• Title/Summary/Keyword: Signature-based

Search Result 1,037, Processing Time 0.03 seconds

New Signature Schemes Giving Message Recovery Based on EC-KCDSA

  • Yum, Dae-Hyun;Sim, Sang-Gyoo;Lee, Pil-Joong
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.595-597
    • /
    • 2002
  • New signature schemes giving message recovery based on EC-KCDSA are introduced. These signature schemes can be efficiently used with established EC-KCDSA systems.

  • PDF

Test Technology of Digital Circuit Board Based on Serial Signature Analysis Technique in Production Line (생산라인에서 SSA 기법에 근거한 디지털 회로 보오드 검사 기술)

  • Ko, Yun-Seok
    • Proceedings of the KIEE Conference
    • /
    • 2001.07d
    • /
    • pp.2193-2195
    • /
    • 2001
  • This paper proposes test strategy detecting the faulted digital device or the faulted digital circuit on the digital circuit board using signature analysis technique based on the polynoimal division theory. SSA(serial Signature Analysis) identifies the faults by comparing the reminder from good device and reminder from the tested device, which reminder is obtained by enforcing the data stream outputed from output pins of tested device on LFSR(Linear Feedback Shift Resister) representing the characteristic equation.

  • PDF

Performance Improvement of Traffic Identification by Categorizing Signature Matching Type (시그니쳐 매칭 유형 분류를 통한 트래픽 분석 시스템의 처리 속도 향상)

  • Jung, Woo-Suk;Park, Jun-Sang;Kim, Myung-Sup
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.7
    • /
    • pp.1339-1346
    • /
    • 2015
  • The traffic identification is a preliminary and essential step for stable network service provision and efficient network resource management. While a number of identification methods have been introduced in literature, the payload signature-based identification method shows the highest performance in terms of accuracy, completeness, and practicality. However, the payload signature-based method's processing speed is much slower than other identification method such as header-based and statistical methods. In this paper, we first classifies signatures by matching type based on range, order, and direction of packet in a flow which was automatically extracted. By using this classification, we suggest a novel method to improve processing speed of payload signature-based identification by reducing searching space.

An Efficient Post-Quantum Signature Scheme Based on Multivariate-Quadratic Equations with Shorter Secret Keys (양자컴퓨터에 안전한 짧은 비밀키를 갖는 효율적인 다변수 이차식 기반 전자서명 알고리즘 설계)

  • Kyung-Ah Shim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.211-222
    • /
    • 2023
  • Multivariate quadratic equations (MQ)-based public-key cryptographic algorithms are one of promising post-quantumreplacements for currently used public-key cryptography. After selecting to NIST Post-Quantum Cryptography StandardizationRound 3 as one of digital signature finalists, Rainbow was cryptanalyzed by advanced algebraic attacks due to its multiple layered structure. The researches on MQ-based schemes are focusing on UOV with a single layer. In this paper, we propose a new MQ-signature scheme based on UOV using the combinations of the special structure of linear equations, spare polynomials and random polynomials to reduce the secret key size. Our scheme uses the block inversion method using half-sized blockmatrices to improve signing performance. We then provide security analysis, suggest secure parameters at three security levels and investigate their key sizes and signature sizes. Our scheme has the shortest signature length among post-quantumsignature schemes based on other hard problems and its secret key size is reduced by up to 97% compared to UOV.

Differentiation of Signature Traits $vis-\grave{a}-vis$ Mobile- and Table-Based Digitizers

  • Elliott, Stephen J.
    • ETRI Journal
    • /
    • v.26 no.6
    • /
    • pp.641-646
    • /
    • 2004
  • As the use of signatures for identification purposes is pervasive in society and has a long history in business, dynamic signature verification (DSV) could be an answer to authenticating a document signed electronically and establishing the identity of that document in a dispute. DSV has the advantage in that traits of the signature can be collected on a digitizer. The research question of this paper is to understand how the individual variables vary across devices. In applied applications, this is important because if the signature variables change across the digitizers this will impact performance and the ability to use those variable. Understanding which traits are consistent across devices will aid dynamic signature algorithm designers to create more robust algorithms.

  • PDF

Revealing the linkability of Popescue ID-based Group Signature Scheme

  • Park, Hyungki;Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.81-83
    • /
    • 2002
  • Group signature schemes allow a group member to sign a document on behalf of the group anonymously. In addition, in case of anonymity misuse, a group authority can recover the issuer of a signature. In this paper, we analyze the security of a group signature scheme proposed by Popescu which is a modification of the Tseng-Jan group signature scheme. We show that the scheme can't provide an important requirement of the group signature, unlikability. Thus, other members are allowed to identify whether two signatures have been issued by the same group member or not.

  • PDF

Efficient Signature Schemes from R-LWE

  • Wang, Ting;Yu, Jianping;Zhang, Peng;Zhang, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.8
    • /
    • pp.3911-3924
    • /
    • 2016
  • Compared to the classical cryptography, lattice-based cryptography is more secure, flexible and simple, and it is believed to be secure against quantum computers. In this paper, an efficient signature scheme is proposed from the ring learning with errors (R-LWE), which avoids sampling from discrete Gaussians and has the characteristics of the much simpler description etc. Then, the scheme is implemented in C/C++ and makes a comparison with the RSA signature scheme in detail. Additionally, a linearly homomorphic signature scheme without trapdoor is proposed from the R-LWE assumption. The security of the above two schemes are reducible to the worst-case hardness of shortest vectors on ideal lattices. The security analyses indicate the proposed schemes are unforgeable under chosen message attack model, and the efficiency analyses also show that the above schemes are much more efficient than other correlative signature schemes.

A New Approach For Off-Line Signature Verification Using Fuzzy ARTMAP

  • Hsn, Doowhan
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.5 no.4
    • /
    • pp.33-40
    • /
    • 1995
  • This paper delas with the detection of freehand forgeries of signatures based on the averaged directional amplitudes of gradient vetor which are related to the overall shape of the handwritten signature and fuzzy ARTMAP neural network classifier. In the first step, signature images are extracted from the background by a process involving noise reduction and automatic thresholding. Next, twelve directional amplitudes of gradient vector for each pixel on the signature line are measure and averaged through the entire signature image. With these twelve averaged directional gradient amplitudes, the fuzzy ARTMAP neural network is trained and tested for the detection of freehand forgeries of singatures. The experimental results show that the fuzzy ARTMAP neural network cna lcassify a signature whether genuine or forged with greater than 95% overall accuracy.

  • PDF

The Undeniable Digital Multi-Signature Scheme Suitable for User-Oriented Electronic Election (사용자 중심의 전자선거에 적합한 부인봉쇄 다중서명 기법)

  • Yun, Sung-Hyun
    • The Journal of Korean Association of Computer Education
    • /
    • v.8 no.4
    • /
    • pp.97-105
    • /
    • 2005
  • In this study, the undeniable digital multi-signature scheme based on the discrete logarithms is proposed. The proposed multi-signature scheme satisfies undeniability and is secure against active attacks such as fabrication and denial of multi-signature by signers. It is suitable for electronic election scheme in which several administrators are required. Especially in case of dispute among voters and administrators, the proposed scheme can resolve it due to the undeniable property. It can provide fair electronic election by minimizing the role of voting center, and can enable user-oriented electronic election.

  • PDF

Provably Secure Forward Secure Certificateless Proxy Signature Scheme

  • Li, Jiguo;Li, Yanqiong;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.1972-1988
    • /
    • 2013
  • In order to deal with key exposure problem, we introduce forward secure technique into certificateless proxy signature scheme, and propose the formal definition and security model of the forward secure certificateless proxy signature. Our security model takes into account the super adversary in certificateless signature. Furthermore, we present a construction of forward secure certificateless proxy signature scheme with bilinear maps. Based on the difficulty of computational Diffie-Hellman problem, we prove the scheme is secure against chosen message attack in the random oracle model. Finally, we analyze efficiency of the proposed scheme.