940 research outputs found

    Практические схемы реализации алгоритмов электронной цифровой подписи

    Get PDF
    Проведено порівняльний аналіз асиметричних схем формування ЕЦП, які засновані на проблемі дискретного логарифмування над скінченним полем та еліптичними кривими. На основі проведеного аналізу складена порівняльна таблиця оцінки ефективності використання даних алгоритмів. Описані основні стандарти, такі як DSA, ElGamal, ECDSA, ГОСТ Р 34.10-2001, що базуються на складності вирішення задачі дискретного логарифмування у скінченному полі. Також детально розглянуто криптографічні алгоритми з можливістю відновлення повідомлення при проведенні процедури верифікації цифрового підпису. Аналіз дозволив сформувати переваги і недоліки даних алгоритмів та виділити ефективний алгоритм цифрового підпису на дискретному логарифмі з властивістю відновлення повідомлення.The article provides a comparative analysis of the formation of the asymmetric digital signature schemes based on the discrete logarithm problem over finite fields and elliptic curves. Based on the analysis compiled a comparative table of assessing the efficiency of these algorithms. This paper describes the basic standards, such as DSA, ElGamal, ECDSA, GOST R 34.10-2001, based on the complexity of solving the discrete logarithm problem in a finite field. Also discussed in detail the cryptographic algorithms with the ability to recover the message during the procedure of verification of the digital signature. This analysis helped to formulate the advantages and disadvantages of these algorithms, and an efficient algorithm to allocate the digital signature of the discrete logarithm with property recovery messages.Проведен сравнительный анализ асимметричных схем формирования ЭЦП, основанных на проблеме дискретного логарифмирования над конечным полем и эллиптическими кривыми. На основе проведенного анализа составлена сравнительная таблица оценки эффективности использования данных алгоритмов. Описаны базовые стандарты, такие как DSA, ElGamal, ECDSA, ГОСТ Р 34.10-2001, основанные на сложности решения задачи дискретного логарифмирования в конечном поле. Также подробно рассмотрены криптографические алгоритмы с возможностью восстановления сообщения при проведении процедуры верификации цифровой подписи. Данный анализ позволил сформировать преимущества и недостатки данных алгоритмов и выделить эффективный алгоритм цифровой подписи на базе дискретного логарифма со свойством восстановления сообщения

    A pairing-based blind signature scheme with message recovery

    Get PDF
    Blind signatures enable users to obtain valid signatures for a message without revealing its content to the signer. This paper presents a new blind signature scheme, i.e. identity-based blind signature scheme with message recovery. Due to the message recovery property, the new scheme requires less bandwidth than the identity based blind signatures with similar constructions. The scheme is based on modified Weil/Tate pairings over elliptic curves, and thus requires smaller key sizes for the same level of security compared to previous approaches not utilizing bilinear pairings. Security and efficiency analysis for the scheme is provided in this paper

    MicroWalk: A Framework for Finding Side Channels in Binaries

    Full text link
    Microarchitectural side channels expose unprotected software to information leakage attacks where a software adversary is able to track runtime behavior of a benign process and steal secrets such as cryptographic keys. As suggested by incremental software patches for the RSA algorithm against variants of side-channel attacks within different versions of cryptographic libraries, protecting security-critical algorithms against side channels is an intricate task. Software protections avoid leakages by operating in constant time with a uniform resource usage pattern independent of the processed secret. In this respect, automated testing and verification of software binaries for leakage-free behavior is of importance, particularly when the source code is not available. In this work, we propose a novel technique based on Dynamic Binary Instrumentation and Mutual Information Analysis to efficiently locate and quantify memory based and control-flow based microarchitectural leakages. We develop a software framework named \tool~for side-channel analysis of binaries which can be extended to support new classes of leakage. For the first time, by utilizing \tool, we perform rigorous leakage analysis of two widely-used closed-source cryptographic libraries: \emph{Intel IPP} and \emph{Microsoft CNG}. We analyze 1515 different cryptographic implementations consisting of 112112 million instructions in about 105105 minutes of CPU time. By locating previously unknown leakages in hardened implementations, our results suggest that \tool~can efficiently find microarchitectural leakages in software binaries

    Enabling Privacy-preserving Auctions in Big Data

    Full text link
    We study how to enable auctions in the big data context to solve many upcoming data-based decision problems in the near future. We consider the characteristics of the big data including, but not limited to, velocity, volume, variety, and veracity, and we believe any auction mechanism design in the future should take the following factors into consideration: 1) generality (variety); 2) efficiency and scalability (velocity and volume); 3) truthfulness and verifiability (veracity). In this paper, we propose a privacy-preserving construction for auction mechanism design in the big data, which prevents adversaries from learning unnecessary information except those implied in the valid output of the auction. More specifically, we considered one of the most general form of the auction (to deal with the variety), and greatly improved the the efficiency and scalability by approximating the NP-hard problems and avoiding the design based on garbled circuits (to deal with velocity and volume), and finally prevented stakeholders from lying to each other for their own benefit (to deal with the veracity). We achieve these by introducing a novel privacy-preserving winner determination algorithm and a novel payment mechanism. Additionally, we further employ a blind signature scheme as a building block to let bidders verify the authenticity of their payment reported by the auctioneer. The comparison with peer work shows that we improve the asymptotic performance of peer works' overhead from the exponential growth to a linear growth and from linear growth to a logarithmic growth, which greatly improves the scalability

    ELECTRONIC COMMERCE SECURITY IN THE CONTEXT OF THE MEANS OF PAYMENT DEMATERIALIZATION

    Get PDF
    Some items regarding electronic commerce, electronic vulnerabilities, electronic means of payment, digital money and electronic micropayments are presented below. Then is presented a method of assessing the quality of applications and e-commerce Web sites. This method is then adapted from the operational point of view, developed and implemented in the study of the electronic micropayment systems’ security, in the purpose of analyzing and evaluating their security in the context of the means of payment dematerialization.e-commerce, micropayment, security, encryption, digital economy, EWAM

    A new digital signature scheme with message recovery using hybrid problems

    Get PDF
    We present a new digital signature scheme with message recovery and its authenticated encryption based on elliptic curve discrete logarithm and quadratic residue. The main idea is to provide a higher level of security than all other techniques that use signatures with single hard problem including factoring, discrete logarithm, residuosity, or elliptic curves. The proposed digital signature schemes do not involve any modular exponentiation operations that leave no gap for attackers. The security analysis demonstrates the improved performance of the proposed schemes in comparison with existing techniques in terms of the ability to resist the most common attack

    Digital Signcryption

    Get PDF
    Signcryption is a new cryptographic primitive which simultaneously provides both confidentiality and authenticity. Previously, these two goals had been considered separately, with encryption schemes providing confidentiality and signature schemes providing authenticity. In cases where both were required, the encryption and signature operations were simply sequentially composed. In 1997, Zheng demonstrated that by combining both goals into a single primitive, it is possible to achieve significant savings both in computational and communication overhead. Since then, a wide variety of signcryption schemes have been proposed. In this thesis, we present a number of the proposed signcryption schemes in terms of a common framework. For the most part, the material has been previously presented in various research papers, but some previously omitted proofs have been filled in here. We begin by giving a formal definition of the signcryption primitive, complete with a security model. Then we look at some of the various proposed signcryption schemes, and consider their relative advantages and disadvantages. Finally, we look ahead at what future progress might be made in the field
    corecore