194,213 research outputs found

    Group-oriented ring signature

    Get PDF
    In this paper, we present an improved Rivest\u27s ring signature scheme. In our scheme, the size of the signature is only related to the ring members, and the signer needs no to publish amount of random numbers. On this basis, we propose a group-oriented ring signature. In this scheme, only the person who belongs to the designated group can verify the validity of the ring signature. The security of these two schemes can be proved by using Forking Lemmas

    Cryptanalysis and Improvement of Identity-based Proxy Multi-signature scheme

    Get PDF
    Cao-Cao’s recently proposed an identity-based proxy signature scheme and claim that the scheme is provably secure in random oracle model. In this paper we have reviewed the scheme and proven that the scheme is vulnerable to chosen message attack under the defined security model. To prevent this attack, we propose an improved version of the scheme. A Proxy multi-signature scheme allows an authorized proxy signer to sign on a message on behalf of a group of original signers

    Untraceability of Wang-Fu Group Signature Scheme

    Get PDF
    Wang et al. recently proposed an improved edition based on Tseng-Jan group signature scheme[1]{}^{[1]}. In the paper, we show that the scheme is untraceable by a simple attack

    Analyzing Unlinkability of Some Group Signatures

    Get PDF
    Miyaji et.al proposed a fully functional(i.e., satisfying unforgeability, exculpability,anonymity, traceability, unlinkability, and revocability.) group signature over only known-order groups, that is based only on Discrete logarithm related assumptions, specifically, multiple DLP they proposed in the same paper [MU04]. In this paper, we point out their scheme and an improved scheme [ZZW05] do not have unlinkability

    DNA repair deficiency biomarkers and the 70-gene ultra-high risk signature as predictors of veliparib/carboplatin response in the I-SPY 2 breast cancer trial.

    Get PDF
    Veliparib combined with carboplatin (VC) was an experimental regimen evaluated in the biomarker-rich neoadjuvant I-SPY 2 trial for breast cancer. VC showed improved efficacy in the triple negative signature. However, not all triple negative patients achieved pathologic complete response and some HR+HER2- patients responded. Pre-specified analysis of five DNA repair deficiency biomarkers (BRCA1/2 germline mutation; PARPi-7, BRCA1ness, and CIN70 expression signatures; and PARP1 protein) was performed on 116 HER2- patients (VC: 72 and concurrent controls: 44). We also evaluated the 70-gene ultra-high risk signature (MP1/2), one of the biomarkers used to define subtype in the trial. We used logistic modeling to assess biomarker performance. Successful biomarkers were combined using a simple voting scheme to refine the 'predicted sensitive' group and Bayesian modeling used to estimate the pathologic complete response rates. BRCA1/2 germline mutation status associated with VC response, but its low prevalence precluded further evaluation. PARPi-7, BRCA1ness, and MP1/2 specifically associated with response in the VC arm but not the control arm. Neither CIN70 nor PARP1 protein specifically predicted VC response. When we combined the PARPi-7 and MP1/2 classifications, the 42% of triple negative patients who were PARPi7-high and MP2 had an estimated pCR rate of 75% in the VC arm. Only 11% of HR+/HER2- patients were PARPi7-high and MP2; but these patients were also more responsive to VC with estimated pathologic complete response rates of 41%. PARPi-7, BRCA1ness and MP1/2 signatures may help refine predictions of VC response, thereby improving patient care

    Rerandomizable Signatures under Standard Assumption

    Get PDF
    The Camenisch-Lysyanskaya rerandomizable signature (CL-RRS) scheme is an important tool in the construction of privacy preserving protocols. One of the limitations of CL-RRS is that the signature size is linear in the number of messages to be signed. In 2016, Pointcheval-Sanders introduced a variant of rerandomizable signature (PS-RRS) scheme which removes the above limitation. However, the security of PS-RRS scheme was proved under an interactive assumption. In 2018, Pointcheval-Sanders improved this to give a reduction under a parameterized assumption. In 2012, Gerbush et al.\ introduced the dual-form signature technique to remove the dependency on interactive/parameterized assumption. They applied this technique on the CL-RRS scheme (for single message) and proved its unforgeability under static assumptions instead of the interactive assumption used in the original work but in the symmetric composite-order pairing setting. In this work, we realize a fully rerandomizable signature scheme in the prime order setting without random oracle based on the SXDH assumption. The signature structure is derived from Ghadafi\u27s structure-preserving signature. We first apply the dual-form signature technique to obtain a composite-order variant, called \texttt{RRSc}. A signature in \texttt{RRSc} consists of only two group elements and is thus independent of the message block length. The security of the proposed scheme is based on subgroup hiding assumptions. Then we use the dual pairing vector space framework to obtain a prime-order variant called \texttt{RRS} and prove its security under the SXDH assumption
    • …
    corecore