83 research outputs found

    A multisignature scheme based on the SDLP and on the IFP

    Get PDF
    8 páginasMultisignature schemes are digital signature schemes that permit one to determine a unique signature for a given message, depending on the signatures of all the members of a speci c group. In this work, we present a new semi-short multisignature scheme based on the Subgroup Discrete Logarithm Problem (SDLP) and on the Integer Factorization Problem (IFP). The scheme can be carried out in an on- and o -line basis, is efficient, and the bitlength of the multisignature does not depend on the number of signers.This work has been partially supported by the \Fundación Memoria D. Samuel Solórzano Barruso" under the Project FS/7-2010.Peer reviewe

    Untraceable Blind Multisignature

    Get PDF
    Multisignature is a variant of digital signature which enables a document to be signed by multiple signers simultaneously in a collaboration. It ensures the fairness property of the signer. Blind signature is another variant of digital signature in which a message is signed without disclosing its content. Blindness is an important property of blind signature in which, the message and the signature are unlinkable after signature is attached to the message.In this Thesis, we designed a Blind Multisignature protocol with security features of blind signatures and multisignature. The security of the scheme lies in hard computational assumptions such as Integer Factorization problem (IFP), computational Diffie-Hellman problem (CDHP) and discrete logarithmic problem (DLP). The correctness of the scheme is tested mathematically and the scheme is also implemented in Java platform. The computational cost of the proposed scheme is low and the signature length (in byte) is nominal with the message size. The time of computation of each phase is computed and found to be low as compared to competent schemes. The security analysis of the scheme is done rigorously and the security features such as untraceability, blindness and unforgeability of the proposed scheme has been analysed and found secure under the attack. The scheme has properties of both blind signature and multi-signature. This scheme can be applied to real life applications such as electronic cash and electronic voting

    An Online English Auction Scheme

    Get PDF
    Online English auction is most familiar and mostly used online auction process in the present scenario. It is the most efficient auction process which gives most desirable results in terms of revenue . Our scheme involves three parties, namely the Registration Manager(RM), Auction Manager(AM), and Bidder(B). The Registration Manager publicizes the parameters to register the bidders, allowing them to participate in the bidding process. It also protects the bidding rights and manages the information on the key. The Auction Manager is responsible for conducting the bidding after the registration is over. Our proposed scheme satisfies the following features such as anonymity, no framing, unforgeability, non-repudiation, fairness, public verifiability, one-time registration, and easy revocation. The scheme uses Discrete Logarithmic Problem (DLP) and Secure Hash Algorithm (SHA-1) as hash function

    Online English Auction Scheme

    Get PDF
    Online English auction is most familiar and mostly used online auction process in the present scenario. It is the most efficient auction process which gives most desirable results in terms of revenue. Our scheme involves three parties, namely the Registration Manager(RM), Auction Manager(AM), and Bidder(B). The Registration Manager publicizes the parameters to register the bidders, allowing them to participate in the bidding process. It also protects the bidding rights and manages the information on the key. The Auction Manager is responsible for conducting the bidding after the registration is over. Our proposed scheme satisfies the following features such as anonymity, no framing, unforgeability, non-repudiation, fairness, public verifiability, one-time registration, and easy revocation. The scheme uses Discrete Logarithmic Problem (DLP) and Secure Hash Algorithm (SHA-1) as hash function

    EFFICIENT AND SCALABLE NETWORK SECURITY PROTOCOLS BASED ON LFSR SEQUENCES

    Get PDF
    The gap between abstract, mathematics-oriented research in cryptography and the engineering approach of designing practical, network security protocols is widening. Network researchers experiment with well-known cryptographic protocols suitable for different network models. On the other hand, researchers inclined toward theory often design cryptographic schemes without considering the practical network constraints. The goal of this dissertation is to address problems in these two challenging areas: building bridges between practical network security protocols and theoretical cryptography. This dissertation presents techniques for building performance sensitive security protocols, using primitives from linear feedback register sequences (LFSR) sequences, for a variety of challenging networking applications. The significant contributions of this thesis are: 1. A common problem faced by large-scale multicast applications, like real-time news feeds, is collecting authenticated feedback from the intended recipients. We design an efficient, scalable, and fault-tolerant technique for combining multiple signed acknowledgments into a single compact one and observe that most signatures (based on the discrete logarithm problem) used in previous protocols do not result in a scalable solution to the problem. 2. We propose a technique to authenticate on-demand source routing protocols in resource-constrained wireless mobile ad-hoc networks. We develop a single-round multisignature that requires no prior cooperation among nodes to construct the multisignature and supports authentication of cached routes. 3. We propose an efficient and scalable aggregate signature, tailored for applications like building efficient certificate chains, authenticating distributed and adaptive content management systems and securing path-vector routing protocols. 4. We observe that blind signatures could form critical building blocks of privacypreserving accountability systems, where an authority needs to vouch for the legitimacy of a message but the ownership of the message should be kept secret from the authority. We propose an efficient blind signature that can serve as a protocol building block for performance sensitive, accountability systems. All special forms digital signatures—aggregate, multi-, and blind signatures—proposed in this dissertation are the first to be constructed using LFSR sequences. Our detailed cost analysis shows that for a desired level of security, the proposed signatures outperformed existing protocols in computation cost, number of communication rounds and storage overhead

    Online English Auction Scheme

    Get PDF
    Online English auction is most familiar and mostly used online auction process in the present scenario. It is the most efficient auction process which gives most desirable results in terms of revenue. Our scheme involves three parties, namely the Registration Manager(RM), Auction Manager(AM), and Bidder(B). The Registration Manager publicizes the parameters to register the bidders, allowing them to participate in the bidding process. It also protects the bidding rights and manages the information on the key. The Auction Manager is responsible for conducting the bidding after the registration is over. Our proposed scheme satisfies the following features such as anonymity, no framing, unforgeability, non-repudiation, fairness, public verifiability, one-time registration, and easy revocation. The scheme uses Discrete Logarithmic Problem (DLP) and Secure Hash Algorithm (SHA-1) as hash function

    Compact Multi-Signatures for Smaller Blockchains

    Get PDF
    We construct new multi-signature schemes that provide new functionality. Our schemes are designed to reduce the size of the Bitcoin blockchain, but are useful in many other settings where multi-signatures are needed. All our constructions support both signature compression and public-key aggregation. Hence, to verify that a number of parties signed a common message m, the verifier only needs a short multi-signature, a short aggregation of their public keys, and the message m. We give new constructions that are derived from Schnorr signatures and from BLS signatures. Our constructions are in the plain public key model, meaning that users do not need to prove knowledge or possession of their secret key. In addition, we construct the first short accountable-subgroup multi-signature (ASM) scheme. An ASM scheme enables any subset S of a set of n parties to sign a message m so that a valid signature discloses which subset generated the signature (hence the subset S is accountable for signing m). We construct the first ASM scheme where signature size is only O(k) bits over the description of S, where k is the security parameter. Similarly, the aggregate public key is only O(k) bits, independent of n. The signing process is non-interactive. Our ASM scheme is very practical and well suited for compressing the data needed to spend funds from a t-of-n Multisig Bitcoin address, for any (polynomial size) t and n

    Security in Wireless Medical Networks

    Get PDF

    Instantaneous Decentralized Poker

    Get PDF
    We present efficient protocols for amortized secure multiparty computation with penalties and secure cash distribution, of which poker is a prime example. Our protocols have an initial phase where the parties interact with a cryptocurrency network, that then enables them to interact only among themselves over the course of playing many poker games in which money changes hands. The high efficiency of our protocols is achieved by harnessing the power of stateful contracts. Compared to the limited expressive power of Bitcoin scripts, stateful contracts enable richer forms of interaction between standard secure computation and a cryptocurrency. We formalize the stateful contract model and the security notions that our protocols accomplish, and provide proofs using the simulation paradigm. Moreover, we provide a reference implementation in Ethereum/Solidity for the stateful contracts that our protocols are based on. We also adopt our off-chain cash distribution protocols to the special case of stateful duplex micropayment channels, which are of independent interest. In comparison to Bitcoin based payment channels, our duplex channel implementation is more efficient and has additional features
    corecore