• Title/Summary/Keyword: Signature-based Analysis

Search Result 271, Processing Time 0.027 seconds

Analysis of NTRUSign signature scheme

  • Sungjun Min;Go Yamamoto;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.399-405
    • /
    • 2003
  • A new type of signature scheme, called NTRUSign, based on solving the approximately closest vector problem in an NTRU lattice was proposed in[7],[8]. However no security proof against chosen messages attack has been made for this scheme. In this paper, we show that NTRUSign signature scheme contains the weakness of malleability. From this, one can derive new valid signatures from any previous message-signature pair which means that NTRUSign is not secure against strongly existential forgery.

  • PDF

CRYPTANALYSIS AND IMPROVEMENT OF A PROXY SIGNATURE WITH MESSAGE RECOVERY USING SELF-CERTIFIED PUBLIC KEY

  • Chande, Manoj Kumar;Lee, Cheng-Chi
    • Bulletin of the Korean Mathematical Society
    • /
    • v.53 no.4
    • /
    • pp.1051-1069
    • /
    • 2016
  • Combining the concept of self-certified public key and message recovery, Li-Zhang-Zhu (LZZ) gives the proxy signature scheme with message recovery using self-certified public key. The security of the proposed scheme is based on the discrete logarithm problem (DLP) and one-way hash function (OWHF). Their scheme accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, their scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signer. In this paper, it is shown that in their signature scheme a malicious signer can cheat the system authority (SA), by obtaining a proxy signature key without the permission of the original signer. At the same time malicious original signer can also cheat the SA, he can also obtain a proxy signature key without the permission of the proxy signer. An improved signature scheme is being proposed, which involves the remedial measures to get rid of security flaws of the LZZ et al.'s. The security and performance analysis shows that the proposed signature scheme is maintaining higher level of security, with little bit of computational complexity.

Cryptanalysis and Improvement of an Efficient Certificateless Signature Scheme

  • Li, Jiguo;Huang, Xinyi;Mu, Yi;Wu, Wei
    • Journal of Communications and Networks
    • /
    • v.10 no.1
    • /
    • pp.10-17
    • /
    • 2008
  • In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. The advantage of certificateless public key cryptography successfully eliminates the necessity of certificates in the traditional public key cryptography and simultaneously solves the inherent key escrow problem suffered in identity-based cryptography. Recently, Yap et al. proposed an efficient certificateless signature scheme and claimed that their scheme is existentially unforgeable in the random oracle model. In this paper, we show that the certificateless signature scheme proposed by Yap et al. is insecure against public key replacement attacks. Furthermore, we propose an improved certificateless signature scheme, which is existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model and provide the security proof of the proposed scheme.

Automatic Payload Signature Generation System (페이로드 시그니쳐 자동 생성 시스템)

  • Park, Cheol-Shin;Park, Jun-Sang;Kim, Myung-Sup
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.8
    • /
    • pp.615-622
    • /
    • 2013
  • Fast and accurate signature extraction is essential to improve the performance of the payload signature-based traffic analysis methods. However the slow manual process in extracting signatures make difficult to deal with the rapidly changing application in current Internet environment. Therefore, in this paper we propose a system automatically generating signatures from ground-truth traffic data. In addition, we improve the efficiency of signature extraction by recognizing the application protocol using a protocol filters and generating signatures automatically according to the application-specific protocol contents. In order to verify the validity of the system proposed in this paper, we compared the signatures automatically generated from our system with the signatures manually created for a few popular applications.

A Study on Performance Analysis of Digital Signature Based on the Security (안전성에 근거를 둔 디지털서명 성능분석에 관한 연구)

  • 이지영
    • Journal of the Korea Society of Computer and Information
    • /
    • v.4 no.2
    • /
    • pp.39-45
    • /
    • 1999
  • In this paper we will look at its cryptographic analysis for digital signature and compare it with other complexity measures such as discrete logarithm problem and factorization problem which are based on the security. The paper especially tries to computational complexity so that it can compare and checks the performance analysis, comparison of data size and processing speed through the simulation me

  • PDF

Security Analysis on Multivariate Quadratic Based Digital Signatures Using Sparse Matrices (Sparse 구조의 다변수 이차식 기반 서명에 대한 안전성 분석)

  • Seong-Min Cho;Seung-Hyun Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.1
    • /
    • pp.1-9
    • /
    • 2024
  • Multivariate Quadratic (MQ)-based digital signature schemes have advantages such as ease of implementation and small signature sizes, making them promising candidates for post-quantum cryptography. To enhance the efficiency of such MQ-based digital signature schemes, utilizing sparse matrices have been proposed, including HiMQ, which has been standardized by Korean Telecommunications Technology Association standard. However, HiMQ shares a similar key structure with Rainbow, which is a representative MQ-based digital signature scheme and was broken by the MinRank attack proposed in 2022. While HiMQ was standardized by a TTA and recommended parameters were provided, these parameters were based on cryptanalysis as of 2020, without considering recent attacks. In this paper, we examine attacks applicable to MQ-based digital signatures, specifically targeting HiMQ, and perform a security analysis. The most effective attack against HiMQ is the combined attack, an improved version of the MinRank attack proposed in 2022, and none of the three recommended parameters satisfy the desired security strength. Furthermore, HiMQ-128 and HiMQ-160 do not meet the minimum security strength requirement of 128-bit security level.

The Performance Evaluation of XML-based Digital Signature System on Mobile Environment (모바일 환경에서 XML 기반 전자 서명 시스템의 성능 평가)

  • 김남윤;황기태
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.4C
    • /
    • pp.570-580
    • /
    • 2004
  • Due to development of internet and mobile communication, M-commerce applications that utilize the digital signature are widely used these days. The mobile environment is weaker than the wired internet environment. Thus, it is highly required to systematically analyze the effect of processing the digital document and the digital signature algorithm, and low bandwidth of the mobile network on the system performance. In this paper, we have constructed the mobile contract system which has the XML based digital contract and the RSA signature algorithm as the test system. And we have derived the performance parameters and then measured in detail the runtime performance of the mobile digital signature system with the Compaq iPAQ 3850 PDA and CDMA 2000 1x mobile network.

HS-Sign: A Security Enhanced UOV Signature Scheme Based on Hyper-Sphere

  • Chen, Jiahui;Tang, Shaohua;Zhang, Xinglin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.6
    • /
    • pp.3166-3187
    • /
    • 2017
  • For "generic" multivariate public key cryptography (MPKC) systems, experts believe that the Unbalanced Oil-Vinegar (UOV) scheme is a feasible signature scheme with good efficiency and acceptable security. In this paper, we address two problems that are to find inversion solution of quadratic multivariate equations and find another structure with some random Oil-Oil terms for UOV, then propose a novel signature scheme based on hyper-sphere (HS-Sign for short) which directly answers these two problems. HS-Sign is characterized by its adding Oil-Oil terms and more advantages compared to UOV. On the one side, HS-Sign is based on a new inversion algorithm from hyper-sphere over finite field, and is shown to be a more secure UOV-like scheme. More precisely, according to the security analysis, HS-Sign achieves higher security level, so that it has larger security parameters choice ranges. On the other side, HS-Sign is beneficial from both the key side and computing complexity under the same security level compared to many baseline schemes. To further support our view, we have implemented 5 different attack experiments for the security analysis and we make comparison of our new scheme and the baseline schemes with simulation programs so as to show the efficiencies. The results show that HS-Sign has exponential attack complexity and HS-Sign is competitive with other signature schemes in terms of the length of the message, length of the signature, size of the public key, size of the secret key, signing time and verification time.

Infrared Signature Analysis of the Aircraft Exhaust Plume with Radiation Database (복사 데이터베이스를 활용한 항공기 배기 플룸 IR 신호 해석)

  • Cho, Pyung Ki;Gu, Bonchan;Baek, Seung Wook;Kim, Won Cheol
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.44 no.7
    • /
    • pp.568-575
    • /
    • 2016
  • For the combat survivability, an infrared signature emitted from aircraft is needed to be predicted and analyzed. In this study, we studied the infrared signature from the exhaust plume from the viewpoint of Infrared(IR) detector. The Line-By-Line method using the radiation database is used for radiative property, and radiative intensity analysis is conducted along 1-D line of sight based on the radiative property. The numerical thermo-fluid field for the plume is conducted by ANSYS FLUENT, while setting the lines of sight having the different detection angle on the thermo-fluid field. We found the high IR signature on the line of sight passing through the locally high temperature region of the plume inside, and the strongest signature from the line of sight toward the nozzle surface. Based on this, it confirms the influence of the surface radiative emission on the infrared signature.

Packer Identification Using Adaptive Boosting Algorithm (Adaptive Boosting을 사용한 패커 식별 방법 연구)

  • Jang, Yun-Hwan;Park, Seong-Jun;Park, Yongsu
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.2
    • /
    • pp.169-177
    • /
    • 2020
  • Malware analysis is one of the important concerns of computer security, and advances in analysis techniques have become important for computer security. In the past, the signature-based method was used to detect malware. However, as the percentage of packed malware increased, it became more difficult to detect using the conventional method. In this paper, we propose a method for identifying packers of packed programs using machine learning. The proposed method parses the packed program to extract specific PE information that can identify the packer and identifies the packer using the Adaptive Boosting algorithm among the machine learning models. To verify the accuracy of the proposed method, we collected and tested 391 programs packed with 12 types of packers and found that the packers were identified with an accuracy of about 99.2%. In addition, we presented the results of identification using PEiD, a signature-based PE identification tool, and existing machine learning method. The proposed method shows better performance in terms of accuracy and speed in identifying packers than existing methods.