528 research outputs found

    [[alternative]]The Design of Proxy Group-Oriented Signature Schemes with Anonymous Proxy Agent

    Get PDF
    計畫編號:NSC92-2213-E032-019研究期間:200308~200407研究經費:416,000[[sponsorship]]行政院國家科學委員

    A Thesis: A CRYPTOGRAPHIC STUDY OF SOME DIGITAL SIGNATURE SCHEMES.

    Get PDF
    In this thesis, we propose some directed signature schemes. In addition, we have discussed their applications in different situations. In this thesis, we would like to discuss the security aspects during the design process of the proposed directed digital signature schemes. The security of the most digital signature schemes widely use in practice is based on the two difficult problems, viz; the problem of factoring integers (The RSA scheme) and the problem of finding discrete logarithms over finite fields (The ElGamal scheme). The proposed works in this thesis is divided into seven chapters

    A Novel Blind Signature Scheme Based On Discrete Logarithm Problem With Un-traceability

    Get PDF
    Blind Signatures are a special type of digital signatures which possess two special properties of blindness and untraceability, which are important for today’s real world applications that require authentication , integrity , security , anonymity and privacy. David Chaum[2] was the first to propose the concept of blind signatures. The scheme's security was based on the difficulty of solving the factoring problem [3, 4]. Two properties that are important for a blind signature scheme in order to be used in various modern applications are blindness and untraceability[2, 5, 6] . Blindness means that the signer is not able to know the contents of the message while signing it, which is achieved by disguising (or blinding) the message through various methods. Untraceability refers to preventing the signer from linking the blinded message it signs to a later unblinded version that it may be called upon to verify. Blind signatures based on discrete logarithm problem are still an area with much scope for research. We aim to propose a novel blind signature scheme with untraceability , based on the discrete logarithm problem

    [[alternative]]Study of Group Signature and Proxy Signature

    Get PDF
    計畫編號:NSC88-2213-E032-003研究期間:199808~199907研究經費:477,000[[sponsorship]]行政院國家科學委員

    [[alternative]]The Design of Group-Oriented Proxy Signature Schemes with Anonymous Proxy Group

    Get PDF
    計畫編號:NSC93-2213-E032-020研究期間:200408~200507研究經費:428,000[[abstract]]Mambo 等學者在1996 年,首次提出了代理簽章的概念。在代理簽章法 中,原始簽章者,能委託一個代理簽章者為其產生代理簽章。因應實際群 體導向應用的需求,產生了多人授權代理簽章法、代理多人簽章法、多人 授權多人代理簽章法、門檻式代理簽章法與門檻式代理門檻式簽章法。在 已知的提出的代理簽章法中,有一種代理方式是:原始簽章者可以指明代 理人的身份,並委託他作為代理者。但是,在許多商業交易或軍事機密上 的需求,希望代理簽章者的身份是匿名的,只有原始簽章者才能知道代理 簽章的身份。然而在已知的提出的代理簽章法中,代理簽章者的身份是匿 名時,會產生了下列問題,如果代理簽章者希望匿名,會面臨被原始簽章 者偽造代理簽章的風險:如果不希望被原始簽章者偽造代理簽章,他勢必 公開自己的身份。因此我們在今年度正進行的研究計畫中,研究如何設計 匿名的多人授權代理簽章法,以及匿名的門檻式授權代理簽章法,讓代理 簽章者既可以匿名,也可以不怕被原始簽章者偽造代理簽章。延續本年度 的研究,我們發現當代理簽章者變成一個代理簽章群時,再防止代理簽章 群上面需要更近一步地研究設計。因此本次計畫將繼續探討當代理簽章者 為一代理簽章群時的主題,藉以設計匿名的多人代理簽章法,以及匿名的 門檻式代理簽章法。[[sponsorship]]行政院國家科學委員

    A publicly verifiable quantum signature scheme based on asymmetric quantum cryptography

    Get PDF
    In 2018, Shi et al. \u27s showed that Kaushik et al.\u27s quantum signature scheme is defective. It suffers from the forgery attack. They further proposed an improvement, trying to avoid the attack. However, after examining we found their improved quantum signature is deniable, because the verifier can impersonate the signer to sign a message. After that, when a dispute occurs, he can argue that the signature was not signed by him. It was from the signer. To overcome the drawback, in this paper, we raise an improvement to make it publicly verifiable and hence more suitable to be applied in real life. After cryptanalysis, we confirm that our improvement not only resist the forgery attack but also is undeniable

    A publicly verifiable quantum blind signature scheme without entanglement based on asymmetric cryptography

    Get PDF
    In recent years, several cryptographic scholars have proposed quantum blind signature schemes. However, their methods require the signatories and the inspectors to share common keys in advance, which makes them not only complicated in concept, but also suffering deniable problem. Moreover, due to the fact that not everyone can verify the blind signature, it needs to have a designated verifier. In view of Laurent, et al.’s argument that other than the assumption of the pre-image being collision-free, the one-way hash function is an attractive cryptographic component in the post-quantum era when designing a cryptosystem. Inspired by this, we propose a publicly verifiable quantum blind signature scheme based on the hash function. After security analyses, we confirm that our quantum blind signature not only is secure, but also have the needed properties. It includes anonymity, unforgeability, non-repudiation, blindness, public verifiability, and traceability. Hence, we conclude that this approach is better than the state-of-the-art, and is therefore more suitable for applications in real life, such as, mobile payments, quantum voting, or quantum government
    corecore