signatures by comparing and analyzing various dynamic data shape of the signature, writing speed, slant of shape, and the order and number of strokes for personal signatures using an electronic pen, expecting the system to be understood and utilized widely in the industrial field.