329 research outputs found

    Review on multisignature schemes based upon DLP

    Get PDF
    In digital signature schemes a user is allowed to sign a document by using a public key infrastructure (PKI). For signing a document, the sender encrypts the hash of the document by using his private key. Then, the verifier uses the signer’s public key to decrypt the received signature and to check if it matches the document hash. Generally a digital signature scheme demands only one signer to sign a message so that the validity of the signature can be checked later. But under some situations a group of signers is required to sign a message cooperatively, so that a single verifier or a group of verifiers can check the validity of the given signature. This scheme is known as a multisignature. A multisignature scheme is one of the tools in which plural entities can sign a document more efficiently than they realize it by trivially constructing single signatures. In general, in a multisignature scheme, the total signature size and the verification cost are smaller than those in the trivially constructed scheme. Thus, plural signers can collectively and efficiently sign an identical message. There are different base primitives describing the type of numerical problems upon which the underlying security scheme is based on. In this thesis, some of the most important DLP based multisignature schemes are presented. A categorization between these different existing schemes has been shown, along with their pros and cons

    A privacy-preserving, decentralized and functional Bitcoin e-voting protocol

    Full text link
    Bitcoin, as a decentralized digital currency, has caused extensive research interest. There are many studies based on related protocols on Bitcoin, Bitcoin-based voting protocols also received attention in related literature. In this paper, we propose a Bitcoin-based decentralized privacy-preserving voting mechanism. It is assumed that there are n voters and m candidates. The candidate who obtains t ballots can get x Bitcoins from each voter, namely nx Bitcoins in total. We use a shuffling mechanism to protect voter's voting privacy, at the same time, decentralized threshold signatures were used to guarantee security and assign voting rights. The protocol can achieve correctness, decentralization and privacy-preservings. By contrast with other schemes, our protocol has a smaller number of transactions and can achieve a more functional voting method.Comment: 5 pages;3 figures;Smartworld 201

    多人数署名の証明可能安全性に関する研究

    Get PDF
    筑波大学 (University of Tsukuba)201

    Integrating User Identity with Ethereum Smart Contract Wallet

    Get PDF
    Esimene suurem rakendusplokiahela tehnoloogias oli krüptovaluuta ja selle vahendamine, praeguseks on aga plokiahela tehnoloogia leidnud kasutust paljudes teistes tööstusvaldkondades nagu energeetika, põllumajandus, tootmine jt. Algne idee, mis hõlmas varade saatmist ühelt anonüümselt kontolt teisele, vajab uuendusi lähtuvalt uute valdkondade vajadustest. Mittefinantssektorites võib vara määratlus olla erinev ning suhtumine kasutajate anonüümsusesse samuti s.t, et kasutaja ja tema rahakott muutuvad sellisel juhul avalikumaks.Peamine probleem seisneb kasutaja anonüümsuses ja varade saatmise üle kontrolli puudumises. Antud lõputöös me ühendame kasutaja identiteedi tema plokiahela rahakotiga selleks, et lubada varade saatmist alles peale digitaalset signeerimist kinnitaja ja kasutaja enda poolt. Lõputöö käigus analüüsitakse Ethereum plokiahela põhimõtteid, erinevaid plokiahela rahakoti kaitselahendusi ja riigi poolt väljastatud identiteedil baseeruvad e-identimise teenuseid. Lõputöö tulemusena esitatakse identiteedi põhise rahakoti ja detsentraliseeritud rakenduse integreerimise spetsifikatsiooni. Töö tulemuse valideerimiseks on kasutatud prototüüpi detsentraliseeritud rakendusest ja plokiahela nutilepingust.The first major application of the blockchain technology was made for cryptocurrencies and by now it is used in numerous industries, including in energy, agriculture, manufacturing, etc. The original idea of transferring assets from one account to another has to be updated for those industries. Non-financial industries have a different definition of an asset and a differ-ing attitude towards the anonymity of the users, i.e. it is necessary for the users and their wallets to become more public.Namely, the main problem is related to the users' anonymity and uncontrolled asset transfers in decentralized applications. In this thesis, the user’s identity is connected with his block-chain wallet to allow asset transfers to take place only with added identity-based signatures of the approver and the user himself. The implementation of the thesis includes the analysis of the Ethereum blockchain principles, different wallet protection solutions and state-level identity services. The thesis proposes a specification of an identity-based wallet integration with Dapp. The solution specification is validated using Dapp and a smart-contract prototype

    EFFICIENT AND SCALABLE NETWORK SECURITY PROTOCOLS BASED ON LFSR SEQUENCES

    Get PDF
    The gap between abstract, mathematics-oriented research in cryptography and the engineering approach of designing practical, network security protocols is widening. Network researchers experiment with well-known cryptographic protocols suitable for different network models. On the other hand, researchers inclined toward theory often design cryptographic schemes without considering the practical network constraints. The goal of this dissertation is to address problems in these two challenging areas: building bridges between practical network security protocols and theoretical cryptography. This dissertation presents techniques for building performance sensitive security protocols, using primitives from linear feedback register sequences (LFSR) sequences, for a variety of challenging networking applications. The significant contributions of this thesis are: 1. A common problem faced by large-scale multicast applications, like real-time news feeds, is collecting authenticated feedback from the intended recipients. We design an efficient, scalable, and fault-tolerant technique for combining multiple signed acknowledgments into a single compact one and observe that most signatures (based on the discrete logarithm problem) used in previous protocols do not result in a scalable solution to the problem. 2. We propose a technique to authenticate on-demand source routing protocols in resource-constrained wireless mobile ad-hoc networks. We develop a single-round multisignature that requires no prior cooperation among nodes to construct the multisignature and supports authentication of cached routes. 3. We propose an efficient and scalable aggregate signature, tailored for applications like building efficient certificate chains, authenticating distributed and adaptive content management systems and securing path-vector routing protocols. 4. We observe that blind signatures could form critical building blocks of privacypreserving accountability systems, where an authority needs to vouch for the legitimacy of a message but the ownership of the message should be kept secret from the authority. We propose an efficient blind signature that can serve as a protocol building block for performance sensitive, accountability systems. All special forms digital signatures—aggregate, multi-, and blind signatures—proposed in this dissertation are the first to be constructed using LFSR sequences. Our detailed cost analysis shows that for a desired level of security, the proposed signatures outperformed existing protocols in computation cost, number of communication rounds and storage overhead
    corecore