837 research outputs found

    A multisignature scheme based on the SDLP and on the IFP

    Get PDF
    8 páginasMultisignature schemes are digital signature schemes that permit one to determine a unique signature for a given message, depending on the signatures of all the members of a speci c group. In this work, we present a new semi-short multisignature scheme based on the Subgroup Discrete Logarithm Problem (SDLP) and on the Integer Factorization Problem (IFP). The scheme can be carried out in an on- and o -line basis, is efficient, and the bitlength of the multisignature does not depend on the number of signers.This work has been partially supported by the \Fundación Memoria D. Samuel Solórzano Barruso" under the Project FS/7-2010.Peer reviewe

    A group signature scheme based on the integer factorization and the subgroup discrete logarithm problems

    Get PDF
    8 pagesGroup signature schemes allow a user, belonging to a speci c group of users, to sign a message in an anonymous way on behalf of the group. In general, these schemes need the collaboration of a Trusted Third Party which, in case of a dispute, can reveal the identity of the real signer. A new group signature scheme is presented whose security is based on the Integer Factorization Problem (IFP) and on the Subgroup Discrete Logarithm Problem (SDLP).This work has been partially supported by the \Fundaci on Memoria D. Samuel Sol orzano Barruso" under the Project FS/7-2010.Peer reviewe

    A group signature scheme based on the integer factorization and the subgroup discrete logarithm problems

    Get PDF
    8 pagesGroup signature schemes allow a user, belonging to a speci c group of users, to sign a message in an anonymous way on behalf of the group. In general, these schemes need the collaboration of a Trusted Third Party which, in case of a dispute, can reveal the identity of the real signer. A new group signature scheme is presented whose security is based on the Integer Factorization Problem (IFP) and on the Subgroup Discrete Logarithm Problem (SDLP).This work has been partially supported by the \Fundaci on Memoria D. Samuel Sol orzano Barruso" under the Project FS/7-2010.Peer reviewe

    On the Design of Cryptographic Primitives

    Full text link
    The main objective of this work is twofold. On the one hand, it gives a brief overview of the area of two-party cryptographic protocols. On the other hand, it proposes new schemes and guidelines for improving the practice of robust protocol design. In order to achieve such a double goal, a tour through the descriptions of the two main cryptographic primitives is carried out. Within this survey, some of the most representative algorithms based on the Theory of Finite Fields are provided and new general schemes and specific algorithms based on Graph Theory are proposed

    Review on multisignature schemes based upon DLP

    Get PDF
    In digital signature schemes a user is allowed to sign a document by using a public key infrastructure (PKI). For signing a document, the sender encrypts the hash of the document by using his private key. Then, the verifier uses the signer’s public key to decrypt the received signature and to check if it matches the document hash. Generally a digital signature scheme demands only one signer to sign a message so that the validity of the signature can be checked later. But under some situations a group of signers is required to sign a message cooperatively, so that a single verifier or a group of verifiers can check the validity of the given signature. This scheme is known as a multisignature. A multisignature scheme is one of the tools in which plural entities can sign a document more efficiently than they realize it by trivially constructing single signatures. In general, in a multisignature scheme, the total signature size and the verification cost are smaller than those in the trivially constructed scheme. Thus, plural signers can collectively and efficiently sign an identical message. There are different base primitives describing the type of numerical problems upon which the underlying security scheme is based on. In this thesis, some of the most important DLP based multisignature schemes are presented. A categorization between these different existing schemes has been shown, along with their pros and cons

    Group signatures in practice

    Get PDF
    10 páginas, 2 figuras, 1 tabla. International Joint Conference. CISIS’15 and ICEUTE’15Group signature schemes allow a user to sign a message in an anonymous way on behalf of a group. In general, these schemes need the collaboration of a Key Generation Center or a Trusted Third Party, which can disclose the identity of the actual signer if necessary (for exam- ple, in order to settle a dispute). This paper presents the results obtained after implementing a group signature scheme using the Integer Factoriza- tion Problem and the Subgroup Discrete Logarithm Problem, which has allowed us to check the feasibility of the scheme when using big numbers.This work has been partially supported under the framework of the international cooperation program managed by National Research Foundation of Korea (NRF- 2013K2A1A2053670) and by Comunidad de Madrid (Spain) under the project S2013/ICE-3095-CM (CIBERDINE).Peer reviewe

    Design and analysis of provably secure pseudorandom generators

    Get PDF

    Year 2010 Issues on Cryptographic Algorithms

    Get PDF
    In the financial sector, cryptographic algorithms are used as fundamental techniques for assuring confidentiality and integrity of data used in financial transactions and for authenticating entities involved in the transactions. Currently, the most widely used algorithms appear to be two-key triple DES and RC4 for symmetric ciphers, RSA with a 1024-bit key for an asymmetric cipher and a digital signature, and SHA-1 for a hash function according to international standards and guidelines related to the financial transactions. However, according to academic papers and reports regarding the security evaluation for such algorithms, it is difficult to ensure enough security by using the algorithms for a long time period, such as 10 or 15 years, due to advances in cryptanalysis techniques, improvement of computing power, and so on. To enhance the transition to more secure ones, National Institute of Standards and Technology (NIST) of the United States describes in various guidelines that NIST will no longer approve two-key triple DES, RSA with a 1024-bit key, and SHA-1 as the algorithms suitable for IT systems of the U.S. Federal Government after 2010. It is an important issue how to advance the transition of the algorithms in the financial sector. This paper refers to issues regarding the transition as Year 2010 issues in cryptographic algorithms. To successfully complete the transition by 2010, the deadline set by NIST, it is necessary for financial institutions to begin discussing the issues at the earliest possible date. This paper summarizes security evaluation results of the current algorithms, and describes Year 2010 issues, their impact on the financial industry, and the transition plan announced by NIST. This paper also shows several points to be discussed when dealing with Year 2010 issues.Cryptographic algorithm; Symmetric cipher; Asymmetric cipher; Security; Year 2010 issues; Hash function
    corecore