• 제목/요약/키워드: signature

검색결과 2,077건 처리시간 0.026초

매개변수적 서명 검증에서 개인화된 특징 집합의 가중치 유클리드 거리 산출 기법 (A Technique of Calculating a Weighted Euclidean Distance with a Personalized Feature Set in Parametric Signature Verification)

  • 김성훈
    • 한국시뮬레이션학회논문지
    • /
    • 제14권3호
    • /
    • pp.137-146
    • /
    • 2005
  • In parametric approach to a signature verification, it generally uses so many redundant features unsuitable for each individual signature that it causes harm, instead. This paper proposes a method of determining personalized weights of a feature set in signature verification with parametric approach by identifying the characteristics of each feature. For an individual signature, we define a degree of how difficult it is for any other person to forge the one's (called 'DFD' as the Degree of Forgery Difficulty). According to the statistical characteristics and the intuitional characteristics of each feature, the standard features are classified into four types. Four types of DFD functions are defined and applied into the distance calculation as a personalized weight factor. Using this method, the error rate of signature verification is reduced and the variation of the performance is less sensitive to the changes of decision threshold.

  • PDF

해양환경에 따른 해수냉각의 적외선 신호 저감 효과도 분석 (An Effectiveness Analysis of the Infrared Signature Reduction with Sea Water Cooling according to the Meteorological Environment)

  • 정호석;조용진
    • 대한조선학회논문집
    • /
    • 제53권6호
    • /
    • pp.521-528
    • /
    • 2016
  • The surface of a naval ship emits infrared signature because it is mainly heated by the sun. In order to reduce infrared signature, it has been practiced to cool surface of the naval ship by using sea water. In this study, reduction effect of infrared signature was compared according to the parameters which affect emission of infrared signature in order to increase utility of sea water cooling. The analysis results by searching parameters, which can judge operation of sea water cooling, could be utilized as basic data for operation of the naval ship.

디지털 서명과 은닉서명에 관한 연구 (A Study on a Blind Signature and Digital Signature)

  • 이재영;이지영
    • 한국컴퓨터정보학회논문지
    • /
    • 제5권3호
    • /
    • pp.70-75
    • /
    • 2000
  • 본 논문에서는 이산대수 문제의 어려움과, 인수분해 문제의 어려움에 기초한 대표적인 디지털 서명들과 그 디지털 서명에 근간한 은닉서명에 대해 연구하고 나아가 제한된 자원을 갖는 환경에서 문제를 일으킬 수 있는 역원의 사용을 배제한 디지털 서명을 제안하고 제안한 디지털 서명에 근간한 새로운 은닉서명을 제안하였다.

  • PDF

Schnorr 전자서명을 이용한 효율적인 Threshold 서명 기법 (Efficient Threshold Schnorr's Signature Scheme)

  • 양대헌;권태경
    • 정보보호학회논문지
    • /
    • 제14권2호
    • /
    • pp.69-74
    • /
    • 2004
  • Threshold 전자 서명은 ad hoc network 등 인프라가 없는 곳에서 유용하게 사용될 수 있고, 이에 대한 연구가 최근 증가하고 있다. 현재까지 알려진 threshold 전자 서명 기법은 주로 RSA, DSA 등에 국한되어 왔다. Schnorr 서명은 계산량 및 통신량의 측면에서 매우 효율적이지만 비대화식 증명을 이용하는 구조고 인해 threshold 기법으로 응용하는데 어려움이 있다. 이 논문에서는 이를 해결하여 Schnorr의 전자 서명의 효율적인 threshold 방법을 제안한다. 제안하는 threshold 전자 서명 기법은 매우 확장성이 좋으며, 선처리에 의해 실행시간의 계산량을 줄일 수 있는 구조를 가진다.

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting

  • Zhou, Yihua;Dong, Songshou;Yang, Yuguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권1호
    • /
    • pp.287-304
    • /
    • 2022
  • With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.

Analysis of Warrant Attacks on Some Threshold Proxy Signature Schemes

  • Mashhadi, Samaneh
    • Journal of Information Processing Systems
    • /
    • 제12권2호
    • /
    • pp.249-262
    • /
    • 2016
  • In 2004, Yang et al. proposed a threshold proxy signature scheme that efficiently reduced the computational complexity of previous schemes. In 2009, Hu and Zhang presented some security leakages of Yang's scheme and proposed an improvement to eliminate the security leakages that had been pointed out. In this paper, we will point out that both Yang and Hu's schemes still have some security weaknesses, which cannot resist warrant attacks where an adversary can forge valid proxy signatures by changing the warrant $m_w$. We also propose two secure improvements for these schemes.

SURFACE BUNDLES OVER SURFACES WITH A FIXED SIGNATURE

  • Lee, Ju A
    • 대한수학회지
    • /
    • 제54권2호
    • /
    • pp.545-561
    • /
    • 2017
  • The signature of a surface bundle over a surface is known to be divisible by 4. It is also known that the signature vanishes if the fiber genus ${\leq}2$ or the base genus ${\leq}1$. In this article, we construct new smooth 4-manifolds with signature 4 which are surface bundles over surfaces with small fiber and base genera. From these we derive improved upper bounds for the minimal genus of surfaces representing the second homology classes of a mapping class group.

안전하고 효율적인 인터넷 경매를 위한 ECC(Elliptic Curves Cryptosystem)의 Blind Signature Protocol (B1ind Signature Protocol of ECC(Elliptic Curves Cryptosystem) for Safe and Efficient Internal Auction)

  • 성순화;공은배
    • 한국정보과학회:학술대회논문집
    • /
    • 한국정보과학회 2003년도 가을 학술발표논문집 Vol.30 No.2 (1)
    • /
    • pp.607-609
    • /
    • 2003
  • 본 연구는 기존의 인터넷 경매에서 Auctioneer와 Auction Issuer(AI)의 결탁을 막기 위한 안전하고 효율적인 경매 프로토콜인 blind signature protocol을 제안한다. 제안한 프로토콜에 사용되는 blind signature의 괴는 안전성과 속도면에서 우수한 ECC(Elliptic Curves Cryptosystem)에서 생성한다. 이는 이전의 blind signature키에 사용한 RSA 키사이즈의 정수위에서 구현하는 것 보다 훨씬 암호강도가 세며 속도가 빠르다. 따라서 제안한 프로토콜은 독단적인 Auctioneer의 행동을 막을 수 있으며, Auctioneer와 AI의 결탁이 없는 안전하고 효율적인 인터넷 경매를 할 수 있다.

  • PDF

A study on the Dynamic Signature Verification System

  • Kim, Jin-Whan;Cho, Hyuk-Gyu;Cha, Eui-Young
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • 제4권3호
    • /
    • pp.271-276
    • /
    • 2004
  • This paper is a research on the dynamic signature verification of error rate which are false rejection rate and false acceptance rate, the size of signature verification engine, the size of the characteristic vectors of a signature, the ability to distinguish similar signatures, the processing speed and so on. Also, we present our efficient user interface and performance results.

타원곡선의 이산로그문제에 기반을 둔 Blind signature (Blind Signatures Based on the Elliptic Curve Discrete Logarithm Problem)

  • 윤중철;임종인;서광석;서창호
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 1997년도 종합학술발표회논문집
    • /
    • pp.111-119
    • /
    • 1997
  • 본 논문에서는 Chaum이 처음으로 제안한 개념인 Blind signature를 타원곡선위에서 이산로그문제를 이용해 구현해보고 ECDSA와 Nyberg, Rueppel의 scheme을 Blind signature로 변형시킨 새로운 signature를 제시한다.

  • PDF