• 제목/요약/키워드: One-Time Signature

검색결과 98건 처리시간 0.022초

Peptide C-terminal Sequence Analysis by MALDI-TOF MS Utilizing EDC Coupling with Br Signature

  • Shin, Man-Sup;Kim, Hie-Joon
    • Bulletin of the Korean Chemical Society
    • /
    • 제32권4호
    • /
    • pp.1183-1186
    • /
    • 2011
  • The unique Br signature was utilized for C-terminal amino acid sequencing of model peptides. C-terminal carboxyl group was selectively derivatized in peptides, containing side chain carboxyl group, using 1-ethyl-3-[3-dimethylaminopropyl]carbodiimide hydrochloride (EDC) and Br was introduced using 4-bromophenylhydrazine hydrochloride (BPH) in a one pot reaction. Matrix-assisted laser desorption/ionization (MALDI) time-of-flight (TOF) tandem mass spectra were obtained carrying the Br signature in the y-series ions. The Br signature facilitated C-terminal sequencing and discrimination of C-terminal carboxyl groups in the free acid and amide forms.

그룹서명을 이용하여 익명성이 보장되는 디지털 권한 전달 시스템 (An Anonymous Rights Trading System using group signature schemes)

  • 주학수;김대엽;이동훈
    • 정보보호학회논문지
    • /
    • 제14권1호
    • /
    • pp.3-13
    • /
    • 2004
  • 전자상거래가 일상생활에서 급격히 확산되고 있다. 그 중 하나의 분야가 티켓, 쿠폰, 라이센스 등과 같은 권한(rights)을 발행 전달해주는 디지털 권한$.$전달 시스템이다. 현재까지 제안된 디지털 권한 전달 시스템은 크게 디지털 권한을 계좌의 형태로 관리하는 계좌 기반 방식(온라인 방식)과 디지털 권한을 스마트카드에 저장하여 전달하는 스마트카드 기반 방식(오프라인 방식)으로 분류할 수 있다. 최근 NTT는 스마트카드 기반 권한 전달 시스템에서 권한의 복사방지를 할 수 있는 기능을 제공하는 FlexToken 시스템을 제안하였다. 이들의 방식에서는 사용자들의 익명성을 보장하기 위해 Petersen과 Horster의 방식을 사용할 것을 제안하였다. 그러나, Petersen과 Horster의 방식은 사용자들이 불연계성(unlinkablity)을 만족하는 서명을 생성하기 위해 매번 다른(one-time) 공개키와 개인키 쌍(pseudonym public key/secret key)을 생성하여 등록해야 하는 문제점이 있다. 이러한 문제점을 해결하기 위해, 본 논문에서는 그룹서명을 사용하여 익명성이 보장되는 디지털 권한$.$전달 시스템을 제안하고자 한다. 이 논문은 디지털 권한$.$전달 시스템에 스마트카드기반 그룹서명을 처음 적용하였다는 점에서 의의가 있다.

온라인 게임 해킹대응에서 Signature 기반 탐지방법 개선에 관한 연구 (A Study on Improved Detection Signature System in Hacking Response of One-Line Games)

  • 이창선;유진호
    • 한국전자거래학회지
    • /
    • 제21권1호
    • /
    • pp.105-118
    • /
    • 2016
  • 게임회사는 온라인 게임을 서비스하는 과정에서 공격자의 공격을 자주 받는다. 본 논문에서는 온라인 게임에서 해킹 모듈을 탐지하는 방식 중 하나인 Signature 탐지 방식의 한계점을 분석하고, 이러한 문제점을 보완하기 위한 Scoring Signature 탐지 방식을 제안하고자 한다. Scoring Signature 탐지 방식은 알려지지 않은 해킹 공격에 대한 수집 및 탐지를 가능토록하여 기존의 Signature 탐지 방식보다 20배 이상의 탐지 성과로 나타났다. 이 방식을 기존에 탐지하고 있는 방식과 병행하여 적용하면 해킹 모듈 수집에 대한 번거로움을 최소화하고 미탐지로 인한 게임내의 해킹 모듈 사용도 크게 감소시킬 수 있을 것으로 판단된다.

EC-KCDSA 부분 은닉서명을 이용한 거스름 재사용 가능한 전자수표지불 시스템 (Refunds Reusable Electronic Check Payment System Using an EC-KCDSA Partially Blind Signature)

  • 이상곤;윤태은
    • 정보보호학회논문지
    • /
    • 제13권1호
    • /
    • pp.3-10
    • /
    • 2003
  • 본 논문에서는 타원곡선을 이용한 확인서 기반 전자서명 알고리즘(EC-KCDSA : Elliptic Curve - KCDSA)을 기반으로 한 부분 은닉서명 기법을 제안하고, 이를 이용하여 거스름 재사용 가능한 전자수표지불 시스템을 설계한다. 본 논문에서 제안한 부분 은닉서명은 타원곡선 시스템을 사용함으로서 RSA를 사용한 기존 기법보다 향상된 성능을 가진다. 따라서 본 논문에서 제안하는 거스름 재사용 가능한 전자수표지불 시스템은 기존의 것보다 효율적이다. 거스름수표 발급 시 은행과 고객사이는 데이터 교환을 위하여 일회성 비밀키를 사용하므로 대칭 키 관리가 필요 없다.

Control Flow Checking at Virtual Edges

  • Liu, LiPing;Ci, LinLin;Liu, Wei;Yang, Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권1호
    • /
    • pp.396-413
    • /
    • 2017
  • Dynamically checking the integrity of software at run-time is always a hot and difficult spot for trusted computing. Control-flow integrity is a basic and important safety property of software integrity. Many classic and emerging security attacks who introduce illegal control-flow to applications can cause unpredictable behaviors of computer-based systems. In this paper, we present a software-based approach to checking violation of control flow integrity at run-time. This paper proposes a high-performance and low-overhead software control flow checking solution, control flow checking at virtual edges (CFCVE). CFCVE assigns a unique signature to each basic block and then inserts a virtual vertex into each edge at compile time. This together with insertion of signature updating instructions and checking instructions into corresponding vertexes and virtual vertexes. Control flow faults can be detected by comparing the run-time signature with the saved one at compile time. Our experimental results show that CFCVE incurs only 10.61% performance overhead on average for several C benchmark programs and the average undetected error rate is only 9.29%. Compared with previous techniques, CFCVE has the characteristics of both high fault coverage and low memory and performance overhead.

사생활 정보가 노출되지 않는 해쉬체인 기반 소액지불시스템 (Hash-Chain based Micropayment without Disclosing Privacy Information)

  • 정윤수;백승호;황윤철;이상호
    • 정보처리학회논문지D
    • /
    • 제12D권3호
    • /
    • pp.499-506
    • /
    • 2005
  • 해쉬체인은 계산속도가 빠른 해쉬함수를 이용하여 체인을 구성하는 구조이다. 이 구조를 이용하여 one-time 패스워드, 서버지원 서명(signature) 그리고 소액지불과 같은 다양한 암호학 응용에 사용되고 있다. 그러나 선불방식에 사용하고 있는 대부분의 해쉬 체인기반 시스템들은 익명성을 지원하지만 익명성으로 인하여 지불비용이 증가하는 문제점을 가지고 있다. 따라서, 이 논문에서는 고객의 사생활 보호에 중점을 두면서 루트값이 인출되는 과정에서 한번만 은닉서명을 하여 사용자의 익명성을 보장하고, 시스템에 사용하는 공개키 대신 비밀키를 사용하여 인증서의 역할을 수행하지 않도록 효율성을 향상시킨 새로운 해쉬체인 기반 소액지불시스템을 제안한다.

HS-Sign: A Security Enhanced UOV Signature Scheme Based on Hyper-Sphere

  • Chen, Jiahui;Tang, Shaohua;Zhang, Xinglin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권6호
    • /
    • pp.3166-3187
    • /
    • 2017
  • For "generic" multivariate public key cryptography (MPKC) systems, experts believe that the Unbalanced Oil-Vinegar (UOV) scheme is a feasible signature scheme with good efficiency and acceptable security. In this paper, we address two problems that are to find inversion solution of quadratic multivariate equations and find another structure with some random Oil-Oil terms for UOV, then propose a novel signature scheme based on hyper-sphere (HS-Sign for short) which directly answers these two problems. HS-Sign is characterized by its adding Oil-Oil terms and more advantages compared to UOV. On the one side, HS-Sign is based on a new inversion algorithm from hyper-sphere over finite field, and is shown to be a more secure UOV-like scheme. More precisely, according to the security analysis, HS-Sign achieves higher security level, so that it has larger security parameters choice ranges. On the other side, HS-Sign is beneficial from both the key side and computing complexity under the same security level compared to many baseline schemes. To further support our view, we have implemented 5 different attack experiments for the security analysis and we make comparison of our new scheme and the baseline schemes with simulation programs so as to show the efficiencies. The results show that HS-Sign has exponential attack complexity and HS-Sign is competitive with other signature schemes in terms of the length of the message, length of the signature, size of the public key, size of the secret key, signing time and verification time.

TIM: A Trapdoor Hash Function-based Authentication Mechanism for Streaming Applications

  • Seo, Seog Chung;Youn, Taek-Young
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권6호
    • /
    • pp.2922-2945
    • /
    • 2018
  • Achieving efficient authentication is a crucial issue for stream data commonly seen in content delivery, peer-to-peer, and multicast/broadcast networks. Stream authentication mechanisms need to be operated efficiently at both sender-side and receiver-side at the same time because of the properties of stream data such as real-time and delay-sensitivity. Until now, many stream authentication mechanisms have been proposed, but they are not efficient enough to be used in stream applications where the efficiency for sender and receiver sides are required simultaneously since most of them could achieve one of either sender-side and receiver-side efficiency. In this paper, we propose an efficient stream authentication mechanism, so called TIM, by integrating Trapdoor Hash Function and Merkle Hash Tree. Our construction can support efficient streaming data processing at both sender-side and receiver-side at the same time differently from previously proposed other schemes. Through theoretical and experimental analysis, we show that TIM can provide enhanced performance at both sender and receiver sides compared with existing mechanisms. Furthermore, TIM provides an important feature for streaming authentication, the resilience against transmission loss, since each data block can be verified with authentication information contained in itself.

A Study on KSI-based Authentication Management and Communication for Secure Smart Home Environments

  • Ra, Gyeong-Jin;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권2호
    • /
    • pp.892-905
    • /
    • 2018
  • In smart home environment, certificate based signature technology is being studied by communication with Internet of Things(IoT) device. However, block - chain technology has attracted much attention because of the problems such as single - point error and management overhead of the trust server. Among them, Keyless Signature Infrastructure(KSI) provides integrity by configuring user authentication and global timestamp of distributed server into block chain by using hash-based one-time key. In this paper, we provide confidentiality by applying group key and key management based on multi - solution chain. In addition, we propose a smart home environment that can reduce the storage space by using Extended Merkle Tree and secure and efficient KSI-based authentication and communication with enhanced security strength.

Electric Load Signature Analysis for Home Energy Monitoring System

  • Lu-Lulu, Lu-Lulu;Park, Sung-Wook;Wang, Bo-Hyeun
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • 제12권3호
    • /
    • pp.193-197
    • /
    • 2012
  • This paper focuses on identifying which appliance is currently operating by analyzing electrical load signature for home energy monitoring system. The identification framework is comprised of three steps. Firstly, specific appliance features, or signatures, were chosen, which are DC (Duty Cycle), SO (Slope of On-state), VO (Variance of On-state), and ZC (Zero Crossing) by reviewing observations of appliances from 13 houses for 3 days. Five appliances of electrical rice cooker, kimchi-refrigerator, PC, refrigerator, and TV were chosen for the identification with high penetration rate and total operation-time in Korea. Secondly, K-NN and Naive Bayesian classifiers, which are commonly used in many applications, are employed to estimate from which appliance the signatures are obtained. Lastly, one of candidates is selected as final identification result by majority voting. The proposed identification frame showed identification success rate of 94.23%.