105 research outputs found

    A Novel Blind Signature Scheme Based On Discrete Logarithm Problem With Un-traceability

    Get PDF
    Blind Signatures are a special type of digital signatures which possess two special properties of blindness and untraceability, which are important for today’s real world applications that require authentication , integrity , security , anonymity and privacy. David Chaum[2] was the first to propose the concept of blind signatures. The scheme's security was based on the difficulty of solving the factoring problem [3, 4]. Two properties that are important for a blind signature scheme in order to be used in various modern applications are blindness and untraceability[2, 5, 6] . Blindness means that the signer is not able to know the contents of the message while signing it, which is achieved by disguising (or blinding) the message through various methods. Untraceability refers to preventing the signer from linking the blinded message it signs to a later unblinded version that it may be called upon to verify. Blind signatures based on discrete logarithm problem are still an area with much scope for research. We aim to propose a novel blind signature scheme with untraceability , based on the discrete logarithm problem

    A novel blind signature scheme and its variations based on DLP

    Get PDF
    Blind Signature is an addendum of Digital Signature.It is a two party protocol,in which a requester sends a message to a signer to get the signature without revealing the contents of the message to the signer. The signer puts the signature using his/her private keys and the generated signature can be verified by anyone using signer’s public keys.Blind signature has a major property called as untraceability or unlinkability i.e after the generation of the signature the signer cannot link the message-signature pair. This is known as blindness property. We have proposed blind signature scheme and its variation based on discrete logarithm problem(DLP),in which major emphasis is given on the untraceability property. We have cryptanalyzed Carmenisch et al.’s blind signature scheme and Lee et al.’s blind signature scheme and proposed an improvement over it. It is found that, the proposed scheme has less computational complexity and they can withstand active attacks. Blind signature has wide applications in real life scenarios, such as, e-cash, e-voting and e-commerece applications. i

    Cryptanalysis and Security Enhancement on the Generation of Mu-Varadharajan Electronic Voting Protocol

    Get PDF
    Mu and Varadharajan proposed an electronic voting scheme and claimed that their scheme authenticates the voters, protects the anonymity of them, and detects the identity of double voters. Due to some weaknesses in Mu-Varadharajan scheme, several modified schemes have been proposed by Lin et al., Hwang et al., Rodriguez-Henriquez et al. and Asaar et al.; however this paper shows that these schemes suffer from some weaknesses in fulfilling the pointed properties. For this purpose, we get Hwang et al. scheme as a case study and apply our new attacks on it. Also we consider the applicability of the attacks on other pointed schemes. In addition, we present a new scheme and show that the scheme resists against the proposed attacks without loosing efficiency

    A publicly verifiable quantum signature scheme based on asymmetric quantum cryptography

    Get PDF
    In 2018, Shi et al. \u27s showed that Kaushik et al.\u27s quantum signature scheme is defective. It suffers from the forgery attack. They further proposed an improvement, trying to avoid the attack. However, after examining we found their improved quantum signature is deniable, because the verifier can impersonate the signer to sign a message. After that, when a dispute occurs, he can argue that the signature was not signed by him. It was from the signer. To overcome the drawback, in this paper, we raise an improvement to make it publicly verifiable and hence more suitable to be applied in real life. After cryptanalysis, we confirm that our improvement not only resist the forgery attack but also is undeniable

    [[alternative]]The Desing of Anonymous Proxy Automatic Signature Schemes for Distributed Compilers

    Get PDF
    計畫編號:NSC94-2213-E032-022研究期間:200508~200607研究經費:422,000[[abstract]]本計畫預定提出適用於分散式誠實製造編議器的匿名自動代理簽章 法,藉以抵抗(未知)電腦病毒的威脅。由於網際網路的普及,電腦病毒的 危害也變得比以往嚴重。雖然防毒軟體可以提供抵抗電腦病毒的保護,但 是防毒軟體無法偵測未知的電腦病毒。在另外一方面,數位簽章法可以偵 測未知的電腦病毒,因為數位簽章法驗證檔案是否被病毒更動過。利用誠 實製造編議器,日本學者Usuda 等人提出自動簽章法以抵抗電腦病毒,隨 後學者Lin 和Jan 提出他們的適用於分散式誠實製造編議器之自動簽章 法。不幸地Lin 和Jan 的方法不足以抵抗偽造簽章攻擊,另外存在原始程 式碼長度受限的限制。於是學者Hwang 和Li 提出他們的適用於分散式誠 實製造編議器之自動代理簽章法。 在Lin 和Jan 的方法與Hwang 和Li 的 方法中,代理編議器編議工作的伺服器之隱私並未受到保護。為了抵抗編 議器製造者偽造自動簽章攻擊,伺服器之公開金鑰與秘密金鑰並須分別用 於自動代理簽章的驗證與產生,然而維護伺服器之公開金鑰的變更過程是 十分不方便的事。若匿名自動代理簽章只需使用編議器製造者公開金鑰就 可以驗證,不僅可以保護伺服器之隱私,也可以方便匿名自動代理簽章法 的實用性。所以本計畫預定提出適用於分散式誠實製造編議器的匿名自動 代理簽章法。[[sponsorship]]行政院國家科學委員

    On Protocols for Information Security Services

    Get PDF
    Now-a-days, organizations are becoming more and more dependent on their information systems due to the availability of high technology environment.Information is also treated as vital like other important assets of an organization. Thus, we require Information Security Services (ISS) protocols to protect this commodity. In this thesis, investigations have been made to protect information by developing some ISS protocols. We proposed a key management protocol, which stores one-way hash of the password at the server, instead of storing plaintext version of password.Every host and server agrees upon family of commutative one-way hash functions. Due to this prevention mechanism, online and offline guessing attacks are defeated. The protocol provides host authentication. As a result, man-in-the-middle attack is averted. It also withstands malicious insider attack

    Cryptanalysis and Further Improvement of a Dynamic ID and Smart Card based Remote user Authentication Scheme

    Get PDF
    Computer systems and their interconnections using networks have im-proved the dependence of both the organizations as well as the individuals on the stored information. This interconnection, in turn, has led to a heightened awareness of the need for data security and the protection of data and re- sources from electronic frauds, electronic eavesdropping, and networkbased attacks. Consequently, cryptography and network security have evolved, leading to the development of smart cards to enforce network security. Re-cently, Rafael Martinez-Pelez and Rico- Novella Francisco [1] pointed out vul-nerabilities in Wang et al. [2] scheme. In this paper, we cryptanalyze Wanget al. scheme and demonstrated that our proposed scheme withstands thevulnerabilities pointed out by Francisco et al. and it completes all the re-cent security requirements of [3]. We implemented the proposed scheme in MATLAB and demonstrated that our proposed scheme is not vulnerable to the shortcomings pointed out by Francisco et al. in their scheme

    Nominative Proxy Signature Schemes

    Get PDF
    In a nominative proxy signature scheme, an original singer delegates his signing power to a proxy, who generates a nominative signature on behalf of the original signer. In a nominative proxy signature scheme, only the nominee can verify the signature and if necessary, only the nominee can prove its validity to the third party. In this paper, we first classify the nominative proxy signature into two types, original-nominative proxy signature and proxy-nominative proxy signature. Then we analyze the nominative proxy scheme proposed by Park and Lee. We show that the scheme suffers from universal verification. We also point out that the scheme presented by S.-H. Seo and S.-H. Lee is insecure and the scheme cannot provide non-repudiation. Finally we present our nominative proxy signature schemes which overcome the weakness mentioned above. Compared with the scheme recently proposed by G.-L. Wang, our scheme is more efficient

    Time Stamped Proxy Blind Signature Scheme With Proxy Revocation Based on Discrete Logarithm Problem

    Get PDF
    Proxy blind signature combines both the properties of blind signature and proxy signature. In a proxy blind signature scheme, the proxy signer is allowed to generate a blind signature on behalf of the original signer. It is a protocol played by three parties in which a user obtains a proxy signer’s signature for a desired message and the proxy signer learns nothing about the message. During the verification of a proxy blind signature scheme, the verifier cannot get whether signing is within the delegation period or after delegation period. In this thesis a time stamped proxy blind signature scheme with proxy revocation is proposed which records the time stamp during the proxy signing phase and satisfies all the security properties of proxy blind signature i.e distinguishability, nonrepudiation, unforgeability, verifiability, identifiability, unlinkability, prevention of misuse. In a proxy revocation scheme, the original signer can terminate the delegation power of a proxy signer before the completion of delegation period. Proxy blind signature has wide applications in real life scenarios, such as, e-cash, e-voting and e-commerece applications
    corecore