183 research outputs found

    A novel blind signature scheme and its variations based on DLP

    Get PDF
    Blind Signature is an addendum of Digital Signature.It is a two party protocol,in which a requester sends a message to a signer to get the signature without revealing the contents of the message to the signer. The signer puts the signature using his/her private keys and the generated signature can be verified by anyone using signer’s public keys.Blind signature has a major property called as untraceability or unlinkability i.e after the generation of the signature the signer cannot link the message-signature pair. This is known as blindness property. We have proposed blind signature scheme and its variation based on discrete logarithm problem(DLP),in which major emphasis is given on the untraceability property. We have cryptanalyzed Carmenisch et al.’s blind signature scheme and Lee et al.’s blind signature scheme and proposed an improvement over it. It is found that, the proposed scheme has less computational complexity and they can withstand active attacks. Blind signature has wide applications in real life scenarios, such as, e-cash, e-voting and e-commerece applications. i

    A Novel Blind Signature Scheme Based On Discrete Logarithm Problem With Un-traceability

    Get PDF
    Blind Signatures are a special type of digital signatures which possess two special properties of blindness and untraceability, which are important for today’s real world applications that require authentication , integrity , security , anonymity and privacy. David Chaum[2] was the first to propose the concept of blind signatures. The scheme's security was based on the difficulty of solving the factoring problem [3, 4]. Two properties that are important for a blind signature scheme in order to be used in various modern applications are blindness and untraceability[2, 5, 6] . Blindness means that the signer is not able to know the contents of the message while signing it, which is achieved by disguising (or blinding) the message through various methods. Untraceability refers to preventing the signer from linking the blinded message it signs to a later unblinded version that it may be called upon to verify. Blind signatures based on discrete logarithm problem are still an area with much scope for research. We aim to propose a novel blind signature scheme with untraceability , based on the discrete logarithm problem

    Untraceable Blind Multisignature

    Get PDF
    Multisignature is a variant of digital signature which enables a document to be signed by multiple signers simultaneously in a collaboration. It ensures the fairness property of the signer. Blind signature is another variant of digital signature in which a message is signed without disclosing its content. Blindness is an important property of blind signature in which, the message and the signature are unlinkable after signature is attached to the message.In this Thesis, we designed a Blind Multisignature protocol with security features of blind signatures and multisignature. The security of the scheme lies in hard computational assumptions such as Integer Factorization problem (IFP), computational Diffie-Hellman problem (CDHP) and discrete logarithmic problem (DLP). The correctness of the scheme is tested mathematically and the scheme is also implemented in Java platform. The computational cost of the proposed scheme is low and the signature length (in byte) is nominal with the message size. The time of computation of each phase is computed and found to be low as compared to competent schemes. The security analysis of the scheme is done rigorously and the security features such as untraceability, blindness and unforgeability of the proposed scheme has been analysed and found secure under the attack. The scheme has properties of both blind signature and multi-signature. This scheme can be applied to real life applications such as electronic cash and electronic voting

    Printed document integrity verification using barcode

    Get PDF
    Printed documents are still relevant in our daily life and information in it must be protected from threats and attacks such as forgery, falsification or unauthorized modification. Such threats make the document lose its integrity and authenticity. There are several techniques that have been proposed and used to ensure authenticity and originality of printed documents. But some of the techniques are not suitable for public use due to its complexity, hard to obtain special materials to secure the document and expensive. This paper discuss several techniques for printed document security such as watermarking and barcode as well as the usability of two dimensional barcode in document authentication and data compression with the barcode. A conceptual solution that are simple and efficient to secure the integrity and document sender's authenticity is proposed that uses two dimensional barcode to carry integrity and authenticity information in the document. The information stored in the barcode contains digital signature that provides sender's authenticity and hash value that can ensure the integrity of the printed document

    Legally Fair Contract Signing Without Keystones

    Get PDF
    International audienceIn two-party computation, achieving both fairness and guaranteed output delivery is well known to be impossible. Despite this limitation , many approaches provide solutions of practical interest by weakening somewhat the fairness requirement. Such approaches fall roughly in three categories: " gradual release " schemes assume that the aggrieved party can eventually reconstruct the missing information; " optimistic schemes " assume a trusted third party arbitrator that can restore fairness in case of litigation; and " concurrent " or " legally fair " schemes in which a breach of fairness is compensated by the aggrieved party having a digitally signed cheque from the other party (called the keystone). In this paper we describe and analyse a new contract signing paradigm that doesn't require keystones to achieve legal fairness, and give a concrete construction based on Schnorr signatures which is compatible with standard Schnorr signatures and provably secure

    Expanding Dimensionality in Cinema Color: Impacting Observer Metamerism through Multiprimary Display

    Get PDF
    Television and cinema display are both trending towards greater ranges and saturation of reproduced colors made possible by near-monochromatic RGB illumination technologies. Through current broadcast and digital cinema standards work, system designs employing laser light sources, narrow-band LED, quantum dots and others are being actively endorsed in promotion of Wide Color Gamut (WCG). Despite artistic benefits brought to creative content producers, spectrally selective excitations of naturally different human color response functions exacerbate variability of observer experience. An exaggerated variation in color-sensing is explicitly counter to the exhaustive controls and calibrations employed in modern motion picture pipelines. Further, singular standard observer summaries of human color vision such as found in the CIE’s 1931 and 1964 color matching functions and used extensively in motion picture color management are deficient in recognizing expected human vision variability. Many researchers have confirmed the magnitude of observer metamerism in color matching in both uniform colors and imagery but few have shown explicit color management with an aim of minimized difference in observer perception variability. This research shows that not only can observer metamerism influences be quantitatively predicted and confirmed psychophysically but that intentionally engineered multiprimary displays employing more than three primaries can offer increased color gamut with drastically improved consistency of experience. To this end, a seven-channel prototype display has been constructed based on observer metamerism models and color difference indices derived from the latest color vision demographic research. This display has been further proven in forced-choice paired comparison tests to deliver superior color matching to reference stimuli versus both contemporary standard RGB cinema projection and recently ratified standard laser projection across a large population of color-normal observers

    A Novel ID-based Electronic Cash System from Pairings

    Get PDF
    Recently, Chen et al. and Juang et al. each proposed one and two e-cash payment systems respectively. They claimed that their schemes are secure. However, in this paper, we will present the shortcomings of their schemes and then propose a novel one from pairings. After security analysis and comparison, we conclude that our scheme not only is more secure but also possesses more functions that a secure electronic cash system should encompass than all of the proposed protocols

    Reducing Risk in Lithology and Fluid Discrimination with Attributes Derived from Seismic Inversion

    Get PDF
    Pre-stack simultaneous inversion of seismic reflection data, a methodology based on amplitude variations with offset (AVO), presents a more flexible and detailed tool than traditional post-stack amplitude analysis. Given an initial earth model from well logs and structural geology interpretation, the simultaneous extraction of acoustic (AI) and shear impedances (SI) from seismic data allows for an effective transform of the seismic reflectivity series to layered rock properties. In the High Island Area, offshore Gulf of Mexico, the sand and shale lithologies show relatively equal acoustic impedance values and Class 2 AVO in the presence of hydrocarbons. To extract a thorough suite of rock property information from seismic in this environment, I use inverted AI and SI measurements to derive other seismic attributes, such as Lambda-Rho (λρ), Mu-Rho (μρ), and water saturation (Sw). By deriving these attributes, rock property information such as rock type, porosity, and pore fluid content can be translated from localized well data to the larger seismic volume. These derived attributes assist in defining relationships between properties that distinguish the sedimentary rock type that AI and density from post-stack amplitude analysis alone cannot. The results of the experiment showed a successful establishment of relationships to separate sand and shale lithology, as well as the extraction of structurally-conformable hydrocarbon-bearing sand in conformance with seismic AVO attributes and termination against faults in the study area which act as seals to the gas sand reservoirs.Earth and Atmospheric Sciences, Department o

    Attribute based authentication schemes

    Get PDF
    corecore