• Title/Summary/Keyword: Signature-based

Search Result 1,037, Processing Time 0.023 seconds

Study on Effectiveness of Ocean Meteorological Variables through Sensitivity Analysis of Ship Infrared Signature (함정 적외선신호 민감도 해석을 통한 기상변수 영향에 관한 연구)

  • Cho, Yong-Jin;Jung, Ho-Seok
    • Journal of Ocean Engineering and Technology
    • /
    • v.27 no.3
    • /
    • pp.36-42
    • /
    • 2013
  • According to a study on improving ship survivability, an IR signature represents the contrast radiance intensity between the radiation signature from a ship and the background signature. It was found from applying stealth techniques to the process of ship development that the IR signature is remarkably sensitive and dependent on the environment. In this study, marine climate data for the sea near the Korean Peninsula were collected, and the marine meteorological environment in Korean waters was defined. Based on this data, a study on the sensitivity of the IR signature of target objects was performed using analytical methods. The results of the research indicated that clouds have important effects on the infrared signature, but the velocity of the wind and the humidity have only slight effects on the IR signature. In addition, the air and seawater temperatures had hardly any effect on the IR signature, but it is judged that additional study is needed.

A Study On ID-Based Group Signature (신원 정보 기반 그룹 서명)

  • Kim, Dae-Youb;Ju, Hak-Soo
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.489-494
    • /
    • 2005
  • In 2002, Shundong Xia proposed a new ID-based group signature scheme with strong separability. The nature of a strong separability is to divide group manager's role into a membership manager and a revocation manager Jianhong et al showed that the scheme was not coalition-resistant. In this letter, we first propose two new attacks, forgery and link attacks, for Xia-You's scheme. We also propose a new ID-based group signature scheme that Is resistant to coalition, forgery and link attacks

Proposal of ID-Based Cryptosystems Integrating Digital Signature and Key Distribution (개인정보에 기초한 서명 및 키 분배 통합 암호시스템의 제안)

  • Ha, Jae-Cheol;Moon, Sang-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.3
    • /
    • pp.57-70
    • /
    • 1996
  • It would be desirable in network to implement an efficient asymmetric key cryptosystem which can not only solve the public key authentication problem but also integrate digital signature and key distribution, We propose two ID-based key distribution systems integrated with digital signature, and analyze them in computation and implementation. The first is based on the EIGamal-typed signature scheme, and the second is based on the RSA scheme, Both can be employed in one-pass and interactive key distribution systems.

The Biometric based Convertible Undeniable Multi-Signature Scheme (바이오정보 기반 전환 부인봉쇄 다중서명 기법)

  • Yun, Sung-Hyun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.5
    • /
    • pp.1670-1676
    • /
    • 2010
  • It is easy to reproduce and manipulate the digital contents. It's difficult to distinguish the original contents with a pirate one. A digital signature scheme is used to protect the contents author's ownership and to provide secure contents distribution. Generally, the digital contents is completed with many authors' help. It's necessary to apply a cryptographic method for protecting co-authors' rights and interests. In this paper, the biometric based convertible undeniable multi-signature scheme is proposed. In the proposed scheme, keys are generated by using a signer's biometric data. Consigning the private key to another signer is infeasible. Signers must participate in signature generation and verification stages. Our scheme also provides signature conversion protocol in which the undeniable signature is converted to the ordinary one. For applications, we show how the proposed scheme is used to protect co-authors' rights and to distribute the contents securely.

An Efficient Anonymous Authentication and Vehicle Tracing Protocol for Secure Vehicular Communications

  • Park, Young-Shin;Jung, Chae-Duk;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.6
    • /
    • pp.865-874
    • /
    • 2010
  • Recently, Hao et al. proposed a privacy preservation protocol based on group signature scheme for secure vehicular communications to overcome a well-recognized problems of secure VANETs based on PKI. However, although efficient group signature schemes have been proposed in cryptographic literatures, group signature itself is still a rather much time consuming operation. In this paper, we propose a more efficient privacy preservation protocol than that of Hao et al. In order to design a more efficient anonymous authentication protocol, we consider a key-insulated signature scheme as our cryptographic building block. We demonstrate experimental results to confirm that the proposed protocol is more efficient than the previous scheme.

Metered Signatures: How to Restrict the Signing Capability

  • Kim, Woo-Hwan;Yoon, Hyo-Jin;Cheon, Jung-Hee
    • Journal of Communications and Networks
    • /
    • v.12 no.3
    • /
    • pp.201-208
    • /
    • 2010
  • We propose a new notion of metered signatures. Metered signature is an extension of k-times signatures in which a signer can generate only k signatures. However, the restriction of metered signatures can be more elaborate: It can be used k-times every day or to preserve the order of signed messages in some applications. Any violation of this regulation reveals a secret key or the signature on a predetermined message. The applications includes proxy signatures, limited free downloads, and the rating web site. We give two instances of metered signatures: One is based on the computational Diffie-Hellman problem (CDHP) using a bilinear map and the other is based on the RSA problem. In both schemes, the signature and certificate size and the verification cost are constant with respect to k. Further, we show that the proposed metered signatures admit batch verification of many signatures almost at one verification cost with small security loss.

An efficient method for directory management of the partitioned signature file (분할 시그너춰 화일을 위한 효율적인 디렉토리 관리 기법)

  • 김상욱;황환규;최황규;윤용익
    • Journal of the Korean Institute of Telematics and Electronics C
    • /
    • v.35C no.3
    • /
    • pp.32-45
    • /
    • 1998
  • A partitioned signature file is an enhancement of the signature file that divides all the signatures into blocks in such a way that each block contains the signatures with the same key. Its directory storesall the keys as meta information for avoiding unnecessary block accesses by examming them first before the acture searching of the blocks.. Efficient directory management is very important in large databasse environments since ist size gets larger proportionally to that of the database. In this paper, we first point out the problems in the directory management methods of the previous partitioned signature files, and then present a new one solving them. OUr method offers good features in the followint three aspects: (1) suitability for large database environments, (2) adaptability to dynamic situations, and (3) storage overhead for the directory. Moreover, we can seamlessly integrate it as a subcomponent into previously-developed general-purpose storage engines. These features show that our method is applicableto signature-based access structures for the content-based retrieval in various multimedia applications such as hypermedia systems, digital library systems, multimedia document systems, multimedia mailing systems, and so on.

  • PDF

Exception Management of Well-behaved Users in Group Signature Schemes based on Linear Encryption (선형 암호문을 이용하는 그룹 서명 기법에서 정상적인 사용자를 위한 예외 처리)

  • Kang, Jeonil;Nyang, DaeHun;Lee, KyungHee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.975-985
    • /
    • 2012
  • Open and Judge in group signature schemes can be brought into the management of misbehaving users. Unfortunately, when Open and Judge of a certain group signature are used into another group signature that adopts the same linear encryption, they are not suitable for processing exceptions due to well-behaved users. In this paper, for all group signatures based on the linear encryption, we propose and discuss new Open and Judge that are suitable for processing exceptions due to well-behaved users.

A Study on Transmission and Management Service Scenario for Video Signature of Broadcasting Program based on UCI Identification System (UCI 표준식별체계 기반 방송프로그램의 Video Signature 전송 및 관리 서비스 시나리오 연구)

  • Kim, Joo-Sub;Nam, Je-Ho
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.11a
    • /
    • pp.229-232
    • /
    • 2008
  • 본 논문에서는 방송프로그램 저작권 식별관리를 위한 방송프로그램의 Video Signature와 국가표준콘텐츠식별 체계인 UCI(Universal & Ubiquitous Content Identifier)와의 연계 방안을 제시한다. Video Signature는 UCI와 같은 식별자의 인위적인 부여 과정이 없더라도 비디오 콘텐츠 자체에서 직접 특징정보를 추출할 수 있기 때문에, 이미 배포 유통된 콘텐츠에 대해서도 식별 확인이 가능하다. 따라서, 본 연구에서는 UCI 표준식별체계와 방송프로그램의 Video Signature와의 지속적인 연계를 위하여, 바이너리로 표현된 Video Signature가 포함된 UCI 응용 메타데이터를 정의한다. 그리고 UCI 표준식별체계 기반의 Video Signature 전송 및 관리 메카니즘에 기반한 방송프로그램의 저작권 식별관리 시나리오를 제시한다.

  • PDF

Cryptanalysis and Improvement of an Efficient Certificateless Signature Scheme

  • Li, Jiguo;Huang, Xinyi;Mu, Yi;Wu, Wei
    • Journal of Communications and Networks
    • /
    • v.10 no.1
    • /
    • pp.10-17
    • /
    • 2008
  • In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. The advantage of certificateless public key cryptography successfully eliminates the necessity of certificates in the traditional public key cryptography and simultaneously solves the inherent key escrow problem suffered in identity-based cryptography. Recently, Yap et al. proposed an efficient certificateless signature scheme and claimed that their scheme is existentially unforgeable in the random oracle model. In this paper, we show that the certificateless signature scheme proposed by Yap et al. is insecure against public key replacement attacks. Furthermore, we propose an improved certificateless signature scheme, which is existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model and provide the security proof of the proposed scheme.