3,325 research outputs found

    Size-efficient interval time stamps

    Get PDF
    http://www.ester.ee/record=b4338625~S1*es

    Post-Quantum Secure Time-Stamping

    Get PDF
    Krüptograafilisi ajatempliprotokolle kasutatakse tõestusena, et üks dokument eksisteeris enne teist. Postkvantkrüptograafiliselt turvalised ajatempliprotokollid uurivad, kas neid tõestusi on võimalik võltsida kasutades kvantarvuteid. Tegu on suuresti uurimata alaga, kuna võtmeta ajatempliprotokollides kasutatavates primitiivides pole seni leitud kvantarvutite kontekstis tõsiseid nõrkusi. Selles töös me defineerime, mis on post-kvant turvalised ajatempliprotokollid ning uurime kuidas klassikalised tulemused muutuvad uues raamistikus. Suur erinevus kvantvastaste puhul on see, et meil ei ole võimalik saada suvalise kvantalgoritmi mitut erinevat käivitust. Tänapäeval teadaolevad tagasipööramise võtted võimaldavad kvantalgoritmi tagasi pöörata ainult väga kindlatel tingimustel. Me uurime nende võtete kombineerimise võimalikkust ühe teoreemi tõestamiseks. Sellele teoreemile ei ole hetkel post-kvant standardmudelis ühtegi tõestust. Me pakume tõestuseta ühe tagasipööramise konstruktsiooni, mille abil võib osutuda teoreemi tõestamine võimalikuks. Me lisaks pakume välja ka minimaalse lahendamata probleemi, mis on esimene samm teoreemi formaalse tõestamiseni.Cryptographic timestamps are used as proof that a certain document existed before another. Post-quantum secure time-stamping examines whether these proofs can be forged using a quantum computer. The field is very unexplored as the primitives used in keyless time-stamping have not shown any serious weakness towards quantum computers. Until now no effort had been made towards formally defining post-quantum secure time-stamping. In this work, we define the notion of post-quantum time-stamping and examine how contemporary classical results change in this new framework. A key difference in the post-quantum setting is that we cannot retrieve multiple separate executions of an arbitrary quantum adversary. Currently known rewinding techniques allow an adversary to be ran again only under very specific conditions. We examine the possibility of combining existing rewinding techniques to prove a theorem for which there is currently no proof in the standard post-quantum model. We conjecture a rewinding construction which could possibly prove the theorem and establish a minimal open problem for formally proving the theorem

    Development of Time-Stamped Signcryption Scheme and its Application in E-Cash System

    Get PDF
    A signcryption scheme combining public key encryptions and digital signatures in one logical step can simultaneously satisfy the security requirements of confidentiality, integrity, authenticity and non-repudiation and with a cost significantly lower than that required by the traditional "signature followed by encryption" approach. This thesis presents a new generic concept of time-stamped signcryption scheme with designated verifiability. Here an authenticated time-stamp is associated with the signcrypted text which can only be verifiable by a specific person, known as the designated verifier. The time-stamp is provided by a trusted third party, namely, Time Stamping System (TSS). The scheme is proved to be secure, as, no one, not even the signcrypter or TSS can produce a valid signcrypted text on behalf of them. We analyzed the security of the proposed scheme and found that it can withstand some active attacks. This scheme is resistant against both inside and outside attacks. The security of our scheme is based upon the hardness of solving Computational Diffie Hellman Problem (CDH), Discrete Logarithm Problem (DLP) and Integer Factorization Problem (IFP). The proposed scheme is suitable in scenarios such as, on-line patent submission, on-line lottery, e-cash, e-bidding and other e-commerce applications. Also we propose an e-cash system based on our proposed time-stamped signcryption scheme which confirms the notion of e-cash securities like anonymity of the spender, unforgeablity of the digital coin, prevention of double spending

    Exploiting open standards in academic web services

    Get PDF
    In Digital Library-related technologies, there is a whole host of open standards and protocols that are at varying stages of definition or emergence and acceptance or agreement. Nevertheless, specifically in an academic context, these have led to some valuable improvements in the quality and value of services provided to teachers, learners and researchers alike. However, it often remains difficult for these information seekers to find relevant resources that are not immediately 'visible', they may be effectively hidden within database-driven web services or proprietary applications. The focus of this paper is upon a project based at the UK academic data centre, MIMAS, which provides web-based services to the education community in the UK, Ireland and beyond. The project's principle aim was to increase the visibility and accessibility of 'appropriate' resources by exploiting a number of relevant open standards and initiatives to ensure interoperability. This principally required focusing on machine-to-machine metadata interchange

    Better Prefix Authentication

    Full text link
    We present new schemes for solving prefix authentication and secure relative timestamping. By casting a new light on antimonotone linking schemes, we improve upon the state of the art in prefix authentication, and in timestamping with rounds of bounded length. Our designs can serve as more efficient alternatives to certificate transparency logs.Comment: 11 pages, 14 figure

    Moving Towards a Comprehensive Legal Framework for Electronic Identification as a Trust Service in the European Union

    Full text link
    This paper explores avenues for the creation of a legal framework for electronic identification, specifically by tying this into the future development of the European eSignatures Directive. It builds on the observation that the eSignature Directive has largely been unable to support an internal market for certification service providers, partially because it insufficiently considers the essential link between e-signatures and ancillary services. Electronic identification is one of these ancillary services. The current review of the Directive is an opportunity to remedy this issue. Based on this idea, this paper examines the possibility of creating a comprehensive framework for trust services, that would also include electronic identification services.Â

    Overview of blockchain technology cryptographic security

    Get PDF
    This thesis work is aimed at developing understanding of the hash functions and algorithms being used in blockchain technologies Bitcoin in comparison to Ethereum and private blockchain hash functions. This study attempts to answer one fundamental research question: “What considerations are important in assessing blockchain cryptographic security, with an emphasis on hash functions”. The study was carried out qualitatively using a desk research approach and combining this approach with using two public blockchains-based cryptocurrencies; Ethereum and Bitcoin as case studies. The research aims to provide a holistic view of blockchain cryptographic security comparing Bitcoin and Ethereum as use cases, and thus providing a consolidated document which students studying cryptography can access to obtain a better understanding of what is involved in blockchain security. From an academic perspective, the research aims at providing a model which can be used in assessing what is important to consider in the cryptographic security of blockchains. Three main categories of factors considered were presented in the proposed model which were strategical factors, complexity attributes and technical drivers. This results in a base crucial metrics such as absence of secret seeds, efficiency of verification, preimage collision resistance, fixed output size, low collision probability, and even distribution of preimages in output

    Offline e-cash system

    Get PDF
    The e-cash scheme and the digital content transactions are the need of the hour. In the coming years, all these digital transactions will grow tremendously. So, a secure e-cash scheme is of utmost requirement. e-cash scheme, which is untraceable and maintains the security features, make it possible for the customers and the merchants to exchange the e-cash and the merchandise with privacy. So, there is a need to design an e-cash scheme with strong cryptosystem and algorithms in order to facilitate efficient digital transactions. There are two types of e-cash systems: Offine e-cash systems and online e-cash systems. Offine e-cash systems make it possible for the customer to pay the e-coin to the merchant without any involvement of bank. In online schemes, we require the involvement of the bank. The two most fundamental security features associated with offine scheme is the anonymity and the double spending detection. The proposed scheme maintains both the above features along with unforgeability. Besides, the E-coins have their expiration date so that the bank faces no hassles and can manage its database efficiently. This feature also ensures portability as the coins can be transferred to storage devices through the networks
    corecore