• Title/Summary/Keyword: Signature-based Analysis

Search Result 271, Processing Time 0.028 seconds

Identity-Based Proxy Signature from Lattices

  • Kim, Kee Sung;Hong, Dowon;Jeong, Ik Rae
    • Journal of Communications and Networks
    • /
    • v.15 no.1
    • /
    • pp.1-7
    • /
    • 2013
  • Most of the provably-secure proxy signature schemes rely on the average-case hardness problems such as the integer factorization problems and the discrete logarithm problems. Therefore, those schemes are insecure to quantum analysis algorithms, since there exist quantum algorithms efficiently solving the factorization and logarithm problems. To make secure proxy signature schemes against quantum analysis, some lattice-based proxy signature schemes are suggested. However, none of the suggested lattice-based proxy signature schemes is proxy-protected in the adaptive security model. In the paper, we propose a provably-secure ID-based proxy signature scheme based on the lattice problems. Our scheme is proxy-protected in the adaptive security model.

A SM2 Elliptic Curve Threshold Signature Scheme without a Trusted Center

  • Jie, Yan;Yu, Lu;Li-yun, Chen;Wei, Nie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.897-913
    • /
    • 2016
  • Threshold signature is very important in identity authentication and some other applications. In December 2010, Chinese Encryption Administration released the SM2 elliptic curve digital signature algorithm as the first standard of the digital signature algorithm in China. At present, the papers on the threshold signature scheme based on this algorithm are few. A SM2 elliptic curve threshold signature scheme without a trusted center is proposed according to the Joint-Shamir-RSS algorithm, the Joint-Shamir-ZSS algorithm, the sum or diff-SS algorithm, the Mul-SS algorithm, the Inv-SS algorithm and the PM-SS algorithm. The proposed scheme is analyzed from correctness, security and efficiency. The correctness analysis shows that the proposed scheme can realize the effective threshold signature. The security analysis shows that the proposed scheme can resist some kinds of common attacks. The efficiency analysis shows that if the same secret sharing algorithms are used to design the threshold signature schemes, the SM2 elliptic curve threshold signature scheme will be more efficient than the threshold signature scheme based on ECDSA.

Security analysis o( proxy signature schemes based on RSA and integer factorization problems (RSA와 소인수 분해 문제에 기반한 대리서명 기법의 안전성 분석)

  • Park Je Hong;Kang Bo Gyeong;Han Jae Woo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.65-72
    • /
    • 2005
  • Quite recently, Zhou, Lu and Cao proposed a proxy-protected signature scheme based on the RSA assumption and two proxy-protectcd schemes based on the hardness of integer factorization. Dey also provided a security proof for each signature scheme in the random oracle model. In this paper, we show that their schemes do not satisfy a security requirement necessary for proxy signature schemes. This results in generating proxy signature without fay Permission from an original signer.

Proposal for Analog Signature Scheme Based on RSA Digital Signature Algorithm and Phase-shifting Digital Holography

  • Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.4 no.6
    • /
    • pp.483-499
    • /
    • 2020
  • In this paper, a novel analog signature scheme is proposed by modifying an RSA-based digital signature scheme with optical phase-shifting digital holography. The purpose of the proposed method is generating an analog signature to provide data confidentiality and security during the data transfer, compared to the digital signature. The holographic encryption technique applied to a hash value reveals an analog-type of pseudo-random pattern in the analog signature scheme. The public key and secret key needed to verify the analog signature are computed from public key ciphers which are generated by the same holographic encryption. The proposed analog signature scheme contains a kind of double encryption in the process of generating signature and key, which enhances security level more than the digital signature. The results of performance simulations show the feasibility of the highly secure signature scheme, and security analysis shows high robustness against known-message attacks and chosen-message attacks. In addition, the proposed method can apply to one-time signature schemes which can be used to sign only one message and it can also apply to authentication, e-mails, electronic banking and electronic data interchange.

Test Technology of Digital Circuit Board Based on Serial Signature Analysis Technique in Production Line (생산라인에서 SSA 기법에 근거한 디지털 회로 보오드 검사 기술)

  • Ko, Yun-Seok
    • Proceedings of the KIEE Conference
    • /
    • 2001.07d
    • /
    • pp.2193-2195
    • /
    • 2001
  • This paper proposes test strategy detecting the faulted digital device or the faulted digital circuit on the digital circuit board using signature analysis technique based on the polynoimal division theory. SSA(serial Signature Analysis) identifies the faults by comparing the reminder from good device and reminder from the tested device, which reminder is obtained by enforcing the data stream outputed from output pins of tested device on LFSR(Linear Feedback Shift Resister) representing the characteristic equation.

  • PDF

A Feasibility Study on the Probabilistic Method for the Naval Ship Infra-red Signature Management (함정적외선신호 관리를 위한 확률론적 방법의 가능성 연구)

  • Park, Hyun-jung;Kang, Dae-soo;Cho, Yong-jin
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.56 no.5
    • /
    • pp.383-388
    • /
    • 2019
  • It is essential to reduce the Infra-red signature for increasing ship's survivability in ship design stage. However the ship's IR signature is quite sensitive to the maritime and atmosphere. Therefore, it is very important to select the marine meteorological data to be applied to the signature analysis. In this study, we selected the three meteorological sample sets from the population of the Korea Meteorological Administration's marine environment data in 2017. These samples were selected through the two-dimensional stratified sampling method, taking into account the geopolitical threats of the Korean peninsula and the effective area of the buoy. These sample sets were applied to three naval ships classified by their tonnage, and then the IR signature analysis was performed to derive the Contrast Radiant Intensity (CRI) values. Based on the CRI values, the validity of each sample set was determined by comparing Cumulative Distribution Function (CDF), and Probability Density Function (PDF). Also, we checked the degree of scattering in each sample set and determined the efficiency of analysis time and cost according to marine meteorological sample sets to confirm the possibility of a probabilistic method. Through this process, we selected the standard for optimization of marine meteorological sample for ship IR signature analysis. Based on this optimization sample, by applying probabilistic method to the management of IR signature for naval ships, the robust design is possible.

Application Traffic Identification Speed Improvement by Optimizing Payload Signature Matching Sequence (페이로드 시그니쳐 매칭 순서 최적화를 통한 응용 트래픽 분류 속도 향상)

  • Lee, Sung-Ho;Park, Jun-Sang;Kim, Myung-Sup;Seok, Woojin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.3
    • /
    • pp.575-585
    • /
    • 2015
  • The traffic classification is a preliminary and essential step for stable network service provision and efficient network resource management. However, the payload signature-based method has significant drawbacks in high-speed network environment that the processing speed is much slower than other methods such as header-based and statistical methods. In addition, as signature numbers are increasing, traffic analysis speed also declines because of signature matching method that does not consider analytic efficiency of each signature and traffic occurrence feature. In this paper, we propose a signature list reordering method in order by analytic value of each signature. When we reordered the signature list by the proposed method, we achieved about 30% improvement in speed of the traffic analysis compared with random signature list.

Study on Effectiveness of Ocean Meteorological Variables through Sensitivity Analysis of Ship Infrared Signature (함정 적외선신호 민감도 해석을 통한 기상변수 영향에 관한 연구)

  • Cho, Yong-Jin;Jung, Ho-Seok
    • Journal of Ocean Engineering and Technology
    • /
    • v.27 no.3
    • /
    • pp.36-42
    • /
    • 2013
  • According to a study on improving ship survivability, an IR signature represents the contrast radiance intensity between the radiation signature from a ship and the background signature. It was found from applying stealth techniques to the process of ship development that the IR signature is remarkably sensitive and dependent on the environment. In this study, marine climate data for the sea near the Korean Peninsula were collected, and the marine meteorological environment in Korean waters was defined. Based on this data, a study on the sensitivity of the IR signature of target objects was performed using analytical methods. The results of the research indicated that clouds have important effects on the infrared signature, but the velocity of the wind and the humidity have only slight effects on the IR signature. In addition, the air and seawater temperatures had hardly any effect on the IR signature, but it is judged that additional study is needed.

Security analysis of a threshold proxy signature scheme using a self-certified public key (자체인증 공개키를 사용하는 threshold 대리서명 기법의 안전성 분석)

  • Park, Je-Hong;Kang, Bo-Gyeong;Hahn, Sang-Geun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.109-114
    • /
    • 2005
  • On the research for constructing secure group-oriented proxy signature schemes, there are several proposals of threshold proxy signature schemes which combine the notions of proxy signature with threshold signature. Recently, Hsu and Wu proposed a threshold proxy signature scheme which uses a self-certified public key based on discrete logarithm problem. In this paper, we show that this scheme is vulnerable to original signer's forgery attack. So our attack provides the evidence that this scheme does not satisfy nonrepudiation property.

Prognostic Value of an Immune Long Non-Coding RNA Signature in Liver Hepatocellular Carcinoma

  • Rui Kong;Nan Wang;Chun li Zhou;Jie Lu
    • Journal of Microbiology and Biotechnology
    • /
    • v.34 no.4
    • /
    • pp.958-968
    • /
    • 2024
  • In recent years, there has been a growing recognition of the important role that long non-coding RNAs (lncRNAs) play in the immunological process of hepatocellular carcinoma (LIHC). An increasing number of studies have shown that certain lncRNAs hold great potential as viable options for diagnosis and treatment in clinical practice. The primary objective of our investigation was to devise an immune lncRNA profile to explore the significance of immune-associated lncRNAs in the accurate diagnosis and prognosis of LIHC. Gene expression profiles of LIHC samples obtained from TCGA database were screened for immune-related genes. The optimal immune-related lncRNA signature was built via correlational analysis, univariate and multivariate Cox analysis. Then, the Kaplan-Meier plot, ROC curve, clinical analysis, gene set enrichment analysis, and principal component analysis were performed to evaluate the capability of the immune lncRNA signature as a prognostic indicator. Six long non-coding RNAs were identified via correlation analysis and Cox regression analysis considering their interactions with immune genes. Subsequently, tumor samples were categorized into two distinct risk groups based on different clinical outcomes. Stratification analysis indicated that the prognostic ability of this signature acted as an independent factor. The Kaplan-Meier method was employed to conduct survival analysis, results showed a significant difference between the two risk groups. The predictive performance of this signature was validated by principal component analysis (PCA). Additionally, data obtained from gene set enrichment analysis (GSEA) revealed several potential biological processes in which these biomarkers may be involved. To summarize, this study demonstrated that this six-lncRNA signature could be identified as a potential factor that can independently predict the prognosis of LIHC patients.