436 research outputs found

    Design and Analysis of Opaque Signatures

    Get PDF
    Digital signatures were introduced to guarantee the authenticity and integrity of the underlying messages. A digital signature scheme comprises the key generation, the signature, and the verification algorithms. The key generation algorithm creates the signing and the verifying keys, called also the signer’s private and public keys respectively. The signature algorithm, which is run by the signer, produces a signature on the input message. Finally, the verification algorithm, run by anyone who knows the signer’s public key, checks whether a purported signature on some message is valid or not. The last property, namely the universal verification of digital signatures is undesirable in situations where the signed data is commercially or personally sensitive. Therefore, mechanisms which share most properties with digital signatures except for the universal verification were invented to respond to the aforementioned need; we call such mechanisms “opaque signatures”. In this thesis, we study the signatures where the verification cannot be achieved without the cooperation of a specific entity, namely the signer in case of undeniable signatures, or the confirmer in case of confirmer signatures; we make three main contributions. We first study the relationship between two security properties important for public key encryption, namely data privacy and key privacy. Our study is motivated by the fact that opaque signatures involve always an encryption layer that ensures their opacity. The properties required for this encryption vary according to whether we want to protect the identity (i.e. the key) of the signer or hide the validity of the signature. Therefore, it would be convenient to use existing work about the encryption scheme in order to derive one notion from the other. Next, we delve into the generic constructions of confirmer signatures from basic cryptographic primitives, e.g. digital signatures, encryption, or commitment schemes. In fact, generic constructions give easy-to-understand and easy-to-prove schemes, however, this convenience is often achieved at the expense of efficiency. In this contribution, which constitutes the core of this thesis, we first analyze the already existing constructions; our study concludes that the popular generic constructions of confirmer signatures necessitate strong security assumptions on the building blocks, which impacts negatively the efficiency of the resulting signatures. Next, we show that a small change in these constructionsmakes these assumptions drop drastically, allowing as a result constructions with instantiations that compete with the dedicated realizations of these signatures. Finally, we revisit two early undeniable signatures which were proposed with a conjectural security. We disprove the claimed security of the first scheme, and we provide a fix to it in order to achieve strong security properties. Next, we upgrade the second scheme so that it supports a iii desirable feature, and we provide a formal security treatment of the new scheme: we prove that it is secure assuming new reasonable assumptions on the underlying constituents

    An Efficient Convertible Undeniable Signature Scheme with Delegatable Verification

    Get PDF
    Undeniable signatures, introduced by Chaum and van Antwerpen, require a verifier to interact with the signer to verify a signature, and hence allow the signer to control the verifiability of his signatures. Convertible undeniable signatures, introduced by Boyar, Chaum, Damg\aa{}rd, and Pedersen, furthermore allow the signer to convert signatures to publicly verifiable ones by publicizing a verification token, either for individual signatures or for all signatures universally. In addition, the signer is able to delegate the ability to prove validity and convert signatures to a semi-trusted third party by providing a verification key. While the latter functionality is implemented by the early convertible undeniable signature schemes, most recent schemes do not consider this despite its practical appeal. In this paper we present an updated definition and security model for schemes allowing delegation, and highlight a new essential security property, token soundness, which is not formally treated in the previous security models for convertible undeniable signatures. We then propose a new convertible undeniable signature scheme. The scheme allows delegation of verification and is provably secure in the standard model assuming the computational co-Diffie-Hellman problem, a closely related problem, and the decisional linear problem are hard. Our scheme is, to the best of our knowledge, the currently most efficient convertible undeniable signature scheme which provably fulfills all security requirements in the standard model

    Primal Eukaryogenesis:On the Communal Nature of Precellular States, Ancestral to Modern Life

    Get PDF
    This problem-oriented, exploratory and hypothesis-driven discourse toward the unknown combines several basic tenets: (i) a photo-active metal sulfide scenario of primal biogenesis in the porespace of shallow sedimentary flats, in contrast to hot deep-sea hydrothermal vent conditions; (ii) an inherently complex communal system at the common root of present life forms; (iii) a high degree of internal compartmentalization at this communal root, progressively resembling coenocytic (syncytial) super-cells; (iv) a direct connection from such communal super-cells to proto-eukaryotic macro-cell organization; and (v) multiple rounds of micro-cellular escape with streamlined reductive evolution—leading to the major prokaryotic cell lines, as well as to megaviruses and other viral lineages. Hopefully, such nontraditional concepts and approaches will contribute to coherent and plausible views about the origins and early life on Earth. In particular, the coevolutionary emergence from a communal system at the common root can most naturally explain the vast discrepancy in subcellular organization between modern eukaryotes on the one hand and both archaea and bacteria on the other

    Family Businesses, Choices of Legal Entity

    Full text link
    There is not a “best” choice of legal entity for Family Business in the USA and in Argentina. The different legal choices provide with “better” or “worse” options of legal entity according with the entrepreneurs’ expectations and concerns. However, some legislation in the USA has recognized the special characteristics of Family Businesses, and allows more possibilities of customization of the governance structure and succession planning of such businesses. Argentina’s law should follow that pat

    The Evolution of China\u27s Foreign Investment Policy and Law

    Get PDF
    This study explores the evolution of China\u27s foreign investment policies and laws between 1978 - 2016. The main goal of this study is to provide an objective narrative about the past and present development of Chinese foreign investment from a legal perspective. The study includes discussions about the creation, development, and reforms of these policies and laws. In addition, this project considers problems and opportunities of Chinese foreign investment regulatory regime. The first chapter is the introduction, which offers detailed explanations for the main focus, issues, and structure of the thesis, the methodology of the study and the reason for conducting this study, an executive summary for each chapter is provided at the end. Second, the third, and the fourth chapter will respectively focus on China\u27s foreign investment regulatory framework during 1978-1991, 1992-2005, 2006-2016. A short summary is provided at the end of chapter four to conclude this study

    暗号要素技術の一般的構成を介した高い安全性・高度な機能を備えた暗号要素技術の構成

    Get PDF
    Recent years have witnessed an active research on cryptographic primitives with complex functionality beyond simple encryption or authentication. A cryptographic primitive is required to be proposed together with a formal model of its usage and a rigorous proof of security under that model.This approach has suffered from the two drawbacks: (1) security models are defined in a very specific manner for each primitive, which situation causes the relationship between these security models not to be very clear, and (2) no comprehensive ways to confirm that a formal model of security really captures every possible scenarios in practice.This research relaxes these two drawbacks by the following approach: (1) By observing the fact that a cryptographic primitive A should be crucial for constructing another primitive B, we identify an easy-to-understand approach for constructing various cryptographic primitives.(2) Consider a situation in which there are closely related cryptographic primitives A and B, and the primitive A has no known security requirement that corresponds to some wellknown security requirement (b) for the latter primitive B.We argue that this situation suggests that this unknown security requirement for A can capture some practical attack. This enables us to detect unknown threats for various cryptographic primitives that have been missed bythe current security models.Following this approach, we identify an overlooked security threat for a cryptographic primitive called group signature. Furthermore, we apply the methodology (2) to the “revocable”group signature and obtain a new extension of public-key encryption which allows to restrict a plaintext that can be securely encrypted.通常の暗号化や認証にとどまらず, 複雑な機能を備えた暗号要素技術の提案が活発になっている. 暗号要素技術の安全性は利用形態に応じて, セキュリティ上の脅威をモデル化して安全性要件を定め, 新方式はそれぞれ安全性定義を満たすことの証明と共に提案される.既存研究では, 次の問題があった: (1) 要素技術ごとに個別に安全性の定義を与えているため, 理論的な体系化が不十分であった. (2) 安全性定義が実用上の脅威を完全に捉えきれているかの検証が難しかった.本研究は上記の問題を次の考え方で解決する. (1) ある要素技術(A) を構成するには別の要素技術(B) を部品として用いることが不可欠であることに注目し, 各要素技術の安全性要件の関連を整理・体系化して, 新方式を見通し良く構成可能とする. (2) 要素技術(B)で考慮されていた安全性要件(b) に対応する要素技術(A) の安全性要件が未定義なら, それを(A) の新たな安全性要件(a) として定式化する. これにより未知の脅威の検出が容易になる.グループ署名と非対話開示機能付き公開鍵暗号という2 つの要素技術について上記の考え方を適用して, グループ署名について未知の脅威を指摘する.また, 証明書失効機能と呼ばれる拡張機能を持つグループ署名に上記の考え方を適用して, 公開鍵暗号についての新たな拡張機能である, 暗号化できる平文を制限できる公開鍵暗号の効率的な構成法を明らかにする.電気通信大学201

    Civil law

    Get PDF
    In this study guide there is the presentation Civil law. Civil law generally involves interaction between individuals or groups regarding the conduct of human affairs that are not punished by the government. Matters that involve disputes between private parties such as negligence, defamation, nuisance, breach of contract, real property titles, or that involve life planning such as preparing the disposition of property upon death, organizing a corporation or limited liability company, or probating the estate of a deceased loved one, all fall within the civil areas of law

    The Russian economic transformation in the early 1990s and some assessment in the West

    Get PDF
    Ankara : The Department of International Relations, Bilkent Univ., 2000.Thesis (Master's) -- Bilkent University, 2000.Includes bibliographical references leaves 160-167.The Russian economic transformation is a fascinating story on many grounds. When the Soviet Union disintegrated at the end 1991, the new question pervaded the West was how to integrate the post-communist Russia into the international community, politically and economically. As to the economic transformation and integration, the economists and other intellectuals produced an enormous literature on how to convert centrally planned socialist economies into capitalist market economies. Many Russian and foreigners, who have dedicated large energies to the economic transformation of Russia in its first years, argued that Russia would end up in economic growth if it followed the proposed reform packages. Although Russia realized many proposed reform packages, it ended up in economic failure. This master thesis strives to explain the Russian economic transformation between 1992-1995 and its assessment or perception in the West.Kocaman, ÖmerM.S

    Theory in Culture: Toward a Psychoanalytic Criticism of Advertising

    Get PDF
    The role of advertising in postmodern culture is far more than an impetus to capitalist economy; from its first full flowering in the 1920s, it has addressed its human subjects in ways that exceed considerations of monetary exchange. Advertising has come not only to sell people what they desire – it has also materially changed their desire, and thus the people themselves in the process. Certainly ‘individuals’ have become ‘consumers’ – but the problem is greater than this. Advertising, with its undeniable aspects of fantasy, often stands in complete opposition to critical thinking. This examination explores advertising’s effects on the individual through the critical lenses of ideology and psychoanalysis, concluding that although ideology is a relevant methodology, it remains incomplete. Psychoanalytic theory, on the other hand, provides multiple avenues of interpreting how advertising addresses both the conscious and the unconscious mind, and offers a potential methodology for personal resistance and social change

    Japanese investment in U.S. real estate : status, trends and outlook

    Get PDF
    Thesis (M.S.)--Massachusetts Institute of Technology, Dept. of Urban Studies and Planning, 1986.MICROFICHE COPY AVAILABLE IN ARCHIVES AND ROTCH.Bibliography: leaves 204-214.by Russell C. Lindner and Edward L. Monahan, Jr.M.S
    corecore