• Title/Summary/Keyword: Signature-based

Search Result 1,037, Processing Time 0.028 seconds

A Post-Quantum Multi-Signature Scheme (양자 컴퓨팅 환경에서 안전한 다중 서명 기법)

  • Ko, Chanyoung;Lee, Youngkyung;Lee, Kwangsu;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.517-526
    • /
    • 2021
  • Recently, the acceleration of the development of quantum computers has raised the issue of the safety of factorization and discrete logarithm based digital signature schemes used in existing Internet environments. To solve the issue, several digital signature schemes are presented that are safe in post-quantum computing environments, including standardization work by the National Institute of Standards and Technology(NIST). In this paper, we design and present a multi-signature scheme based on the TACHYON announced by Behnia et al. in 2018 CCS conference, and prove the security. Multi-signature schemes are key techniques that can distribute the dependence of cryptocurrency-wallet on private keys in the cryptocurrency field, which has recently received much attention as an digital signature application, and many researchers and developers have recently been interested. The multi-signature scheme presented in this paper enables public key aggregation in a plain public key model, which does not require additional zero-knowledge proof, and can construct an effective scheme with only an aggregated public key.

Packed PE File Detection for Malware Forensics (악성코드 포렌식을 위한 패킹 파일 탐지에 관한 연구)

  • Han, Seung-Won;Lee, Sang-Jin
    • The KIPS Transactions:PartC
    • /
    • v.16C no.5
    • /
    • pp.555-562
    • /
    • 2009
  • In malware accident investigation, the most important thing is detection of malicious code. Signature based anti-virus softwares have been used in most of the accident. Malware can easily avoid signature based detection by using packing or encryption method. Because of this, packed file detection is also important. Detection methods can be divided into signature based detection and entropy based detection. Signature based detection can not detect new packing. And entropy based detection has a problem with false positive. We provides detection method using entropy statistics of entry point section and 'write' properties of essential characteristic of packed file. And then, we show packing detection tool and evaluate its performance.

Constructing Strong Identity-Based Designated Verifier Signatures with Self-Unverifiability

  • Ki, Ju-Hee;Hwang, Jung-Yeon;Nyang, Dae-Hun;Chang, Beom-Hwan;Lee, Dong-Hoon;Lim, Jong-In
    • ETRI Journal
    • /
    • v.34 no.2
    • /
    • pp.235-244
    • /
    • 2012
  • An identity-based strong designated verifier signature scheme provides restricted verifiability only for a verifier designated by a signer and proper privacy for the signer. In this paper, we show that strong designated verifier signature schemes do not satisfy the self-unverifiability requirement in the sense that not only exposure of the verifier's secret key but also of the signer's secret key enables an attacker to verify signatures, which should have been the exclusive right of the verifier. We also present a generic method to construct a strong identity-based designated verifier signature scheme with self-unverifiability from identity-based key encapsulation and identity-based key sharing schemes. We prove that a scheme constructed from our method achieves unforgeability, non-transferability, and self-unverifiability if the two underlying components are secure. To show the advantage of our method, we present an example that outputs short signatures and we analyze its performance.

ID-Based Cryptosystem and Digital Signature Scheme Using Discrete Logarithm Complexity (이산대수 문제를 이용한 ID 기본 암호시스템과 디지틀 서명방식에 관한 연구)

  • 염흥열
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.3-15
    • /
    • 1991
  • in 1984 Shamir proposed the concept of ID(identity)-based cryptosystem and digital signature scheme wich does not require any public file for storing the user' s public keys. In this paper, the concept of the ID-based cryptosystem based on discrete logarithm problem using the conven-tional public-key cryptosystems is described, and the implementation method of the ID-based cryptosystem is also presented. The new digital signaturw schme based on the ID-based crypto-system is proposed and possible atacks are considered and analyzed for the security of digital signature scheme. The proposed ID-based schemes are particularrly useful for smart card and personal identification card application.

GENESIS: An Automatic Signature-generating Method for Detecting Internet Disk P2P Application Traffic (GENESIS: Internet Disk P2P 트래픽 탐지를 위한 시그너춰 자동 생성 방안)

  • Lee, Byung-Joon;Yoon, Seung-Hyun;Lee, Young-Seok
    • Journal of KIISE:Information Networking
    • /
    • v.34 no.4
    • /
    • pp.246-255
    • /
    • 2007
  • Due to the bandwidth-consuming characteristics of the heavy-hitter P2P applications, it has become critical to have the capability of pinpointing and mitigating P2P traffic. Traditional port-based classification scheme is no more adequate for this purpose because of newer P2P applications, which incorporating port-hopping techniques or disguising themselves as HTTP-based Internet disk services. Alternatively, packet filtering scheme based on payload signatures suggests more practical and accurate solution for this problem. Moreover, it can be easily deployed on existing IDSes. However, it is significantly difficult to maintain up-to-date signatures of P2P applications. Hence, the automatic signature generation method is essential and will be useful for successful signature-based traffic identification. In this paper, we suggest an automatic signature generation method for Internet disk P2P applications and provide an experimental results on CNU campus network.

More Efficient Hierarchical ID-based Cryptosystem (보다 효율적인 Hierarchical ID-based Cryptosystem)

  • 김태구;염대현;이필중
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.129-134
    • /
    • 2003
  • Hierarchical ID-based Cryptography proposed by C. Gentry and A. Silverberg has the problem that the length of the ciphertext is proportional to the depth of the recipient in the hierarchy. In this paper, we propose the new methods to shorten the length of the ciphertext by using HlDS(Hierarchical ID-based Signature).

Message Recovery Fair Blind Multi-Signature Scheme Based on Meta-ElGamal Protocol (Meta-ElGamal 기반 메시지 복원 공정 은닉 다중 서명 기법)

  • 이형우
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.23-36
    • /
    • 1999
  • As the blind signature(10) does not reveal any information about the message or its signature it has been used for preventing the information leakage and for providing the anonymity in secure electronic payment systems. Unfortunately this perfect anonymity could be misused by criminals as blind signatures prevent linking the withdrawal of money nd the payment made 표 the same customer. Therefore we should provide publicly verifiable mechanism if it is required for the judge to trace the blackmailed messages. In this paper we propose a modified blind signature scheme which additionally provides the role of message recovery after analyzing the existing meta-ELGamal scheme(12) suggested by Horster. And we suggest a new fair blind multi-signature scheme based on the oblivious transfer protocol with which a judge can publicly verify its fairness and correctness if needed. Proposed scheme can also applicable to the diverse electronic payment applications.

A Study on the Application Method of Digital Signature to International e-Trade over the Internet (인터넷 전자무역에서의 전자서명 적용방안 연구)

  • Park, Sang-Hwan;Lee, Seok-Lae;Park, Chu-Hwan
    • The Journal of Society for e-Business Studies
    • /
    • v.9 no.3
    • /
    • pp.227-241
    • /
    • 2004
  • With the expansion of internet usage and the advanced technology for information and communication, the international e-Trade environment gradually migrates from the VAN/EDI to the global Internet-based e-Traed on an ebXML framework. In an effort to provide a Internet-based e-Trade environment with a security and trust, this paper analyzes security components and proposed the SSL and ebXML security technologies in order to assure of the trust and security over Internet-based e-Trade. In addition, this paper presents 3-phase methodology to realize the secure and trustworthy Internet-based e-Trade. In summary, as the first phase, the e-Trade business processes are re-engineered and the digital signature council for mutual recognition is orgainzed. And as the second phase, the Internet-based e-Trade system and the concerned digital signature technology are implemented. Finally as third phase, the PKI mutual recognition agreement is signed by parties concerned and then the Internet-based e-trade business is started. Furthermore, this paper presents the promising Internet-based e-Trade models where the digital signature can be applied.

  • PDF

Compact Implementation and Analysis of Rainbow on 8bits-Microcontroller Uunit (8비트 마이크로컨트롤러 유닛 상에서 Rainbow 최적화 구현 및 분석)

  • Hong, Eungi;Cho, Seong-Min;Kim, Aeyoung;Seo, Seung-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.697-708
    • /
    • 2019
  • In this paper, we propose and implement a method to optimize Rainbow for 8 bit MCU(Microcontroller Unit). As quantum computers have been developed, the security of existing cryptography, especially the signature algorithms, has been threatened, so it is necessary to apply a signature scheme with a quantum-resistance to IoT devices. Currently, the proposed PQC(Post Quantum Cryptography) are lattice-based, hash-based, code-based, and MQ(Multivariate Quadratic)-based cryptographic algorithms and signature schemes. In particular, MQ-based signature schemes are faster than conventional signature schemes and are suitable for IoT devices Do. However, it is difficult to apply 8-bit MCU, which has a large key length and large number of computations, to the memory and performance of IoT devices. In this paper, we propose a method of storing Rainbow, which is a MQ-based signing scheme, in 8-bit MCU by dividing the key and optimizing the computation method. By reducing the memory consumption and improving the algorithm speedily, Compare performance.

Security Analysis on Multivariate Quadratic Based Digital Signatures Using Sparse Matrices (Sparse 구조의 다변수 이차식 기반 서명에 대한 안전성 분석)

  • Seong-Min Cho;Seung-Hyun Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.1
    • /
    • pp.1-9
    • /
    • 2024
  • Multivariate Quadratic (MQ)-based digital signature schemes have advantages such as ease of implementation and small signature sizes, making them promising candidates for post-quantum cryptography. To enhance the efficiency of such MQ-based digital signature schemes, utilizing sparse matrices have been proposed, including HiMQ, which has been standardized by Korean Telecommunications Technology Association standard. However, HiMQ shares a similar key structure with Rainbow, which is a representative MQ-based digital signature scheme and was broken by the MinRank attack proposed in 2022. While HiMQ was standardized by a TTA and recommended parameters were provided, these parameters were based on cryptanalysis as of 2020, without considering recent attacks. In this paper, we examine attacks applicable to MQ-based digital signatures, specifically targeting HiMQ, and perform a security analysis. The most effective attack against HiMQ is the combined attack, an improved version of the MinRank attack proposed in 2022, and none of the three recommended parameters satisfy the desired security strength. Furthermore, HiMQ-128 and HiMQ-160 do not meet the minimum security strength requirement of 128-bit security level.