153,529 research outputs found

    Strong Designated Verifier Signature Schemes with Undeniable Property and Their Applications

    Get PDF
    Most of the strong designated verifier signature (SDVS) schemes cannot tell the real signature generator when the signer and the designated verifier dispute on a signature. In other words, most of the SDVS schemes do not have the undeniability property. In this paper, we propose two SDVS schemes which hold the undeniability property, namely, strong designated verifier signature with undeniability property (SDVSUP). Our two schemes are called SDVSUP-1 and SDVSUP-2. In our two SDVSUP schemes, the signer not only can designate a verifier but also can designate an arbiter who can judge the signature when the signer and the designated verifier dispute on the signature. What is more, the judgment procedure can be performed by the arbiter alone without help from the signer or the designated verifier, which increases the judgment efficiency and reduces the complexity of signature confirmation. We also demonstrate a real instance of applying our SDVSUP scheme to electronic bidding system

    Ultrafast optical signature of quantum superpositions in a nanostructure

    Full text link
    We propose an unambiguous signature for detecting quantum superposition states in a nanostructure, based on current ultrafast spectroscopy techniques. The reliable generation of such superposition states via Hadamard-like quantum gates is crucial for implementing solid-state based quantum information schemes. The signature originates from a remarkably strong photon antibunching effect which is enhanced by non-Markovian dynamics.Comment: 4 pages, 2 figures. Published in Phys. Rev. B (Rapid Communications

    Adopting Redundancy Techniques for Multicast Stream Authentication

    Get PDF
    Various schemes have been proposed to achieve strong authentication of streamed data in a lossy network by means of "light" digital signatures. Such techniques perform a strong authentication on only one packet, to which others are linked by means of hash functions, so that the authentication property propagates to them too. Most of these schemes make the basic assumption that the signature packet is not lost, even if no practical and precise solutions are proposed that guarantee such a property. In this paper we show how adoption of some redundancy techniques can be used in the context of multicast stream authentication in order to increase probability that the signature packets are received and correctly verified against their digital signature. Finally some experimental results are presented comparing computational overheads due to the authentication schemes both at the sender and at the receiver

    A Strong Proxy Signature Scheme based on Partial Delegation

    Get PDF
    Proxy signature scheme is an extension of digital signature scheme first introduced by Mambo et al. in 1996, which allows a signer to delegate the signing capability to a designated person, called a proxy signer. There are three types of delegation, namely, full delegation, partial delegation, and delegation by warrant. In early proxy signature schemes, the identity of the proxy signer can be revealed by any trusted authority if needed. How- ever, a secured proxy signature scheme must satisfy various properties, such as, verifiability, strong un-forgeability, nonrepudiation, privacy, and strong identifiability. In this thesis, we propose a strong proxy signature scheme based on two computationally hard assumptions, namely, Discrete Logarithmic Problem (DLP) and Computational Die-Helmann (CDH) problem, which satisfies all the security properties of a standard proxy signature scheme. The property `strong' refers to the fact that only a designated person can only verify the authenticity of the proxy signature

    On Delegatability of Some Strong Designated Verifier Signature Schemes

    Get PDF
    A strong designated verifier signature scheme makes it possible for a signer to convince a designated verifier that she has signed a message in such a way that the designated verifier cannot transfer the signature to a third party, and no third party can even verify the validity of a designated verifier signature. In 2005, Lipmaa, Wang, and Bao identified a new essential security property, non delegatability, of designated verifier signature schemes. Briefly, in a non delegatability designated verifier signature scheme, neither a signer nor a designated verifier can delegate the signing rights to any third party without revealing their secret keys. However, this paper shows that four recently proposed strong designated verifier signature schemes are delegatable. These schemes do not satisfy non delegatability secure requirement of strong designated verifier signature schemes

    Anonymous Proxy Automatic Signature Schemes with Compiler Agents for (Unknown) Virus Detection

    Get PDF
    [[abstract]]Many (proxy) automatic signature schemes are proposed to guard against the (unknown) virus infection with the help of honest compiler makers. In these proposed schemes, the used compiler agents’ public keys should be certificated and maintained by verifiers. If verifiers only keep the compiler makers’ public key, it is more convenient. So an anonymous proxy automatic signature scheme with compiler agents is proposed. In the new scheme, the compiler agents are anonymous and verifiers do not need to store compiler agents’ public key. Moreover, verifiers can authenticate the source of received executable problems and detect compiler agents’ deviation in advance. Our schemes are suitable for adopting any discrete logarithm based signature schemes. Our scheme has provides strong moderator’s judgment to detect of virus infection sources.[[incitationindex]]EI[[booktype]]紙
    corecore