145 research outputs found

    Study on elliptic curve public key cryptosystems with application of pseudorandom number generator.

    Get PDF
    by Yuen Ching Wah.Thesis (M.Phil.)--Chinese University of Hong Kong, 1998.Includes bibliographical references (leaves 61-[63]).Abstract also in Chinese.Chapter 1 --- Introduction --- p.1Chapter 1.1 --- Why use cryptography? --- p.1Chapter 1.2 --- Why is authentication important ? --- p.2Chapter 1.3 --- What is the relationship between authentication and digital sig- nature? --- p.3Chapter 1.4 --- Why is random number important? --- p.3Chapter 2 --- Background --- p.5Chapter 2.1 --- Cryptography --- p.5Chapter 2.1.1 --- Symmetric key cryptography --- p.5Chapter 2.1.2 --- Asymmetric key cryptography --- p.7Chapter 2.1.3 --- Authentication --- p.8Chapter 2.2 --- Elliptic curve cryptography --- p.9Chapter 2.2.1 --- Mathematical background for Elliptic curve cryptography --- p.10Chapter 2.3 --- Pseudorandom number generator --- p.12Chapter 2.3.1 --- Linear Congruential Generator --- p.13Chapter 2.3.2 --- Inversive Congruential Generator --- p.13Chapter 2.3.3 --- PN-sequence generator --- p.14Chapter 2.4 --- Digital Signature Scheme --- p.14Chapter 2.5 --- Babai's lattice vector algorithm --- p.16Chapter 2.5.1 --- First Algorithm: Rounding Off --- p.17Chapter 2.5.2 --- Second Algorithm: Nearest Plane --- p.17Chapter 3 --- Several Digital Signature Schemes --- p.18Chapter 3.1 --- DSA --- p.19Chapter 3.2 --- Nyberg-Rueppel Digital Signature --- p.21Chapter 3.3 --- EC.DSA --- p.23Chapter 3.4 --- EC-Nyberg-Rueppel Digital Signature Scheme --- p.26Chapter 4 --- Miscellaneous Digital Signature Schemes and their PRNG --- p.29Chapter 4.1 --- DSA with LCG --- p.30Chapter 4.2 --- DSA with PN-sequence --- p.33Chapter 4.2.1 --- Solution --- p.35Chapter 4.3 --- DSA with ICG --- p.39Chapter 4.3.1 --- Solution --- p.40Chapter 4.4 --- EC_DSA with PN-sequence --- p.43Chapter 4.4.1 --- Solution --- p.44Chapter 4.5 --- ECδΈ€DSA with LCG --- p.45Chapter 4.5.1 --- Solution --- p.46Chapter 4.6 --- EC-DSA with ICG --- p.46Chapter 4.6.1 --- Solution --- p.47Chapter 4.7 --- Nyberg-Rueppel Digital Signature with PN-sequence --- p.48Chapter 4.7.1 --- Solution --- p.49Chapter 4.8 --- Nyberg-Rueppel Digital Signature with LCG --- p.50Chapter 4.8.1 --- Solution --- p.50Chapter 4.9 --- Nyberg-Rueppel Digital Signature with ICG --- p.51Chapter 4.9.1 --- Solution --- p.52Chapter 4.10 --- EC- Nyberg-Rueppel Digital Signature with LCG --- p.53Chapter 4.10.1 --- Solution --- p.54Chapter 4.11 --- EC- Nyberg-Rueppel Digital Signature with PN-sequence --- p.55Chapter 4.11.1 --- Solution --- p.56Chapter 4.12 --- EC-Nyberg-Rueppel Digital Signature with ICG --- p.56Chapter 4.12.1 --- Solution --- p.57Chapter 5 --- Conclusion --- p.59Bibliography --- p.6

    Enabling Privacy-preserving Auctions in Big Data

    Full text link
    We study how to enable auctions in the big data context to solve many upcoming data-based decision problems in the near future. We consider the characteristics of the big data including, but not limited to, velocity, volume, variety, and veracity, and we believe any auction mechanism design in the future should take the following factors into consideration: 1) generality (variety); 2) efficiency and scalability (velocity and volume); 3) truthfulness and verifiability (veracity). In this paper, we propose a privacy-preserving construction for auction mechanism design in the big data, which prevents adversaries from learning unnecessary information except those implied in the valid output of the auction. More specifically, we considered one of the most general form of the auction (to deal with the variety), and greatly improved the the efficiency and scalability by approximating the NP-hard problems and avoiding the design based on garbled circuits (to deal with velocity and volume), and finally prevented stakeholders from lying to each other for their own benefit (to deal with the veracity). We achieve these by introducing a novel privacy-preserving winner determination algorithm and a novel payment mechanism. Additionally, we further employ a blind signature scheme as a building block to let bidders verify the authenticity of their payment reported by the auctioneer. The comparison with peer work shows that we improve the asymptotic performance of peer works' overhead from the exponential growth to a linear growth and from linear growth to a logarithmic growth, which greatly improves the scalability

    A new digital signature scheme with message recovery using hybrid problems

    Get PDF
    We present a new digital signature scheme with message recovery and its authenticated encryption based on elliptic curve discrete logarithm and quadratic residue. The main idea is to provide a higher level of security than all other techniques that use signatures with single hard problem including factoring, discrete logarithm, residuosity, or elliptic curves. The proposed digital signature schemes do not involve any modular exponentiation operations that leave no gap for attackers. The security analysis demonstrates the improved performance of the proposed schemes in comparison with existing techniques in terms of the ability to resist the most common attack

    Contribution to securing wireless mesh networks

    Get PDF
    A wireless mesh network (WMN) comprises of mesh access points (MAPs)/mesh routers and mesh clients (MCs), where MAPs are normally static and they form the backbone of WMNs. MCs are wireless devices and dynamic in nature, communicating among themselves over possibly multi-hop paths, with or without the help of MAPs. Security has been a primary concern in order to provide protected communication in WMNs due to the open peer-to-peer network topology, shared wireless medium, stringent resource constraints and highly dynamic environment. These challenges clearly make a case for building multi-layer security solution that achieves both wide-range protection and desirable network performance. In this thesis, we attempt to provide necessary security features to WMNs routing operations in an efficient manner. To achieve this goal, first we will review the literature about the WMNs in detail, like WMN’s architecture, applications, routing protocols, security requirements. Then, we will propose two different secure routing protocols for WMNs which provide security in terms of routing, data and users as well. The first protocol is a cross-layer secure protocol for routing, data exchange and Address Resolution Protocol (ARP) problems (in case of LAN based upon WMNs). Our protocol is a ticket-based ad hoc on demand distance vector (TAODV) protocol, a secure routing protocol that is based on the design of the Ad Hoc on demand distance vector (AODV) protocol. Due to the availability of a backbone, we incorporate the Authentication Server (AS) for the issuance of tickets which are further used for secure routing, transfer of public keys and MAC addresses in one single step. By incorporating the public keys, source and destination can easily generate their shared secret key based upon Fixed Diffie-Hellman key exchange protocol for data encryption and decryption. Our protocol is secure against both active as well as passive attacks. The second proposed protocol is to β€œachieve user anonymity in WMNs”. This protocol is also ticket-based protocol. The ticket is issued by Network Operator (NO) which provides user anonymity, user authentication and data confidentiality/privacy throughout the WMN. Our protocol is inspired by the blind Nyberg-Rueppel digital signature scheme. In this protocol NO issues tickets to valid users only and these users can then use these tickets to access Internet or to access services provided by Internet Gateway (IGW). IGW can only verify these tickets whether tickets are valid or not but can not check β€œIdentity of ticket holder”. This way, user anonymity has been achieved along with user authentication and data privacy throughout WMN

    Hash-Tree Anti-Tampering Schemes

    Get PDF
    Procedures that provide detection, location and correction of tampering in documents are known as anti-tampering schemes. In this paper we describe how to construct an anti-tampering scheme using a pre-computed tree of hashes. The main problems of constructing such a scheme are its computational feasibility and its candidate reduction process. We show how to solve both problems by the use of secondary hashing over a tree structure. Finally, we give brief comments on our ongoing work in this area

    ΠŸΡ€Π°ΠΊΡ‚ΠΈΡ‡Π΅ΡΠΊΠΈΠ΅ схСмы Ρ€Π΅Π°Π»ΠΈΠ·Π°Ρ†ΠΈΠΈ Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠΎΠ² элСктронной Ρ†ΠΈΡ„Ρ€ΠΎΠ²ΠΎΠΉ подписи

    Get PDF
    ΠŸΡ€ΠΎΠ²Π΅Π΄Π΅Π½ΠΎ ΠΏΠΎΡ€Ρ–Π²Π½ΡΠ»ΡŒΠ½ΠΈΠΉ Π°Π½Π°Π»Ρ–Π· асимСтричних схСм формування Π•Π¦ΠŸ, які засновані Π½Π° ΠΏΡ€ΠΎΠ±Π»Π΅ΠΌΡ– дискрСтного логарифмування Π½Π°Π΄ скінчСнним ΠΏΠΎΠ»Π΅ΠΌ Ρ‚Π° Π΅Π»Ρ–ΠΏΡ‚ΠΈΡ‡Π½ΠΈΠΌΠΈ ΠΊΡ€ΠΈΠ²ΠΈΠΌΠΈ. На основі ΠΏΡ€ΠΎΠ²Π΅Π΄Π΅Π½ΠΎΠ³ΠΎ Π°Π½Π°Π»Ρ–Π·Ρƒ складСна ΠΏΠΎΡ€Ρ–Π²Π½ΡΠ»ΡŒΠ½Π° таблиця ΠΎΡ†Ρ–Π½ΠΊΠΈ СфСктивності використання Π΄Π°Π½ΠΈΡ… Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΡ–Π². ΠžΠΏΠΈΡΠ°Π½Ρ– основні стандарти, Ρ‚Π°ΠΊΡ– як DSA, ElGamal, ECDSA, Π“ΠžΠ‘Π’ Π  34.10-2001, Ρ‰ΠΎ Π±Π°Π·ΡƒΡŽΡ‚ΡŒΡΡ Π½Π° складності Π²ΠΈΡ€Ρ–ΡˆΠ΅Π½Π½Ρ Π·Π°Π΄Π°Ρ‡Ρ– дискрСтного логарифмування Ρƒ скінчСнному ΠΏΠΎΠ»Ρ–. Π’Π°ΠΊΠΎΠΆ Π΄Π΅Ρ‚Π°Π»ΡŒΠ½ΠΎ розглянуто ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ³Ρ€Π°Ρ„Ρ–Ρ‡Π½Ρ– Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠΈ Π· ΠΌΠΎΠΆΠ»ΠΈΠ²Ρ–ΡΡ‚ΡŽ відновлСння повідомлСння ΠΏΡ€ΠΈ ΠΏΡ€ΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ– ΠΏΡ€ΠΎΡ†Π΅Π΄ΡƒΡ€ΠΈ Π²Π΅Ρ€ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— Ρ†ΠΈΡ„Ρ€ΠΎΠ²ΠΎΠ³ΠΎ підпису. Аналіз Π΄ΠΎΠ·Π²ΠΎΠ»ΠΈΠ² сформувати ΠΏΠ΅Ρ€Π΅Π²Π°Π³ΠΈ Ρ– Π½Π΅Π΄ΠΎΠ»Ρ–ΠΊΠΈ Π΄Π°Π½ΠΈΡ… Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΡ–Π² Ρ‚Π° Π²ΠΈΠ΄Ρ–Π»ΠΈΡ‚ΠΈ Π΅Ρ„Π΅ΠΊΡ‚ΠΈΠ²Π½ΠΈΠΉ Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌ Ρ†ΠΈΡ„Ρ€ΠΎΠ²ΠΎΠ³ΠΎ підпису Π½Π° дискрСтному Π»ΠΎΠ³Π°Ρ€ΠΈΡ„ΠΌΡ– Π· Π²Π»Π°ΡΡ‚ΠΈΠ²Ρ–ΡΡ‚ΡŽ відновлСння повідомлСння.The article provides a comparative analysis of the formation of the asymmetric digital signature schemes based on the discrete logarithm problem over finite fields and elliptic curves. Based on the analysis compiled a comparative table of assessing the efficiency of these algorithms. This paper describes the basic standards, such as DSA, ElGamal, ECDSA, GOST R 34.10-2001, based on the complexity of solving the discrete logarithm problem in a finite field. Also discussed in detail the cryptographic algorithms with the ability to recover the message during the procedure of verification of the digital signature. This analysis helped to formulate the advantages and disadvantages of these algorithms, and an efficient algorithm to allocate the digital signature of the discrete logarithm with property recovery messages.ΠŸΡ€ΠΎΠ²Π΅Π΄Π΅Π½ ΡΡ€Π°Π²Π½ΠΈΡ‚Π΅Π»ΡŒΠ½Ρ‹ΠΉ Π°Π½Π°Π»ΠΈΠ· асиммСтричных схСм формирования ЭЦП, основанных Π½Π° ΠΏΡ€ΠΎΠ±Π»Π΅ΠΌΠ΅ дискрСтного логарифмирования Π½Π°Π΄ ΠΊΠΎΠ½Π΅Ρ‡Π½Ρ‹ΠΌ ΠΏΠΎΠ»Π΅ΠΌ ΠΈ эллиптичСскими ΠΊΡ€ΠΈΠ²Ρ‹ΠΌΠΈ. На основС ΠΏΡ€ΠΎΠ²Π΅Π΄Π΅Π½Π½ΠΎΠ³ΠΎ Π°Π½Π°Π»ΠΈΠ·Π° составлСна ΡΡ€Π°Π²Π½ΠΈΡ‚Π΅Π»ΡŒΠ½Π°Ρ Ρ‚Π°Π±Π»ΠΈΡ†Π° ΠΎΡ†Π΅Π½ΠΊΠΈ эффСктивности использования Π΄Π°Π½Π½Ρ‹Ρ… Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠΎΠ². ΠžΠΏΠΈΡΠ°Π½Ρ‹ Π±Π°Π·ΠΎΠ²Ρ‹Π΅ стандарты, Ρ‚Π°ΠΊΠΈΠ΅ ΠΊΠ°ΠΊ DSA, ElGamal, ECDSA, Π“ΠžΠ‘Π’ Π  34.10-2001, основанныС Π½Π° слоТности Ρ€Π΅ΡˆΠ΅Π½ΠΈΡ Π·Π°Π΄Π°Ρ‡ΠΈ дискрСтного логарифмирования Π² ΠΊΠΎΠ½Π΅Ρ‡Π½ΠΎΠΌ ΠΏΠΎΠ»Π΅. Π’Π°ΠΊΠΆΠ΅ ΠΏΠΎΠ΄Ρ€ΠΎΠ±Π½ΠΎ рассмотрСны криптографичСскиС Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΡ‹ с Π²ΠΎΠ·ΠΌΠΎΠΆΠ½ΠΎΡΡ‚ΡŒΡŽ восстановлСния сообщСния ΠΏΡ€ΠΈ ΠΏΡ€ΠΎΠ²Π΅Π΄Π΅Π½ΠΈΠΈ ΠΏΡ€ΠΎΡ†Π΅Π΄ΡƒΡ€Ρ‹ Π²Π΅Ρ€ΠΈΡ„ΠΈΠΊΠ°Ρ†ΠΈΠΈ Ρ†ΠΈΡ„Ρ€ΠΎΠ²ΠΎΠΉ подписи. Π”Π°Π½Π½Ρ‹ΠΉ Π°Π½Π°Π»ΠΈΠ· ΠΏΠΎΠ·Π²ΠΎΠ»ΠΈΠ» ΡΡ„ΠΎΡ€ΠΌΠΈΡ€ΠΎΠ²Π°Ρ‚ΡŒ прСимущСства ΠΈ нСдостатки Π΄Π°Π½Π½Ρ‹Ρ… Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠΎΠ² ΠΈ Π²Ρ‹Π΄Π΅Π»ΠΈΡ‚ΡŒ эффСктивный Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌ Ρ†ΠΈΡ„Ρ€ΠΎΠ²ΠΎΠΉ подписи Π½Π° Π±Π°Π·Π΅ дискрСтного Π»ΠΎΠ³Π°Ρ€ΠΈΡ„ΠΌΠ° со свойством восстановлСния сообщСния

    A pairing-based blind signature scheme with message recovery

    Get PDF
    Blind signatures enable users to obtain valid signatures for a message without revealing its content to the signer. This paper presents a new blind signature scheme, i.e. identity-based blind signature scheme with message recovery. Due to the message recovery property, the new scheme requires less bandwidth than the identity based blind signatures with similar constructions. The scheme is based on modified Weil/Tate pairings over elliptic curves, and thus requires smaller key sizes for the same level of security compared to previous approaches not utilizing bilinear pairings. Security and efficiency analysis for the scheme is provided in this paper

    Hash-Tree Anti-Tampering Schemes

    Get PDF
    Procedures that provide detection, location and correction of tampering in documents are known as anti-tampering schemes. In this paper we describe how to construct an anti-tampering scheme using a pre-computed tree of hashes. The main problems of constructing such a scheme are its computational feasibility and its candidate reduction process. We show how to solve both problems by the use of secondary hashing over a tree structure. Finally, we give brief comments on our ongoing work in this area
    • …
    corecore