3,862 research outputs found

    Non-conventional digital signatures and their implementations – A review

    Full text link
    The final publication is available at Springer via http://dx.doi.org/10.1007/978-3-319-19713-5_36The current technological scenario determines a profileration of trust domains, which are usually defined by validating the digital identity linked to each user. This validation entails critical assumptions about the way users’ privacy is handled, and this calls for new methods to construct and treat digital identities. Considering cryptography, identity management has been constructed and managed through conventional digital signatures. Nowadays, new types of digital signatures are required, and this transition should be guided by rigorous evaluation of the theoretical basis, but also by the selection of properly verified software means. This latter point is the core of this paper. We analyse the main non-conventional digital signatures that could endorse an adequate tradeoff betweeen security and privacy. This discussion is focused on practical software solutions that are already implemented and available online. The goal is to help security system designers to discern identity management functionalities through standard cryptographic software libraries.This work was supported by Comunidad de Madrid (Spain) under the project S2013/ICE-3095-CM (CIBERDINE) and the Spanish Government project TIN2010-19607

    Privacy-Preserving Electronic Ticket Scheme with Attribute-based Credentials

    Get PDF
    Electronic tickets (e-tickets) are electronic versions of paper tickets, which enable users to access intended services and improve services' efficiency. However, privacy may be a concern of e-ticket users. In this paper, a privacy-preserving electronic ticket scheme with attribute-based credentials is proposed to protect users' privacy and facilitate ticketing based on a user's attributes. Our proposed scheme makes the following contributions: (1) users can buy different tickets from ticket sellers without releasing their exact attributes; (2) two tickets of the same user cannot be linked; (3) a ticket cannot be transferred to another user; (4) a ticket cannot be double spent; (5) the security of the proposed scheme is formally proven and reduced to well known (q-strong Diffie-Hellman) complexity assumption; (6) the scheme has been implemented and its performance empirically evaluated. To the best of our knowledge, our privacy-preserving attribute-based e-ticket scheme is the first one providing these five features. Application areas of our scheme include event or transport tickets where users must convince ticket sellers that their attributes (e.g. age, profession, location) satisfy the ticket price policies to buy discounted tickets. More generally, our scheme can be used in any system where access to services is only dependent on a user's attributes (or entitlements) but not their identities.Comment: 18pages, 6 figures, 2 table

    An Endorsement-Based Mobile Payment System for a Disaster Area

    Get PDF
    AINA-2015 : IEEE 29th International Conference on Advanced Information Networking and Applications , Mar 24-27, 2015 , Gwangju, KoreaA payment system in a disaster area is essential for people to buy necessities such as groceries, clothing, and medical supplies. However, existing payment systems require the needed communication infrastructures (like wired networks and cellular networks) to enable transactions, so that these systems cannot be relied on in disaster areas, where these communication infrastructures may be destroyed. In this paper, we propose a mobile payment system, adopting infrastructure less mobile adhoc networks (MANETs), which allow users to shop in disaster areas while providing secure transactions. Specifically, we propose an endorsement-based scheme to guarantee each transaction and a scheme to provide monitoring based on location information, and thus achieve transaction validity and reliability. Our mobile payment system can also prevent collusion between two parties and reset and recover attacks by any user. Security is ensured by using location-based mutual monitoring by nearby users, avoiding thereby double spending in the system

    Off-line Digital Cash Schemes Providing Unlinkability, Anonymity and Change

    Get PDF
    Several ecash systems have been proposed in the last twenty years or so, each offering features similar to real cash. One feature which to date has not been provided is that of a payee giving change to a payer for an e-coin in an off-line setting. In this paper, we indicate how an off-line ecash system can solve the change-giving problem. In addition, our protocol provides the usual expected features of anonymity and unlinkability of the payer, but can reveal the identity of an individual who illegally tries to spend ecash twice

    A Novel ID-based Electronic Cash System from Pairings

    Get PDF
    Recently, Chen et al. and Juang et al. each proposed one and two e-cash payment systems respectively. They claimed that their schemes are secure. However, in this paper, we will present the shortcomings of their schemes and then propose a novel one from pairings. After security analysis and comparison, we conclude that our scheme not only is more secure but also possesses more functions that a secure electronic cash system should encompass than all of the proposed protocols

    Electronic money and the derived applications: anonymous micropayment, receipt-free electronic voting and anonymous internet access.

    Get PDF
    by Chan Yuen Yan.Thesis (M.Phil.)--Chinese University of Hong Kong, 2000.Includes bibliographical references (leaves 91-[97]).Abstracts in English and Chinese.Chapter 1 --- Introduction --- p.1Chapter 1.1 --- Transition to a New Monetary System --- p.3Chapter 1.2 --- Security and Cryptography --- p.3Chapter 1.3 --- Electronic Cash: More than an Electronic Medium of Transaction --- p.4Chapter 1.4 --- Organisation of the Thesis --- p.5Chapter 2 --- Cryptographic Primitives --- p.7Chapter 2.1 --- One-way Hash Functions --- p.7Chapter 2.2 --- The Bit Commitment Protocol --- p.8Chapter 2.3 --- Secret Splitting --- p.8Chapter 2.4 --- Encryption / Decryption --- p.9Chapter 2.4.1 --- Symmetric Encryption --- p.10Chapter 2.4.2 --- Asymmetric Encryption --- p.10Chapter 2.5 --- The RSA Public Key Cryptosystem --- p.11Chapter 2.6 --- Blind Signature --- p.12Chapter 2.7 --- Cut-and-choose procotol --- p.13Chapter 2.8 --- The Elliptic Curve Cryptosystem (ECC) --- p.14Chapter 2.8.1 --- The Elliptic Curve Discrete Logarithm Problem --- p.15Chapter 2.8.2 --- Cryptographic Applications Implemented by ECC --- p.15Chapter 2.8.3 --- Analog of Diffie-Hellman Key Exchange --- p.15Chapter 2.8.4 --- Data Encryption [11] --- p.16Chapter 2.8.5 --- The ECC Digital Signature --- p.17Chapter 3 --- What is Money? --- p.18Chapter 3.1 --- Money --- p.18Chapter 3.1.1 --- The History of Money [17] --- p.19Chapter 3.1.2 --- Functions of Money --- p.20Chapter 3.2 --- Existing Payment Systems --- p.22Chapter 3.2.1 --- Cash Payments --- p.22Chapter 3.2.2 --- Payment through Banks --- p.22Chapter 3.2.3 --- Using Payment Cards --- p.23Chapter 4 --- Electronic Cash --- p.24Chapter 4.1 --- The Basic Requirements --- p.24Chapter 4.2 --- Basic Model of Electronic Cash --- p.25Chapter 4.2.1 --- Basic Protocol --- p.26Chapter 4.2.2 --- Modified Protocol --- p.27Chapter 4.2.3 --- Double Spending Prevention --- p.30Chapter 4.3 --- Examples of Electronic Cash --- p.31Chapter 4.3.1 --- eCash --- p.31Chapter 4.3.2 --- CAFE --- p.31Chapter 4.3.3 --- NetCash --- p.32Chapter 4.3.4 --- CyberCash --- p.32Chapter 4.3.5 --- Mondex --- p.33Chapter 4.4 --- Limitations of Electronic Cash --- p.33Chapter 5 --- Micropayments --- p.35Chapter 5.1 --- Basic Model of Micropayments --- p.36Chapter 5.1.1 --- Micropayments generation --- p.37Chapter 5.1.2 --- Spending --- p.37Chapter 5.1.3 --- Redemption --- p.38Chapter 5.2 --- Examples of Micropayments --- p.39Chapter 5.2.1 --- Pay Word --- p.39Chapter 5.2.2 --- MicroMint --- p.40Chapter 5.2.3 --- Millicent --- p.41Chapter 5.3 --- Limitations of Micropayments --- p.41Chapter 5.4 --- Digital Money - More then a Medium of Transaction --- p.42Chapter 6 --- Anonymous Micropayment Tickets --- p.45Chapter 6.1 --- Introduction --- p.45Chapter 6.2 --- Overview of the Systems --- p.46Chapter 6.3 --- Elliptic Curve Digital Signature --- p.48Chapter 6.4 --- The Micropayment Ticket Protocol --- p.49Chapter 6.4.1 --- The Micropayment Ticket --- p.50Chapter 6.4.2 --- Payment --- p.51Chapter 6.4.3 --- Redemption --- p.52Chapter 6.4.4 --- Double Spending --- p.52Chapter 6.5 --- Security Analysis --- p.52Chapter 6.5.1 --- Conditional Anonymity --- p.53Chapter 6.5.2 --- Lost Tickets --- p.53Chapter 6.5.3 --- Double Spending --- p.53Chapter 6.5.4 --- Collusion with Vendors --- p.53Chapter 6.6 --- Efficiency Analysis --- p.55Chapter 6.7 --- Conclusion --- p.56Chapter 7 --- Anonymous Electronic Voting Systems --- p.57Chapter 7.1 --- Introduction --- p.57Chapter 7.2 --- The Proposed Electronic Voting System --- p.58Chapter 7.2.1 --- The Proposed Election Model --- p.58Chapter 7.3 --- Two Cryptographic Protocols --- p.60Chapter 7.3.1 --- Protocol One - The Anonymous Authentication Protocol --- p.61Chapter 7.3.2 --- Protocol Two - Anonymous Commitment --- p.64Chapter 7.4 --- The Electronic Voting Protocol --- p.65Chapter 7.4.1 --- The Registration Phase --- p.66Chapter 7.4.2 --- The Polling Phase --- p.66Chapter 7.4.3 --- Vote-Opening Phase --- p.67Chapter 7.5 --- Security Analysis --- p.68Chapter 7.5.1 --- Basic Security Requirements --- p.68Chapter 7.5.2 --- Receipt-freeness --- p.71Chapter 7.5.3 --- Non-transferability of Voting Right --- p.72Chapter 7.6 --- Conclusion --- p.72Chapter 8 --- Anonymous Internet Access --- p.74Chapter 8.1 --- Introduction --- p.74Chapter 8.2 --- Privacy Issues of Internet Access Services --- p.75Chapter 8.2.1 --- Present Privacy Laws and Policies --- p.75Chapter 8.2.2 --- Present Anonymous Internet Services Solutions --- p.76Chapter 8.2.3 --- Conditional Anonymous Internet Access Services --- p.76Chapter 8.3 --- The Protocol --- p.77Chapter 8.3.1 --- ISP issues a new pass to Alice using blind signature [1] scheme --- p.77Chapter 8.3.2 --- Account Operations --- p.78Chapter 8.4 --- Modified Version with Key Escrow on User Identity --- p.79Chapter 8.4.1 --- Getting a new pass --- p.79Chapter 8.4.2 --- Account operations --- p.82Chapter 8.4.3 --- Identity revocation --- p.83Chapter 8.5 --- Security Analysis --- p.83Chapter 8.5.1 --- Anonymity --- p.83Chapter 8.5.2 --- Masquerade --- p.84Chapter 8.5.3 --- Alice cheats --- p.84Chapter 8.5.4 --- Stolen pass --- p.84Chapter 8.6 --- Efficiency --- p.85Chapter 8.6.1 --- Random number generation --- p.85Chapter 8.6.2 --- Signing on the pass --- p.86Chapter 8.6.3 --- Pass validation --- p.86Chapter 8.6.4 --- Identity recovery --- p.87Chapter 8.7 --- Conclusion --- p.87Chapter 9 --- Conclusion --- p.88Bibliography --- p.9
    • …
    corecore