• Title/Summary/Keyword: signature

Search Result 2,088, Processing Time 0.022 seconds

Separate Signature Monitoring for Control Flow Error Detection (제어흐름 에러 탐지를 위한 분리형 시그니처 모니터링 기법)

  • Choi, Kiho;Park, Daejin;Cho, Jeonghun
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.13 no.5
    • /
    • pp.225-234
    • /
    • 2018
  • Control flow errors are caused by the vulnerability of memory and result in system failure. Signature-based control flow monitoring is a representative method for alleviating the problem. The method commonly consists of two routines; one routine is signature update and the other is signature verification. However, in the existing signature-based control flow monitoring, monitoring target application is tightly combined with the monitoring code, and the operation of monitoring in a single thread is the basic model. This makes the signature-based monitoring method difficult to expect performance improvement that can be taken in multi-thread and multi-core environments. In this paper, we propose a new signature-based control flow monitoring model that separates signature update and signature verification in thread level. The signature update is combined with application thread and signature verification runs on a separate monitor thread. In the proposed model, the application thread and the monitor thread are separated from each other, so that we can expect a performance improvement that can be taken in a multi-core and multi-thread environment.

A SM2 Elliptic Curve Threshold Signature Scheme without a Trusted Center

  • Jie, Yan;Yu, Lu;Li-yun, Chen;Wei, Nie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.897-913
    • /
    • 2016
  • Threshold signature is very important in identity authentication and some other applications. In December 2010, Chinese Encryption Administration released the SM2 elliptic curve digital signature algorithm as the first standard of the digital signature algorithm in China. At present, the papers on the threshold signature scheme based on this algorithm are few. A SM2 elliptic curve threshold signature scheme without a trusted center is proposed according to the Joint-Shamir-RSS algorithm, the Joint-Shamir-ZSS algorithm, the sum or diff-SS algorithm, the Mul-SS algorithm, the Inv-SS algorithm and the PM-SS algorithm. The proposed scheme is analyzed from correctness, security and efficiency. The correctness analysis shows that the proposed scheme can realize the effective threshold signature. The security analysis shows that the proposed scheme can resist some kinds of common attacks. The efficiency analysis shows that if the same secret sharing algorithms are used to design the threshold signature schemes, the SM2 elliptic curve threshold signature scheme will be more efficient than the threshold signature scheme based on ECDSA.

Efficient Attribute Based Digital Signature that Minimizes Operations on Secure Hardware (보안 하드웨어 연산 최소화를 통한 효율적인 속성 기반 전자서명 구현)

  • Yoon, Jungjoon;Lee, Jeonghyuk;Kim, Jihye;Oh, Hyunok
    • Journal of KIISE
    • /
    • v.44 no.4
    • /
    • pp.344-351
    • /
    • 2017
  • An attribute based signature system is a cryptographic system where users produce signatures based on some predicate of attributes, using keys issued by one or more attribute authorities. If a private key is leaked during signature generation, the signature can be forged. Therefore, signing operation computations should be performed using secure hardware, which is called tamper resistant hardware in this paper. However, since tamper resistant hardware does not provide high performance, it cannot perform many operations requiring attribute based signatures in a short time frame. This paper proposes a new attribute based signature system using high performance general hardware and low performance tamper resistant hardware. The proposed signature scheme consists of two signature schemes within a existing attribute based signature scheme and a digital signature scheme. In the proposed scheme, although the attribute based signature is performed in insecure environments, the digital signature scheme using tamper resistant hardware guarantees the security of the signature scheme. The proposed scheme improves the performance by 11 times compared to the traditional attribute based signature scheme on a system using only tamper resistant hardware.

Threshold Digital Signatures based on Discrete Logarithm

  • Park, Choonsik
    • Journal of Electrical Engineering and information Science
    • /
    • v.1 no.2
    • /
    • pp.87-95
    • /
    • 1996
  • This paper presents a (k,n) threshold digital signature scheme with no trusted dealer. Our idea is to use the EIGamal signature scheme modified for group use. Among many digital signature schemes, our modification has a nice property for our purpose. We also show a (k.n) threshold fail stop signature scheme and two (k.n) threshold undeniable signature schemes. We use [10] as the original fail stop signature scheme, and use [3] and [2] as the original undeniable signature schemes. Since all these schemes are based on the discrete log problem, we can use the same technique.

  • PDF

A Study On Digital Signature Using Distance Mixing Algorithm (차분 혼합 알고리즘을 이용한 디지틀 서명에 관한 연구)

  • 박일남
    • The Journal of Information Technology
    • /
    • v.4 no.4
    • /
    • pp.25-35
    • /
    • 2001
  • This paper presents a digital signature scheme for document image which directly embeds a signature onto the document. The time to take in signature is reduced by spreading of signature. Non-repudiation in origin, the 3rd condition of digital signature is realized by proposed digital signature scheme. The transmitter embeds the signature secretly and transfers it and the receiver makes a check of any forgery on the signature and the document, This scheme is compatible with the ITU-T.4(CCITT G3 or G4 facsimile standards).

  • PDF

Generic Constructions for Strong Designated Verifier Signature

  • Feng, Deng-Guo;Xu, Jing;Chen, Wei-Dong
    • Journal of Information Processing Systems
    • /
    • v.7 no.1
    • /
    • pp.159-172
    • /
    • 2011
  • A designated verifier signature is a special type of digital signature, which convinces a designated verifier that she has signed a message in such a way that the designated verifier cannot transfer the signature to a third party. A strong designated verifier signature scheme enhances the privacy of the signer such that no one but the designated verifier can verify the signer's signatures. In this paper we present two generic frame works for constructing strong designated verifier signature schemes from any secure ring signature scheme and any deniable one-pass authenticated key exchange protocol, respectively. Compared with similar protocols, the instantiations of our construction achieve improved efficiency.

A Structural Representation of Handwritings for Automatic On-line Signature Verification (온라인 서명 검증을 위한 필기의 구조적 표현)

  • Kim, Seong-Hoon
    • Journal of the Korea Society for Simulation
    • /
    • v.14 no.3
    • /
    • pp.147-154
    • /
    • 2005
  • In conventional approaches such as a functinal approach or a parametric approach to online signature verification, which could not deal with the local shape of signature, much various important informations inherent in the local part of signature shape have been overlooked. In this paper, we try a structural approach in which a signature is represented as a structural form of handwriting primitives and the local parts along a signature handwriting can be selectively compared according to their discrimination power in the process of signature verification, As a result, the error rate is diminished in the case that the weights of subpattern units is applied into comparing process, which is the degree of discrimination power of local part. And also, the global variation and complexity of each signature extracted from the analysis of local shape is found useful in determining the decision threshold more precisely.

  • PDF

Efficient Certificateless Signature Scheme on NTRU Lattice

  • Xie, Jia;Hu, Yupu;Gao, Juntao;Gao, Wen;Jiang, Mingming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.10
    • /
    • pp.5190-5208
    • /
    • 2016
  • Because of the advantages of certificateless and no escrow feature over the regular signature and identity-based signature, certificateless signature has been widely applied in e-business, e-government and software security since it was proposed in 2003. Although a number of certificateless signature schemes have been proposed, there is only one lattice-based certificateless signature scheme which is still secure in the quantum era. But its efficiency is not very satisfactory. In this paper, the first certificateless signature scheme on NTRU lattice is proposed, which is proven to be secure in random oracle model. Moreover, the efficiency of the new scheme is higher than that of the only one lattice-based certificateless signature.

CRYPTANALYSIS AND IMPROVEMENT OF A PROXY SIGNATURE WITH MESSAGE RECOVERY USING SELF-CERTIFIED PUBLIC KEY

  • Chande, Manoj Kumar;Lee, Cheng-Chi
    • Bulletin of the Korean Mathematical Society
    • /
    • v.53 no.4
    • /
    • pp.1051-1069
    • /
    • 2016
  • Combining the concept of self-certified public key and message recovery, Li-Zhang-Zhu (LZZ) gives the proxy signature scheme with message recovery using self-certified public key. The security of the proposed scheme is based on the discrete logarithm problem (DLP) and one-way hash function (OWHF). Their scheme accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, their scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signer. In this paper, it is shown that in their signature scheme a malicious signer can cheat the system authority (SA), by obtaining a proxy signature key without the permission of the original signer. At the same time malicious original signer can also cheat the SA, he can also obtain a proxy signature key without the permission of the proxy signer. An improved signature scheme is being proposed, which involves the remedial measures to get rid of security flaws of the LZZ et al.'s. The security and performance analysis shows that the proposed signature scheme is maintaining higher level of security, with little bit of computational complexity.

A Dynamic Signature Declustering Method using Signature Difference (요약 차이를 이용한 요약화일 동적 분산 기법)

  • Kang, Hyung-Il;Kang, Seung-Heon;Yoo, Jae-Soo;Im, Byoung-Mo
    • Journal of KIISE:Databases
    • /
    • v.27 no.1
    • /
    • pp.79-89
    • /
    • 2000
  • For processing signature file in parallel, an effective signature file declustering method is needed. The Linear Code Decomposition Method(LCDM) used for the Hamming Filter may give a good performance in some cases, but due to its static property, it fails to evenly decluster signature file when signature are skewed. In addition, it has other problems such as limited scalability and non-determinism. In this paper we propose a new signature file declustering method, called Inner-product method, which overcomes those problems in the LCDM. The Inner-product method declusters signature file dynamically based on the signature difference which is computed by using signature inner product. we show through the simulation experiment that the Inner-product outperforms the LCDM under various data workloads.

  • PDF