1,266 research outputs found

    A Thesis: A CRYPTOGRAPHIC STUDY OF SOME DIGITAL SIGNATURE SCHEMES.

    Get PDF
    In this thesis, we propose some directed signature schemes. In addition, we have discussed their applications in different situations. In this thesis, we would like to discuss the security aspects during the design process of the proposed directed digital signature schemes. The security of the most digital signature schemes widely use in practice is based on the two difficult problems, viz; the problem of factoring integers (The RSA scheme) and the problem of finding discrete logarithms over finite fields (The ElGamal scheme). The proposed works in this thesis is divided into seven chapters

    Cryptanalysis and Performance Evaluation of Enhanced Threshold Proxy Signature Scheme Based on RSA for Known Signers

    Get PDF
    In these days there are plenty of signature schemes such as the threshold proxy signature scheme (Kumar and Verma 2010). The network is a shared medium so that the weakness security attacks such as eavesdropping, replay attack, and modification attack. Thus, we have to establish a common key for encrypting/decrypting our communications over an insecure network. In this scheme, a threshold proxy signature scheme based on RSA, any or more proxy signers can cooperatively generate a proxy signature while or fewer of them cannot do it. The threshold proxy signature scheme uses the RSA cryptosystem to generate the private and the public key of the signers (Rivest et al., 1978). Comparison is done on the basis of time complexity, space complexity, and communication overhead. We compare the performance of four schemes (Hwang et al. (2003), Kuo and Chen (2005), Yong-Jun et al. (2007), and Li et al. (2007), with the performance of a scheme that has been proposed earlier by the authors of this paper. In the proposed scheme, both the combiner and the secret share holder can verify the correctness of the information that they are receiving from each other. Therefore, the enhanced threshold proxy signature scheme is secure and efficient against notorious conspiracy attacks

    Comments on "A practical (t, n) threshold proxy signature scheme based on the RSA cryptosystem"

    Get PDF
    In a (t, n) proxy signature scheme, the original signer can delegate his/her signing capability to n proxy signers such that any t or more proxy singers can sign messages on behalf of the former, but t 1 or less of them cannot do the same thing

    Still Wrong Use of Pairings in Cryptography

    Get PDF
    Several pairing-based cryptographic protocols are recently proposed with a wide variety of new novel applications including the ones in emerging technologies like cloud computing, internet of things (IoT), e-health systems and wearable technologies. There have been however a wide range of incorrect use of these primitives. The paper of Galbraith, Paterson, and Smart (2006) pointed out most of the issues related to the incorrect use of pairing-based cryptography. However, we noticed that some recently proposed applications still do not use these primitives correctly. This leads to unrealizable, insecure or too inefficient designs of pairing-based protocols. We observed that one reason is not being aware of the recent advancements on solving the discrete logarithm problems in some groups. The main purpose of this article is to give an understandable, informative, and the most up-to-date criteria for the correct use of pairing-based cryptography. We thereby deliberately avoid most of the technical details and rather give special emphasis on the importance of the correct use of bilinear maps by realizing secure cryptographic protocols. We list a collection of some recent papers having wrong security assumptions or realizability/efficiency issues. Finally, we give a compact and an up-to-date recipe of the correct use of pairings.Comment: 25 page

    Secure Authentication and Privacy-Preserving Techniques in Vehicular Ad-hoc NETworks (VANETs)

    Get PDF
    In the last decade, there has been growing interest in Vehicular Ad Hoc NETworks (VANETs). Today car manufacturers have already started to equip vehicles with sophisticated sensors that can provide many assistive features such as front collision avoidance, automatic lane tracking, partial autonomous driving, suggestive lane changing, and so on. Such technological advancements are enabling the adoption of VANETs not only to provide safer and more comfortable driving experience but also provide many other useful services to the driver as well as passengers of a vehicle. However, privacy, authentication and secure message dissemination are some of the main issues that need to be thoroughly addressed and solved for the widespread adoption/deployment of VANETs. Given the importance of these issues, researchers have spent a lot of effort in these areas over the last decade. We present an overview of the following issues that arise in VANETs: privacy, authentication, and secure message dissemination. Then we present a comprehensive review of various solutions proposed in the last 10 years which address these issues. Our survey sheds light on some open issues that need to be addressed in the future

    Society-oriented cryptographic techniques for information protection

    Get PDF
    Groups play an important role in our modern world. They are more reliable and more trustworthy than individuals. This is the reason why, in an organisation, crucial decisions are left to a group of people rather than to an individual. Cryptography supports group activity by offering a wide range of cryptographic operations which can only be successfully executed if a well-defined group of people agrees to co-operate. This thesis looks at two fundamental cryptographic tools that are useful for the management of secret information. The first part looks in detail at secret sharing schemes. The second part focuses on society-oriented cryptographic systems, which are the application of secret sharing schemes in cryptography. The outline of thesis is as follows

    Segmentation-free inference of cell types from in situ transcriptomics data

    Get PDF
    Recent advances in the fields of genome editing, whole-genome sequencing, single-cell RNA sequencing, and in situ spatial transcriptomics have enabled the cost-efficient production of high-throughput big data. However, the lack of dedicated bioinformatics algorithms to analyze such data has been a big hurdle. In this thesis, several novel bioinformatics tools applicable to each field are presented. First, a series of web-based tools for genome editing are presented: Cpf1-Database, Cas-Analyzer, web-based Digenome-seq software, BE-Designer/Analyzer. These tools have been developed to guide researchers to easily use genome editing systems, using Cas9 or Cpf1, by providing an easily accessible web-based interface. Second, the development of two bioinformatics pipelines are described: a small variant calling pipeline to process tumor genome sequencing data without a matched control, and a pipeline to pre-process single-cell RNA sequencing data. Third, a novel segmentation-free algorithm to call cell-types from in situ transcriptomics data, namely Spot-based Spatial cell-type Analysis by Multidimensional mRNA density estimation (SSAM) is presented. Recent advances of in situ spatial transcriptomics techniques, such as multiplexed fluorescence in situ hybridization or in situ/intact tissue sequencing have enabled the discovery of spatial heterogeneity of cell types at the tissue level. However, cell type calling methods are often limited by cell segmentation algorithms due to various imaging problems. SSAM circumvents these problems by estimating spatial gene expressions as a density estimation of the mRNA in a spatial context and identifying de novo cell-types and their spatial organization without the need to segment cells. Optionally, SSAM can be guided by external sources of cell-type information, integrating them in a spatial context. In this thesis, SSAM is demonstrated with three different mouse brain tissues imaged by different imaging techniques: the somatosensory cortex (SSp) imaged by osmFISH; the hypothalamic preoptic region (POA) by MERFISH; and the visual cortex (VISp) by multiplexed smFISH. SSAM can produce similar results compared to segmentation-based methods and outperforms them when cell segmentation is the limiting factor. In summary, the bioinformatics tools presented in this thesis overcome major obstacles that would normally hinder effective analysis: the web-based tools for genome editing have a wide user base due to their easy-to-use web-based interfaces; omics data analysis pipeline that enables fast analysis of omics data utilizing a compute cluster and facilitate hypothesis generation when lacking control tissue; and SSAM that enables the analysis of in situ spatial transcriptomics data without being limited by cell segmentation. All of the tools and pipelines described in this thesis are open-sourced and freely accessible for non-profit, research-purpose use

    Initialization Requirement in Developing of Mobile Learning 'Molearn' for Biology Students Using Inquiry-based learning

    Get PDF
    Inquiry-based learning is kind of learning activities that involves students’ entire capabilities in exploring and investigating particular objects or phenomenon using critical thinking skills. Recently, information technology tangibly contributes in any education aspects, including the existence of e-learning, a widely spreading learning model in the 21st century education. This study aims at initializing needs of developing mobile learning ‘Molearn’ based on inquiry-based method. By cooperating with Biology teacher community in senior high school, ‘Molearn’ provides IT-based medium in Biology learning process
    • …
    corecore