• 제목/요약/키워드: Signature-based Analysis

검색결과 271건 처리시간 0.024초

Identity-Based Proxy Signature from Lattices

  • Kim, Kee Sung;Hong, Dowon;Jeong, Ik Rae
    • Journal of Communications and Networks
    • /
    • 제15권1호
    • /
    • pp.1-7
    • /
    • 2013
  • Most of the provably-secure proxy signature schemes rely on the average-case hardness problems such as the integer factorization problems and the discrete logarithm problems. Therefore, those schemes are insecure to quantum analysis algorithms, since there exist quantum algorithms efficiently solving the factorization and logarithm problems. To make secure proxy signature schemes against quantum analysis, some lattice-based proxy signature schemes are suggested. However, none of the suggested lattice-based proxy signature schemes is proxy-protected in the adaptive security model. In the paper, we propose a provably-secure ID-based proxy signature scheme based on the lattice problems. Our scheme is proxy-protected in the adaptive security model.

A SM2 Elliptic Curve Threshold Signature Scheme without a Trusted Center

  • Jie, Yan;Yu, Lu;Li-yun, Chen;Wei, Nie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권2호
    • /
    • pp.897-913
    • /
    • 2016
  • Threshold signature is very important in identity authentication and some other applications. In December 2010, Chinese Encryption Administration released the SM2 elliptic curve digital signature algorithm as the first standard of the digital signature algorithm in China. At present, the papers on the threshold signature scheme based on this algorithm are few. A SM2 elliptic curve threshold signature scheme without a trusted center is proposed according to the Joint-Shamir-RSS algorithm, the Joint-Shamir-ZSS algorithm, the sum or diff-SS algorithm, the Mul-SS algorithm, the Inv-SS algorithm and the PM-SS algorithm. The proposed scheme is analyzed from correctness, security and efficiency. The correctness analysis shows that the proposed scheme can realize the effective threshold signature. The security analysis shows that the proposed scheme can resist some kinds of common attacks. The efficiency analysis shows that if the same secret sharing algorithms are used to design the threshold signature schemes, the SM2 elliptic curve threshold signature scheme will be more efficient than the threshold signature scheme based on ECDSA.

RSA와 소인수 분해 문제에 기반한 대리서명 기법의 안전성 분석 (Security analysis o( proxy signature schemes based on RSA and integer factorization problems)

  • 박제홍;강보경;한재우
    • 정보보호학회논문지
    • /
    • 제15권2호
    • /
    • pp.65-72
    • /
    • 2005
  • 최근 Zhou, Cao 그리고 Lu는 강한 위조 불가능을 만족하는 RSA와 소인수 분해 문제 기반의 세 가지 대리서명기법을 제안하면서 각각의 대리서명 기법들이 랜덤 오라클 모델하에서 증명가능한 안전성을 제공한다는 주장을 하였다. 본 논문에서는 이 기법들이 원 서명자로부터 위임받지 않은 사용자도 유효한 대리서명을 생성할 수 있게 한다는 점을 보임으로써 대리서명이 만족해야 하는 기본적인 안전성을 만족하지 않는다는 것을 보인다.

Proposal for Analog Signature Scheme Based on RSA Digital Signature Algorithm and Phase-shifting Digital Holography

  • Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • 제4권6호
    • /
    • pp.483-499
    • /
    • 2020
  • In this paper, a novel analog signature scheme is proposed by modifying an RSA-based digital signature scheme with optical phase-shifting digital holography. The purpose of the proposed method is generating an analog signature to provide data confidentiality and security during the data transfer, compared to the digital signature. The holographic encryption technique applied to a hash value reveals an analog-type of pseudo-random pattern in the analog signature scheme. The public key and secret key needed to verify the analog signature are computed from public key ciphers which are generated by the same holographic encryption. The proposed analog signature scheme contains a kind of double encryption in the process of generating signature and key, which enhances security level more than the digital signature. The results of performance simulations show the feasibility of the highly secure signature scheme, and security analysis shows high robustness against known-message attacks and chosen-message attacks. In addition, the proposed method can apply to one-time signature schemes which can be used to sign only one message and it can also apply to authentication, e-mails, electronic banking and electronic data interchange.

생산라인에서 SSA 기법에 근거한 디지털 회로 보오드 검사 기술 (Test Technology of Digital Circuit Board Based on Serial Signature Analysis Technique in Production Line)

  • 고윤석
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 2001년도 하계학술대회 논문집 D
    • /
    • pp.2193-2195
    • /
    • 2001
  • This paper proposes test strategy detecting the faulted digital device or the faulted digital circuit on the digital circuit board using signature analysis technique based on the polynoimal division theory. SSA(serial Signature Analysis) identifies the faults by comparing the reminder from good device and reminder from the tested device, which reminder is obtained by enforcing the data stream outputed from output pins of tested device on LFSR(Linear Feedback Shift Resister) representing the characteristic equation.

  • PDF

함정적외선신호 관리를 위한 확률론적 방법의 가능성 연구 (A Feasibility Study on the Probabilistic Method for the Naval Ship Infra-red Signature Management)

  • 박현정;강대수;조용진
    • 대한조선학회논문집
    • /
    • 제56권5호
    • /
    • pp.383-388
    • /
    • 2019
  • It is essential to reduce the Infra-red signature for increasing ship's survivability in ship design stage. However the ship's IR signature is quite sensitive to the maritime and atmosphere. Therefore, it is very important to select the marine meteorological data to be applied to the signature analysis. In this study, we selected the three meteorological sample sets from the population of the Korea Meteorological Administration's marine environment data in 2017. These samples were selected through the two-dimensional stratified sampling method, taking into account the geopolitical threats of the Korean peninsula and the effective area of the buoy. These sample sets were applied to three naval ships classified by their tonnage, and then the IR signature analysis was performed to derive the Contrast Radiant Intensity (CRI) values. Based on the CRI values, the validity of each sample set was determined by comparing Cumulative Distribution Function (CDF), and Probability Density Function (PDF). Also, we checked the degree of scattering in each sample set and determined the efficiency of analysis time and cost according to marine meteorological sample sets to confirm the possibility of a probabilistic method. Through this process, we selected the standard for optimization of marine meteorological sample for ship IR signature analysis. Based on this optimization sample, by applying probabilistic method to the management of IR signature for naval ships, the robust design is possible.

페이로드 시그니쳐 매칭 순서 최적화를 통한 응용 트래픽 분류 속도 향상 (Application Traffic Identification Speed Improvement by Optimizing Payload Signature Matching Sequence)

  • 이성호;박준상;김명섭;석우진
    • 한국통신학회논문지
    • /
    • 제40권3호
    • /
    • pp.575-585
    • /
    • 2015
  • 응용 레벨 트래픽 분류는 안정적인 네트워크 운영과 자원 관리를 위해서 필수적으로 요구된다. 트래픽분류에 있어 페이로드 시그니쳐 기반 응용 레벨 트래픽 분류 방법은 고속 링크의 트래픽을 실시간으로 처리하는 과정에 서 헤더 정보 및 통계 정보 이용 방법론에 비해 상대적으로 높은 부하를 발생시키고 시그니쳐 개수가 증가 할수록 트래픽의 발생 특징과 각 시그니쳐의 가치를 반영하지 않은 매칭 방법 때문에 분석 속도가 감소하는 단점이 있다. 본 논문에서는 페이로드 시그니쳐 기반 응용 트래픽 분석 속도의 향상을 위하여 각 페이로드 시그니쳐 별 트래픽 분석 효율을 고려하여 리스트에 존재하는 시그니쳐 순서를 재정렬 하는 방법을 제안한다. 제안하는 방법은 재정렬되지 않은 시그니쳐 리스트를 적용했을 때 보다 평균 30%정도의 분석 속도 향상을 얻을 수 있었다.

함정 적외선신호 민감도 해석을 통한 기상변수 영향에 관한 연구 (Study on Effectiveness of Ocean Meteorological Variables through Sensitivity Analysis of Ship Infrared Signature)

  • 조용진;정호석
    • 한국해양공학회지
    • /
    • 제27권3호
    • /
    • pp.36-42
    • /
    • 2013
  • According to a study on improving ship survivability, an IR signature represents the contrast radiance intensity between the radiation signature from a ship and the background signature. It was found from applying stealth techniques to the process of ship development that the IR signature is remarkably sensitive and dependent on the environment. In this study, marine climate data for the sea near the Korean Peninsula were collected, and the marine meteorological environment in Korean waters was defined. Based on this data, a study on the sensitivity of the IR signature of target objects was performed using analytical methods. The results of the research indicated that clouds have important effects on the infrared signature, but the velocity of the wind and the humidity have only slight effects on the IR signature. In addition, the air and seawater temperatures had hardly any effect on the IR signature, but it is judged that additional study is needed.

자체인증 공개키를 사용하는 threshold 대리서명 기법의 안전성 분석 (Security analysis of a threshold proxy signature scheme using a self-certified public key)

  • 박제홍;강보경;한상근
    • 정보보호학회논문지
    • /
    • 제15권3호
    • /
    • pp.109-114
    • /
    • 2005
  • 최근 다중 사용자 환경에서 안전한 대리서명을 설계하고자 하는 연구가 진행되면서, threshold 서명 방식을 대리서명에 적용한 threshold 대리서명 기법들이 제안되고 있다. 최근 Hsu와 Wu는 이산대수 문제 기반의 자체인증 공개키(Self-certified public key)를 사용하는 threshold 대리서명 기법을 제안하였다. 본 논문에서는 이 대리서명 기법이 자체인증 공개키의 취약성에 의한 원서명자의 위조 공격 (Original signer's forgery attack)에 취약함을 보임으로써 부인 방지 (nonrepudiation) 성질을 가지지 못함을 확인한다.

Prognostic Value of an Immune Long Non-Coding RNA Signature in Liver Hepatocellular Carcinoma

  • Rui Kong;Nan Wang;Chun li Zhou;Jie Lu
    • Journal of Microbiology and Biotechnology
    • /
    • 제34권4호
    • /
    • pp.958-968
    • /
    • 2024
  • In recent years, there has been a growing recognition of the important role that long non-coding RNAs (lncRNAs) play in the immunological process of hepatocellular carcinoma (LIHC). An increasing number of studies have shown that certain lncRNAs hold great potential as viable options for diagnosis and treatment in clinical practice. The primary objective of our investigation was to devise an immune lncRNA profile to explore the significance of immune-associated lncRNAs in the accurate diagnosis and prognosis of LIHC. Gene expression profiles of LIHC samples obtained from TCGA database were screened for immune-related genes. The optimal immune-related lncRNA signature was built via correlational analysis, univariate and multivariate Cox analysis. Then, the Kaplan-Meier plot, ROC curve, clinical analysis, gene set enrichment analysis, and principal component analysis were performed to evaluate the capability of the immune lncRNA signature as a prognostic indicator. Six long non-coding RNAs were identified via correlation analysis and Cox regression analysis considering their interactions with immune genes. Subsequently, tumor samples were categorized into two distinct risk groups based on different clinical outcomes. Stratification analysis indicated that the prognostic ability of this signature acted as an independent factor. The Kaplan-Meier method was employed to conduct survival analysis, results showed a significant difference between the two risk groups. The predictive performance of this signature was validated by principal component analysis (PCA). Additionally, data obtained from gene set enrichment analysis (GSEA) revealed several potential biological processes in which these biomarkers may be involved. To summarize, this study demonstrated that this six-lncRNA signature could be identified as a potential factor that can independently predict the prognosis of LIHC patients.