18,082 research outputs found

    ID-based Ring Signature and Proxy Ring Signature Schemes from Bilinear Pairings

    Get PDF
    In 2001, Rivest et al. firstly introduced the concept of ring signatures. A ring signature is a simplified group signature without any manager. It protects the anonymity of a signer. The first scheme proposed by Rivest et al. was based on RSA cryptosystem and certificate based public key setting. The first ring signature scheme based on DLP was proposed by Abe, Ohkubo, and Suzuki. Their scheme is also based on the general certificate-based public key setting too. In 2002, Zhang and Kim proposed a new ID-based ring signature scheme using pairings. Later Lin and Wu proposed a more efficient ID-based ring signature scheme. Both these schemes have some inconsistency in computational aspect. In this paper we propose a new ID-based ring signature scheme and a proxy ring signature scheme. Both the schemes are more efficient than existing one. These schemes also take care of the inconsistencies in above two schemes.Comment: Published with ePrint Archiv

    A New Digital Signature Scheme Using Tribonacci Matrices

    Get PDF
    Achieving security is the most important goal for any digital signature scheme. The security of RSA, the most widely used signature is based on the difficulty of factoring of large integers. The minimum key size required for RSA according to current technology is 1024 bits which can be increased with the advancement in technology. Representation of message in the form of matrix can reduce the key size and use of Tribonacci matrices can double the security of RSA. Recently M.Basu et.al introduced a new coding theorycalled Tribonacci coding theory based onTribonacci numbers, that are the generalization ofthe Fibonacci numbers. In this paper we present anew and efficient digital signature scheme usingTribonacci matrices and factoring

    The Security Flaw of an Untraceable Signature Scheme

    Get PDF
    In 2003, Hwang et al. proposed a new blind signature based on the RSA cryptosystem. The Extended Euclidean algorithm is employed in their proposed scheme. They claimed that the proposed scheme was untraceable and it could meet all requirements of a blind signature. However, we find that the signer can still trace the blind signature applicant in some cases. Thus, we present the security flaw of Hwang et al.’s scheme in this paper

    Design of Blind Signature Protocol Based upon DLP

    Get PDF
    Blind signature scheme is based on public key cryptosystem. Public-key cryptosystem is widely used these days for various security purposes. The use of public key cryptosystems received huge amount of attention. They are benecial in encipherment, authentication, non-repudiation as well as digital signature, which plays an essential role in electronic banking and nancial transactions. This project has proposed a new blind signature scheme based on ElGamal signature scheme. Blind signature schemes, rst introduced by David Chaum, allows a person to get a message signed by another party without revealing any information about the message to the other party. It is an extension of digital signature which can be implements using a number of common public key signing schemes, for instance RSA and ElGamal signature scheme. Blind signature is typically employed in privacy related protocols, where the signer and the requester are dierent person. In our project work we have taken an existing scheme based on ElGamal signature scheme as the reference scheme for comparison and proposed a new scheme. Aims of the proposed scheme is high security features and reduce the communication overhead, computation overhead, signature length. The proposed scheme aims to have lesser computation overhead and high security features than existing scheme [1, 2, 3, 5, 15, 16

    A New Digital Signature Scheme Based on Mandelbrot and Julia Fractal Sets.

    Get PDF
    This paper describes a new cryptographic digital signature scheme based on Mandelbrot and Julia fractal sets. Having fractal based digital signature scheme is possible due to the strong connection between the Mandelbrot and Julia fractal sets. The link between the two fractal sets used for the conversion of the private key to the public key. Mandelbrot fractal function takes the chosen private key as the input parameter and generates the corresponding public-key. Julia fractal function then used to sign the message with receiver's public key and verify the received message based on the receiver's private key. The propose scheme was resistant against attacks, utilizes small key size and performs comparatively faster than the existing DSA, RSA digital signature scheme. fractal digital signature scheme was an attractive alternative to the traditional number theory digital signature

    Blind multi-signature scheme based on factoring and discrete logarithm problem

    Get PDF
    One of the important objectives of information security systems is providing authentication of the electronic documents and messages. In that, blind signature schemes are an important solution to protect the privacy of users in security electronic transactions by highlighting the anonymity of participating parties. Many studies have focused on blind signature schemes, however, most of the studied schemes are based on single computationally difficult problem. Also digital signature schemes from two difficult problems were proposed but the fact is that only finding solution to single hard problem then these digital signature schemes are breakable. In this paper, we propose a new signature schemes base on the combination of the RSA and Schnorr signature schemes which are based on two hard problems: IFP and DLP. Then expanding to propose a single blind signature scheme, a blind multi-signature scheme, which are based on new baseline schemes

    A Group Signature Scheme Based on an RSA-Variant

    Get PDF
    The concept of group signatures allows a group member to sign messages anonymously on behalf of the group. However, in the case of a dispute, the identity of a signature’s originator can be revealed by a designated entity. In this paper we propose a new group signature scheme that is well suited for large groups, i.e., the length of the group’s public key and of signatures do notdepend on the size of the group. Our scheme is based on a variation of the RSA problem called strong RSA assumption. It is also more efficient than previous ones satisfying these requirements

    Multi-threshold signature, Journal of Telecommunications and Information Technology, 2008, nr 1

    Get PDF
    The work presents a new signature scheme, called the multi-threshold signature, which generalizes the concept of multisignature and threshold signature. This scheme protects the anonymity of signers in a way the group signature does – in exceptional circumstances the identities of signers may be revealed. Due to the new party – completer, in our scheme the threshold size may vary together with the message to be signed. The presented scheme is based on the RSA signature standard, however other signature standards might be applied to it as well

    Efficient Identity-Based Encryption and Public-Key Signature from Trapdoor Subgroups

    Get PDF
    We present a new Identity-Based Encryption (IBE) scheme from a trapdoor subgroup of Zn\mathbb{Z}^*_{n} for an RSA modulus nn. In a trapdoor subgroup of Zn\mathbb{Z}^*_{n}, a subgroup order is hidden and can be used as a trapdoor. Our IBE scheme is efficient in both performance and space. Compared to practical pairing-based IBE schemes, ours is more efficient particularly in terms of computational performance. Following Naor\u27s observation, we also suggest a new Public-Key Signature (PKS) scheme from a trapdoor subgroup of Zn\mathbb{Z}^*_{n}. A favorable feature of our PKS scheme is that signing algorithm is exponentiation-free and requires only one modular inversion. This enables our PKS scheme to provide the fastest signing, compared to practical signature schemes such as RSA and ECDSA. We prove the security of our schemes in the random oracle model under new computational hardness problems that arguably hold in the trapdoor subgroup of Zn\mathbb{Z}^*_{n}
    corecore