172 research outputs found

    Quantum e-commerce: A comparative study of possible protocols for online shopping and other tasks related to e-commerce

    Full text link
    A set of quantum protocols for online shopping is proposed and analyzed to establish that it is possible to perform secure online shopping using different types of quantum resources. Specifically, a single photon based, a Bell state based and two 3-qubit entangled state based quantum online shopping schemes are proposed. The Bell state based scheme, being a completely orthogonal state based protocol, is fundamentally different from the earlier proposed schemes which were based on conjugate coding. One of the 3-qubit entangled state based scheme is build on the principle of entanglement swapping which enables us to accomplish the task without transmission of the message encoded qubits through the channel. Possible ways of generalizing the entangled state based schemes proposed here to the schemes which use multiqubit entangled states is also discussed. Further, all the proposed protocols are shown to be free from the limitations of the recently proposed protocol of Huang et al. (Quantum Inf. Process. 14, 2211-2225, 2015) which allows the buyer (Alice) to change her order at a later time (after initially placing the order and getting it authenticated by the controller). The proposed schemes are also compared with the existing schemes using qubit efficiency.Comment: It's shown that quantum e-commerce is not a difficult task, and it can be done in various way

    A novel blind signature scheme and its variations based on DLP

    Get PDF
    Blind Signature is an addendum of Digital Signature.It is a two party protocol,in which a requester sends a message to a signer to get the signature without revealing the contents of the message to the signer. The signer puts the signature using his/her private keys and the generated signature can be verified by anyone using signer’s public keys.Blind signature has a major property called as untraceability or unlinkability i.e after the generation of the signature the signer cannot link the message-signature pair. This is known as blindness property. We have proposed blind signature scheme and its variation based on discrete logarithm problem(DLP),in which major emphasis is given on the untraceability property. We have cryptanalyzed Carmenisch et al.’s blind signature scheme and Lee et al.’s blind signature scheme and proposed an improvement over it. It is found that, the proposed scheme has less computational complexity and they can withstand active attacks. Blind signature has wide applications in real life scenarios, such as, e-cash, e-voting and e-commerece applications. i

    Time Stamped Proxy Blind Signature Scheme With Proxy Revocation Based on Discrete Logarithm Problem

    Get PDF
    Proxy blind signature combines both the properties of blind signature and proxy signature. In a proxy blind signature scheme, the proxy signer is allowed to generate a blind signature on behalf of the original signer. It is a protocol played by three parties in which a user obtains a proxy signer’s signature for a desired message and the proxy signer learns nothing about the message. During the verification of a proxy blind signature scheme, the verifier cannot get whether signing is within the delegation period or after delegation period. In this thesis a time stamped proxy blind signature scheme with proxy revocation is proposed which records the time stamp during the proxy signing phase and satisfies all the security properties of proxy blind signature i.e distinguishability, nonrepudiation, unforgeability, verifiability, identifiability, unlinkability, prevention of misuse. In a proxy revocation scheme, the original signer can terminate the delegation power of a proxy signer before the completion of delegation period. Proxy blind signature has wide applications in real life scenarios, such as, e-cash, e-voting and e-commerece applications

    Certificateless Signature Scheme Based on Rabin Algorithm and Discrete Logarithm

    Get PDF
    Certificateless signature can effectively immue the key escrow problem in the identity-based signature scheme. But the security of the most certificateless signatures usually depends on only one mathematical hard problem, which makes the signature vulnerable when the underlying hard problem has been broken. In order to strengthen the security, in this paper, a certificateless signature whose security depends on two mathematical hard problems, discrete logarithm and factoring problems, is proposed. Then, the proposed certificateless signature can be proved secure in the random oracle, and only both of the two mathematical hard problems are solved, can the proposed signature be broken. As a consequence, the proposed certificateless signature is more secure than the previous signatures. On the other hand, with the pre-computation of the exponential modular computation, it will save more time in the signature signing phase. And compared with the other schemes of this kind, the proposed scheme is more efficient

    A publicly verifiable quantum signature scheme based on asymmetric quantum cryptography

    Get PDF
    In 2018, Shi et al. \u27s showed that Kaushik et al.\u27s quantum signature scheme is defective. It suffers from the forgery attack. They further proposed an improvement, trying to avoid the attack. However, after examining we found their improved quantum signature is deniable, because the verifier can impersonate the signer to sign a message. After that, when a dispute occurs, he can argue that the signature was not signed by him. It was from the signer. To overcome the drawback, in this paper, we raise an improvement to make it publicly verifiable and hence more suitable to be applied in real life. After cryptanalysis, we confirm that our improvement not only resist the forgery attack but also is undeniable

    Improved Self-certified Partially Blind Signature Scheme

    Get PDF
    Blind signature allows one user to get a signature without giving the signer any information about the actual message or the resulting signature. In this paper, we aim to improve the recently proposed Lin et al.’s Self-certified Partially Blind Signature Scheme[1] in order to withstand the security flaw in their scheme. The security of the improved scheme is enhanced in the blind signing phase of the scheme. The analysis shows that the proposed scheme resolves security problem in Lin et al.’s scheme and also meets the aspects of security features needed by a partial blind signature

    [[alternative]]The Desing of Anonymous Proxy Automatic Signature Schemes for Distributed Compilers

    Get PDF
    計畫編號:NSC94-2213-E032-022研究期間:200508~200607研究經費:422,000[[abstract]]本計畫預定提出適用於分散式誠實製造編議器的匿名自動代理簽章 法,藉以抵抗(未知)電腦病毒的威脅。由於網際網路的普及,電腦病毒的 危害也變得比以往嚴重。雖然防毒軟體可以提供抵抗電腦病毒的保護,但 是防毒軟體無法偵測未知的電腦病毒。在另外一方面,數位簽章法可以偵 測未知的電腦病毒,因為數位簽章法驗證檔案是否被病毒更動過。利用誠 實製造編議器,日本學者Usuda 等人提出自動簽章法以抵抗電腦病毒,隨 後學者Lin 和Jan 提出他們的適用於分散式誠實製造編議器之自動簽章 法。不幸地Lin 和Jan 的方法不足以抵抗偽造簽章攻擊,另外存在原始程 式碼長度受限的限制。於是學者Hwang 和Li 提出他們的適用於分散式誠 實製造編議器之自動代理簽章法。 在Lin 和Jan 的方法與Hwang 和Li 的 方法中,代理編議器編議工作的伺服器之隱私並未受到保護。為了抵抗編 議器製造者偽造自動簽章攻擊,伺服器之公開金鑰與秘密金鑰並須分別用 於自動代理簽章的驗證與產生,然而維護伺服器之公開金鑰的變更過程是 十分不方便的事。若匿名自動代理簽章只需使用編議器製造者公開金鑰就 可以驗證,不僅可以保護伺服器之隱私,也可以方便匿名自動代理簽章法 的實用性。所以本計畫預定提出適用於分散式誠實製造編議器的匿名自動 代理簽章法。[[sponsorship]]行政院國家科學委員
    corecore