• Title/Summary/Keyword: RSA 서명

Search Result 92, Processing Time 0.028 seconds

An enhanced signcryption protocol for providing for providing forward secrecy (전방 비밀성을 제공하는 개선된 Signcryption 프로토콜)

  • 이경현;조현호;이준석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.7C
    • /
    • pp.653-663
    • /
    • 2002
  • The signature-then-encryption based on RSA scheme provides forward secrecy, but requires 4 modulo exponentiation operations in total, and the signcryption scheme proposed by Zheng simultaneously fulfills both the functions of digital signature and symmetric key encryption in a logically single step, and with a computational cost significantly smaller than that required by the current standard signature-then-encryption, but it can not provide forward secrecy. In this paper, we propose an enhanced signcryption scheme which can provide forward secrecy with lower computational cost and lower communication overhead comparing with those of the signature-then-encryption based on RSA, and with a similar communication overhead of Zheng's scheme. The proposed scheme can be also easily modified to the direct signature verification scheme by the recipient without using the recipient's private key. Additionally, we suggest a new design protocol with server-supported signatures which solves the CRLs(Certificate Revocation Lists) burden and provides non-repudiation of origin. This protocol with server-supported signatures also can be applied to the original signcryption scheme proposed by Zheng in order to improve security.

Survey on Hash-Based Post-Quantum Digital Signature Schemes (해시 기반 양자내성 전자서명 기법 연구 동향)

  • Lee, Jae-Heung
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.16 no.4
    • /
    • pp.683-688
    • /
    • 2021
  • Digital signature algorithms such as RSA and ECDSA are threatened by the development of quantum computer technology, which is attracting attention as a future technology. Alternatively, various post-quantum algorithms such as grid-based, multivariate-based, code-based, and hash-based are being studied. Among them, the hash-based is a fast and quantitative security level that can be calculated and its safety has been proven. So it is receiving a lot of attention. In this paper, we examine various hash-based digital signature algorithms that have been proposed so far, and analyze their features and their strengths and weaknesses. In addition, we emphasize the importance of reducing the size of the signature in order for the hash-based signature algorithm to be practically used.

A study on multisignature scheme with specified order (서명 순서 지정 가능한 다중 서명 방식에 관한 연구)

  • 이임영;강창구;김대호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1995.11a
    • /
    • pp.226-232
    • /
    • 1995
  • 다수의 사람들이 동일한 문서에 서명하여야할 경우 디지탈 다중 서명방식 중의 하나인 RSA 암호 방식을 이용한 서명 순서 지정 가능한 다중 서명 방식에 대하여 고찰하였다 그리고 이 방식에서는 전 서명자의 결탁에 의한 센터의 비밀키가 노출되며, 그룹간의 다중 서명문을 확인하지 못하는 문제점이 있음을 밝히고, 그 개선 방식을 제안하였다.

  • PDF

Proposal of ID-Based Cryptosystems Integrating Digital Signature and Key Distribution (개인정보에 기초한 서명 및 키 분배 통합 암호시스템의 제안)

  • Ha, Jae-Cheol;Moon, Sang-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.3
    • /
    • pp.57-70
    • /
    • 1996
  • It would be desirable in network to implement an efficient asymmetric key cryptosystem which can not only solve the public key authentication problem but also integrate digital signature and key distribution, We propose two ID-based key distribution systems integrated with digital signature, and analyze them in computation and implementation. The first is based on the EIGamal-typed signature scheme, and the second is based on the RSA scheme, Both can be employed in one-pass and interactive key distribution systems.

Refunds Reusable Electronic Check Payment System Using an EC-KCDSA Partially Blind Signature (EC-KCDSA 부분 은닉서명을 이용한 거스름 재사용 가능한 전자수표지불 시스템)

  • 이상곤;윤태은
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.3-10
    • /
    • 2003
  • In this paper, a partially blind signature schemes baled on EC-KCDSA is proposed and we applied it to design an electronic check payment system. Because the proposed partially blind signature scheme uses elliptic curve cryptosystem, it has better performance than any existing schems using RSA cryptosystem. When issuing a refund check, one-time pad secret key is used between the bank and the customer to set up secure channel. So the symmetric key management is not required.

Blind Signature Protocol Based Rabin-Type (Rabin 기반의 은닉 서명 프로토콜)

  • 황성민;최영근;김순자
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.04a
    • /
    • pp.847-849
    • /
    • 2001
  • 전자현금(Electronic Cash)이나 전자투표(Electornic Vote)에의 응용을 목적으로 Chaum에 의해 처음으로 RSA 기반의 은닉서명(Blind Signature) 개념을 제안하였다[1]. 휴대폰, 스마트카드와 같은 작은 용량의 메모리와 연산 능력을 가진 장치에서는 연산량이 작은 은닉서명 프로토콜을 필요로 한다. 본 논문에서는 사전계산과 효율적인 이차잉여 선택 방법을 이용하여 Rabin 기반 전자서명 방법에 은닉서명 개념을 도입하여 효율적인 Rabin 기반의 은닉 서명 프로토콜을 제안한다.

  • PDF

Efficient ID-Based Authentication and Key Exchange Protocol (효율적인 ID 기반 인증 및 키 교환 프로토콜)

  • Eom, Jieun;Seo, Minhye;Park, Jong Hwan;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1387-1399
    • /
    • 2016
  • In a hyper-connected society realized through IoT-enabled technology, a large amount of data is collected by various devices and is processed to provide new services to users. While communicating through a network, it is essential for devices to execute mutual authentication since users' privacy can be infringed by malicious attackers. ID-based signature enables authentication and key exchange with a unique ID of a device. However, most of the previous ID-based signature schemes based on RSA require an additional step to share parameters for key exchange so that they are not suitable for resource-constrained devices in terms of efficiency. In this paper, we design an efficient ID-based signature and thereby propose an efficient ID-based authentication and key exchange protocol in which sessions for both an authentication and a key exchange are executed simultaneously. In addition, we prove the security of our scheme under the RSA onewayness problem and analyze the efficiency by comparing with the previous schemes.

A Comparison of Digital Signature Systems (디지탈 서명 방식의 비교)

  • 권창영;원동호
    • Review of KIISC
    • /
    • v.5 no.3
    • /
    • pp.96-106
    • /
    • 1995
  • 최근 국내에서도 디지탈 서명에 대한 공개 제안 및 공청회가 활발히 진행되고 있다. 본 고에서는 암호학의 선진 각국에서 제안되어 다방면으로 광범위하게 그 안전성 및 실용성이 논의된 RSA, ESIGN, Feige-Fiat-Shamir, Micali-Shamir, Guillou-Quisquater, Ohta-Okamoto, DSA, Schnorr, Oka등의 공개키 암호방식에 근거한 디지탈 서명 방식에 대하여 계산량 및 파라메터의 크기를 비교하고, 각각의 장단점을 분석하였다. 이는 향후 국내 디지탈 서명 방식의 표준 선정 작업시 보다 광범위한 검토가 필요함을 의미한다.

  • PDF

양자내성 전자서명의 블록체인 적용에 관한 연구동향

  • Hangyeol Kim;Dabin We;Myungseo Park
    • Review of KIISC
    • /
    • v.33 no.2
    • /
    • pp.49-56
    • /
    • 2023
  • 양자 컴퓨터의 기술이 발전됨에 따라 Shor 알고리즘과 Grover 알고리즘을 통해 기존의 공개키, 대칭키 및 해시 암호체계에 위협을 줄 수 있다. RSA 및 ECC 암호체계는 Shor 알고리즘에 의해 다항시간 내에 해독이 가능해진다. 이러한 보안위협의 증가로 양자내성의 성질을 지닌 양자내성암호가 주목받고 있으며 양자내성 전자서명을 블록체인의 전자서명에 적용하기 위한 다양한 연구가 진행되고 있다. 본 논문에서는 양자내성암호를 블록체인의 전자서명에 적용하는 연구동향에 대해 설명한다.

Efficient and Secure Member Deletion in Group Signature Scheme (그룹 서명 기법에서의 효율적이고 안전한 구성원 탈퇴 방법)

  • 김현정;임종인;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.41-51
    • /
    • 2001
  • Group signature schemes allow a group member to sign messages anonymously on behalf of the group. In case of dispute, only a designated group manager can reveal the identity of the member. During last decade, group signature schemes have been intensively investigated in the literature and applied to various applications. However, there has been no scheme properly handling the situation that a group member wants to leave a group or is excluded by a group manager. As noted in[3], the complexity of member deletion stands in the way of real world applications of group signatures and the member deletion problem has been a pressing open problem. In this paper we propose an efficient group signature scheme that allows member deletion. The length of the group public key and the size of signatures all independent of the size of the group and the security of the scheme relies on the RSA assumption. In addition, the method of tracing all signatures of a specific member is introduced.