• Title/Summary/Keyword: aggregate signature

Search Result 7, Processing Time 0.028 seconds

A Note on a Secure Routing Method for ad-hoc Networks (ad-hoc 네트워크에서의 안전한 라우팅 기법에 관한 연구)

  • Hwnag, Jung-Yeon;Kim, Kyung-Sin;Kim, Hyoung-Joong;Lee, Dong-Hoon
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.8 no.2
    • /
    • pp.53-56
    • /
    • 2009
  • Kim et al. recently proposed an identity-based aggregate signature scheme to construct a secure routing protocol in ad-hoc networks. In this note, we unfortunately show that the identity-based aggregate signature scheme is universally forgeable, that is, anyone can forge the signature of any messages of its choice. This subsequently means that their secure routing protocol is not secure.

  • PDF

Provably Secure Aggregate Signcryption Scheme

  • Ren, Xun-Yi;Qi, Zheng-Hua;Geng, Yang
    • ETRI Journal
    • /
    • v.34 no.3
    • /
    • pp.421-428
    • /
    • 2012
  • An aggregate signature scheme is a digital signature scheme that allows aggregation of n distinct signatures by n distinct users on n distinct messages. In this paper, we present an aggregate signcryption scheme (ASC) that is useful for reducing the size of certification chains (by aggregating all signatures in the chain) and for reducing message size in secure routing protocols. The new ASC scheme combines identity-based encryption and the aggregation of signatures in a practical way that can simultaneously satisfy the security requirements for confidentiality and authentication. We formally prove the security of the new scheme in a random oracle model with respect to security properties IND-CCA2, AUTH-CMA2, and EUF-CMA.

Flexible Video Authentication based on Aggregate Signature

  • Shin, Weon;Hong, Young-Jin;Lee, Won-Young;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.6
    • /
    • pp.833-841
    • /
    • 2009
  • In this paper we propose a flexible video authentication scheme based on aggregate signature, which provides authenticity of a digital video by means of cryptographic signature to guarantee right of users. In contrast to previous works, the proposed scheme provides flexible usages on content distribution system, and it allows addition of new contents to the signed contents and deletion of some parts of the signed contents. A modification can be done by content owner or others. Although contents are modified by one or more users, our scheme can guarantee each user's right by aggregation of the each user's signatures. Moreover, proposed scheme has half size of Digital Signature Algorithm (DSA) with comparable security.

  • PDF

Multi-modal Biometrics System Based on Face and Signature by SVM Decision Rule (SVM 결정법칙에 의한 얼굴 및 서명기반 다중생체인식 시스템)

  • Min Jun-Oh;Lee Dae-Jong;Chun Myung-Geun
    • The KIPS Transactions:PartB
    • /
    • v.11B no.7 s.96
    • /
    • pp.885-892
    • /
    • 2004
  • In this paper, we propose a multi-modal biometrics system based on face and signature recognition system. Here, the face recognition system is designed by fuzzy LDA, and the signature recognition system is implemented with the LDA and segment matching methods. To effectively aggregate two systems, we obtain statistical distribution models based on matching values for genuine and impostor, respectively. And then, the final verification is Performed by the support vector machine. From the various experiments, we find that the proposed method shows high recognition rates comparing with the conventional methods.

Tracking Moving Objects Using Signature-based Data Aggregation in Sensor Network (센서네트워크에서 시그니처 기반 데이터 집계를 이용한 이동객체 트래킹 기법)

  • Kim, Yong-Ki;Kim, Young-Jin;Yoon, Min;Chang, Jae-Woo
    • Journal of Korea Spatial Information System Society
    • /
    • v.11 no.2
    • /
    • pp.99-110
    • /
    • 2009
  • Currently, there are many applications being developed based on sensor network technology. A tracking method for moving objects in sensor network is one of the main issue of this field. There is a little research on this issue, but most of the existing work has two problems. The first problem is a communication overhead for visiting sensor nodes many times to track a moving object. The second problem is an disability for dealing with many moving objects at a time. To resolve the problems, we, in this paper, propose a signature-based tracking method using efficient data aggregation for moving objects, called SigMO-TRK. For this, we first design a local routing hierarchy tree to aggregate moving objects' trajectories efficiently by using a space filtering technique. Secondly, we do the tracking of all trajectories of moving objects by using signature in a efficient way, our approach generates signatures to method. In addition, by extending the SigMO-TRK, we can retrieve the similar trajectories of moving objects for given a query. Finally, by using the TOSSIM simulator, we show that our signature-based tracking method outperforms the existing tracking method in terms of energy efficiency.

  • PDF

Security Issues on Machine to Machine Communications

  • Lai, Chengzhe;Li, Hui;Zhang, Yueyu;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.2
    • /
    • pp.498-514
    • /
    • 2012
  • Machine to machine (M2M) communications is the hottest issue in the standardization and industry area, it is also defined as machine-type communication (MTC) in release 10 of the 3rd Generation Partnership Project (3GPP). Recently, most research have focused on congestion control, sensing, computing, and controlling technologies and resource management etc., but there are few studies on security aspects. In this paper, we first introduce the threats that exist in M2M system and corresponding solutions according to 3GPP. In addition, we present several new security issues including group access authentication, multiparty authentication and data authentication, and propose corresponding solutions through modifying existing authentication protocols and cryptographic algorithms, such as group authentication and key agreement protocol used to solve group access authentication of M2M, proxy signature for M2M system to tackle authentication issue among multiple entities and aggregate signature used to resolve security of small data transmission in M2M communications.

A Secure Protocol for Location-Aware Services in VANETs (VANET에서 안전한 위치인지 서비스를 위한 보안 프로토콜)

  • Sur, Chul;Park, Youngho;Rhee, Kyung Hyune
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.11
    • /
    • pp.495-502
    • /
    • 2013
  • In this paper, we present an anonymous authentication and location assurance protocol for secure location-aware services over vehicular ad hoc networks (VANETs). In other to achieve our goal, we propose the notion of a location-aware signing key so as to strongly bind geographic location information to cryptographic function while providing conditional privacy preservation which is a desirable property for secure vehicular communications. Furthermore, the proposed protocol provides an efficient procedure based on hash chain technique for revocation checking to effectively alleviate communication and computational costs on vehicles in VANETs. Finally, we demonstrate comprehensive analysis to confirm the fulfillment of the security objectives, and the efficiency and effectiveness of the proposed protocol.