76 research outputs found

    A Universal Forgery of Hess\u27s Second ID-based Signature against the Known-message Attack

    Get PDF
    In this paper we propose a universal forgery attack of Hess\u27s second ID-based signature scheme against the known-message attack

    Cloud Data Auditing Using Proofs of Retrievability

    Full text link
    Cloud servers offer data outsourcing facility to their clients. A client outsources her data without having any copy at her end. Therefore, she needs a guarantee that her data are not modified by the server which may be malicious. Data auditing is performed on the outsourced data to resolve this issue. Moreover, the client may want all her data to be stored untampered. In this chapter, we describe proofs of retrievability (POR) that convince the client about the integrity of all her data.Comment: A version has been published as a book chapter in Guide to Security Assurance for Cloud Computing (Springer International Publishing Switzerland 2015

    Identity-based Digital Signature Scheme Without Bilinear Pairings

    Get PDF
    Many identity-based digital signature schemes using bilinear pairings have been proposed. But the relative computation cost of the pairing is approximately twenty times higher than that of the scalar multiplication over elliptic curve group. In order to save the running time and the size of the signature, we propose an identity based signature scheme without bilinear pairings. With both the running time and the size of the signature being saved greatly, our scheme is more practical than the previous related schemes for practical application

    Development of a certificate less digital signature scheme & implementation in e-cash system

    Get PDF
    Today’s wireless communication systems having limited computational resources and communication bandwidth find certificate less public-key cryptosystems very attractive and vital to their operations in the sense that they help in reducing a significant amount of data load on the network. To eliminate the need of public key digital certificates Shamir proposed ID based cryptosystems in which the user’s identity (e.g. name or email id) is used as the public key. However this method had a major drawback of the key escrow problem as a result of which certificate less digital signature (CDS) came into light. The main idea behind CDS is that there’s a private key generator (PKG) which generates a partial private key for the user .Then using that key and some of its own private information the user computes its actual private key. PKG’s public parameters and the user’s private key together calculate the user’s public key. Harn, Ren and Lin in 2008 proposed a CDS model which consisted of four generic modules namely PKG, user key generation, signature generation and verification. In this paper, we propose an improvement of the aforesaid CDS scheme in terms of time complexity and signature length and implement the new scheme in an e-cash model proposed by Popescu and Oros. Performance analysis of both the schemes has been carried out in details

    Some Implementation Issues for Security Services based on IBE

    Get PDF
    Identity Based Encryption (IBE) is a public key cryptosystem where a unique identity string, such as an e-mail address, can be used as a public key. IBE is simpler than the traditional PKI since certificates are not needed. An IBE scheme is usually based on pairing of discrete points on elliptic curves. An IBE scheme can also be based on quadratic residuosity. This paper presents an overview of these IBE schemes and surveys present IBE based security services. Private key management is described in detail with protocols to authenticate users of Private Key Generation Authorities (PKG), to protect submission of generated private keys, and to avoid the key escrow problem. In the security service survey IBE implementations for smartcards, for smart phones, for security services in mobile networking, for security services in health care information systems, for secure web services, and for grid network security are presented. Also the performance of IBE schemes is estimated

    Controlled secret leakage

    Get PDF
    How to leak authoritative secrets in an elegant way? The paper aims to solve this problem. The desired security properties i.e. Semantic-Security; Recipient-Designation; Verification-Dependence; Designated-Verifier Signature-Verifiability; Public Signature-Verifiability; Recipient-Ambiguity; Designated-Verifier Recipient-Verifiability; Public Recipient-Verifiability; Signer-Ambiguity; Signer- Verifiability are specified in secret leakage. Based on Chow-Yiu-Hui's ID-based ring signature scheme and techniques of zero-knowledge proof, an ID-based controlled secret leakage scheme is proposed. The proposed scheme satisfies all specified security properties and can be used in trust negotiation

    Struktury dostępu i kryptosystemy oparte na krzywych eliptycznych

    Get PDF
    We develop the theory of access structures and include elliptic curve based cryptosystems applications. Shown are results concerning methods of encrypting monotonic access structures basing on logical formulae and our proposed, extended method with an abstract function, basing on set-theoretic approach. Introduced is an idea of hierarchy in any general access structure and shown are results related to security with respect to the hierarchy. Given are multivariate extensions of secret sharing schemes. Included are considerations on threshold sharing with a multivariate polynomial and a setting for generalized secret sharing. They are based on generalized Chinese Remainder Theorem in multivariate polynomial ring and use methods of the theory of Gröbner bases. Given are elliptic curve based applications in a form of general access structure based signature schemes. The considerations extend to the general access structure based decryption schemes. General access structure in these applications could be given by, apart of method related to a generalized Asmuth-Bloom sequence, by a method based on logical formulae, a method based on extended Blakley’s scheme and our method based on plain set-theoretic approach with an introduced abstract function. The bilinear pairings which are appropriate for the designs of our schemes are for instance modified Weil pairing or modified Tate-Lichtenbaum pairing.Rozwijamy teorię struktur dostępu uwzględniając kryptograficzne zastosowania oparte na teorii krzywych eliptycznych. Uzyskano wyniki związane z metodami szyfrowania monotonicznych struktur dostępu, opartymi na formułach logicznych oraz zaproponowaną przez nas, uogólnioną metodą opartą na podejściu teorio-mnogościowym korzystającą z abstrakcyjnej funkcji. Wprowadzone jest pojęcie hierarchii w dowolnej ogólnej strukturze dostępu i uzyskano wyniki związane z bezpieczeństwem dotyczącym hierarchii w naszym ujęciu. Podane zostały rozszerzenia schematów dzielenia sekretu na wiele zmiennych. Możemy zaliczyć tutaj rozważania dotyczące rozdzielania progowego wykorzystującego wielomian wielu zmiennych oraz w podobnym duchu, rozdzielania w ogólnej strukturze dostępu. Oparte są one na uogólnionym Chińskim Twierdzeniu o Resztach w pierścieniu wielomianów wielu zmiennych i używają metod z teorii baz Grobnera. Podane zostały zastosowania wykorzystujące krzywe eliptyczne w postaci schematów podpisu w ogólnej strukturze dostępu. Rozważania te przenoszą się na schematy deszyfrowania w ogólnej strukturze dostępu. Ogólna struktura dostępu w zastosowaniach tych może być zadana, obok metody związanej z uogólnionym ciągiem Asmutha-Blooma także przez metodę opartą na formułach logicznych,metodę opartą na rozszerzonym schemacie Blakley'a oraz naszą metodę opartą na czystym teorio-mnogościowym podejściu z wprowadzoną funkcją abstrakcyjną. Iloczynem dwuliniowym, użytecznym w konstrukcjach naszych schematów jest zmodyfikowany iloczyn Weila lub zmodyfikowany iloczyn Tate'a-Lichtenbauma

    An efficient ID- based directed signature scheme from bilinear pairings

    Get PDF
    A directed signature scheme allows a designated verifier to directly verify a signature issued to him, and a third party to check the signature validity with the help of the signer or the designated verifier as well. Directed signatures are applicable where the signed message is sensitive to the signature receiver. Due to its merits, directed signature schemes are suitable for applications such as bill of tax and bill of health. In this paper, we proposed an efficient identity based directed signature scheme from bilinear pairings. Our scheme is efficient than the existing directed signature schemes. In the random oracle model, our scheme is unforgeable under the Computational Diffie-Hellman (CDH) assumption, and invisible under the Decisional Bilinear Diffie-Hellman (DBDH)

    Signcryption scheme for Identity-based Cryptosystems

    Get PDF
    An Identity-based cryptosystem is a Public Key cryptosystem in which the public keys of the entities are their identities, or strings derived from their identities. Signcryption combines digital signatures and encryption with a cost significantly smaller than that required for signature-then-encryption. This paper proposes an ID-based signcryption scheme based on bilinear pairings on elliptic curves. It is shown that the new scheme is an improved version of the existing signcryption scheme [10] by comparing the computations in both the schemes
    corecore