131 research outputs found

    Design of Blind Signature Protocol Based upon DLP

    Get PDF
    Blind signature scheme is based on public key cryptosystem. Public-key cryptosystem is widely used these days for various security purposes. The use of public key cryptosystems received huge amount of attention. They are benecial in encipherment, authentication, non-repudiation as well as digital signature, which plays an essential role in electronic banking and nancial transactions. This project has proposed a new blind signature scheme based on ElGamal signature scheme. Blind signature schemes, rst introduced by David Chaum, allows a person to get a message signed by another party without revealing any information about the message to the other party. It is an extension of digital signature which can be implements using a number of common public key signing schemes, for instance RSA and ElGamal signature scheme. Blind signature is typically employed in privacy related protocols, where the signer and the requester are dierent person. In our project work we have taken an existing scheme based on ElGamal signature scheme as the reference scheme for comparison and proposed a new scheme. Aims of the proposed scheme is high security features and reduce the communication overhead, computation overhead, signature length. The proposed scheme aims to have lesser computation overhead and high security features than existing scheme [1, 2, 3, 5, 15, 16

    Возможность скрытой передачи данных в криптопротоколах, основанных на свойствах эллиптических кривых

    Get PDF
    Показано можливість впровадження прихованих каналів передачі інформації у цифровий підпис та протокол пересилки ключів, що побудовані на властивостях еліптичних кривих.There is shown the possibility of embedding subliminal channels in digital signatures and key transport mechanisms based on elliptic curves

    Subliminal Hash Channels

    Get PDF
    Due to their nature, subliminal channels are mostly regarded as being malicious, but due to recent legislation efforts users\u27 perception might change. Such channels can be used to subvert digital signature protocols without degrading the security of the underlying primitive. Thus, it is natural to find countermeasures and devise subliminal-free signatures. In this paper we discuss state-of-the-art countermeasures and introduce a generic method to bypass them

    Методика выявления в двоичных вероятностных последовательностях детерминированных составляющих на основе метода биномиального преобразования

    Get PDF
    The analysis of a binary probabilistic sequence (BPS) after queued superposition of three types of determined components made using of known method of binomial transformation. The technique is offered for detection in BPS determined components. The technique give necessary improvements of presenting in BPS determined components can be applied as a component of information security system.При помощи известного метода биномиального преобразования проведен анализ двоичной вероятностной последовательности (ДВП) после наложения на нее трех типов детерминированных составляющих. Предложена методика выявления в ДВП детерминированных составляющих. Методика дает необходимые доказательства наличия в ДВП детерминированной составляющей и может быть применена как составная часть системы информационной безопасности

    Communicating Through Subliminal-Free Signatures

    Get PDF
    By exploiting the inherent randomness used by certain digital signature protocols, subliminal channels can subvert these protocols without degrading their security. Due to their nature, these channels cannot be easily detected by an outside observer. Therefore, they pose a severe challenge for protocol designers. More precisely, designers consider certain assumptions implicitly, but in reality these assumptions turn out to be false or cannot be enforced or verified. In this paper we exemplify exactly such a situation by presenting several subliminal channels with a small capacity in Zhang et al. and Dong et al.\u27s subliminal-free signature protocols

    Приховані канали передачі даних в ДСТУ 4145-2002

    Get PDF
    У даній ро6оті розглянуто, проаналiзовано i виконано порівняння існуючого протоколу створення загального відкритого ключа для підписання смарт-контрактів, який базується на схемі Шаміра. Також було розроблено та запропоновано протокол, який базується на Китайській теоремі про лишки та має додаткові властивості: 1) відкритий ключ учасники можуть відновити відразу; 2) якщо в ході виконання протоколу не більше ніж половина учасників починають обманювати, то в результаті роботи цього протоколу все одно будуть побудовані коректні параметри підпису; 3) Секретний ключ буде відомий лише тоді, коли не менше ніж половина учасників проголосують за відновлення. Мета роботи: побудувати протокол вироблення спільної пари відкритий/секретний ключ учасниками блокчейну, який може бути використаний для підписання смарт - контракту в умовах повної недовіри. Об’єкт дослідження: є процес зберігання та обробки інформації у бокчейні. Предмет дослідження: проткол створення параметрів цифрового підпису для підписання смарт-контрактів в умовах повної недовіри. Результати цієї роботи були частково представлені на XVII Науково-практичній конференції студентів, аспірантів та молодих вчених "Теоретичні і прикладні проблеми фізики, математики та інформатики"(26-27 квітня 2019р., м. Київ).In this work, the existing protocol for creating a general open key for signing smart contracts, which is based on the Shamir’s scheme, is analysed, analyzed and executed. A protocol based on the Chinese Leftist Theorem has also been developed and proposed, which has additional features: It is considered in this work, comparison of existent protocol of creation of the general open key is analysed and executed for signing of smart-contracts, that is based on the Shamir’s scheme. It was also worked out and offered protocol that is based on the Chinese remainder theorem and is additional characteristics : 1) public key members can resume immediately; 2) if in the course of execution of the protocol no more than half of the participants begin to deceive, then as a result of the operation of this protocol, the correct parameters of the signature will still be constructed; 3) the private key will be known only if at least half of the participants vote for the restoration . The goal of this thesis is build a protocol for the development of a creating venture public/ private key by the participants of the blockchain, which can be used to sign a smart contract in conditions of complete distrust. Object of research is the process of storing and processing information in the blockchain. The subject of the research a protocol for creating digital signature parameters for signing smart contracts in a state of complete distrust. The results of this thesis were partially presented at the XVII Scientific and Practical Conference of students, entrants and young specialists "Theoretical and Applied Problems of Physics, Mathematics and Informing"(April 26-27 2019, Kyiv).В данной работе рассмотрены, проанализированы и выполнено сравнение существующего протокола создание общего открытого ключа для подписания смарт-контрактов, основанныой на схеме Шамира. Также был разработан и предложен протокол, базирующийся на Китайской теореме о излишки и имеет дополнительные свойства: 1) открытый ключ участники могут восстановить сразу; 2) если в ходе выполнения протокола не более чем половина участников начинают обманывать, то в результате работы этого протокола все равно будут построены коректные параметры подписи; 3) Секретный ключ будет известен только тогда, когда не менее чем половина участников проголосуют за восстановление. Цель работы: построить протокол выработки общей пары открытый/секретный ключ участниками блокчейну, которая может быть использована для подписания смарт - контракта в условиях полной недоверия. Объект исследования: является процесс хранения и обработки информации в блокчейни. Предмет исследования: является создание параметров цифровой подписи для подписания смарт - контрактов в условиях полной недоверия. Результаты этой работы были частично представлены на XVII Научно-практичной конференции студентов, аспирантов и молодых ученых "Теоретические и прикладные проблемы физики, математики и информатики"(26-27 апреля 2019г., г. Киев)

    Threshold Kleptographic Attacks on Discrete Logarithm Based Signatures

    Get PDF
    In an \ell out of nn threshold scheme, \ell out of nn members must cooperate to recover a secret. A kleptographic attack is a backdoor which can be implemented in an algorithm and further used to retrieve a user\u27s secret key. We combine the notions of threshold scheme and kleptographic attack to construct the first \ell out of nn threshold kleptographic attack on discrete logarithm based digital signatures and prove its security in the standard and random oracle models

    an analysis of the lawfulness of practices that increase the time and frequency of use of online platforms.

    Get PDF
    No contexto da economia da atenção, as plataformas online adotam práticas que capturam e prendem a atenção dos usuários, fazendo com que eles as utilizem mais frequentemente e por períodos prolongados. Essas práticas, aqui chamadas de Mecanismos de Hiper-engajamento, envolvem um conjunto complexo de estratégias que exploram as vulnerabilidades cognitivas das pessoas, direcionando o seu comportamento para o que é mais lucrativo para as plataformas. Além de serem uma forma de manipulação, esses mecanismos estão relacionados a consequências negativas para a saúde dos usuários, especialmente ao desenvolvimento de adição à internet. Em vista desses efeitos, esta dissertação analisa a legalidade dessas práticas sob a legislação da UE. A análise foca na Diretiva das Práticas Comerciais Desleais (DPCD), mas também inclui os propostos Regulamento Serviços Digitais (RSD) e Regulamento Inteligência Artificial (RIA). Com base na análise realizada, este trabalho defende que a DPCD proíbe os Mecanismos de Hiper-engajamento e que o texto atual do RIA veda o uso de inteligência artificial para o desenvolvimento desses mecanismos. O RSD, apesar de conter disposições que atacam diretamente os Mecanismos de Hiper-engajamento, estabelece que tais disposições não se aplicam às práticas já cobertas pela DPCD. Por fim, ressalta-se que este trabalho não almeja apresentar conclusões definitivas, mas sim demonstrar a relevância do problema apresentado e contribuir para a discussão acerca do papel da legislação da UE na proteção da autonomia e da saúde humanas na era digital.In the context of the attention economy, online platforms adopt practices that capture and hold users’ attention, causing them to use these platforms more frequently and for prolonged periods. These practices, here called Hyper-engaging Mechanisms, involve a complex set of strategies that exploit people’s cognitive vulnerabilities, directing their behaviour toward what is most profitable for the businesses. Besides being a form of manipulation, these mechanisms are related to negative consequences for users’ health, especially the development of internet addiction. In view of these effects, this dissertation analyses the lawfulness of these practices under the EU legal framework. It focuses on the Unfair Commercial Practices Directive (UCPD) but also includes the proposals for the Digital Services Act (DSA) and the Artificial Intelligence (AI) Act. Based on the analysis, this work concludes that the UCPD prohibits Hyper-engaging Mechanisms and that the current text of the AI Act prohibits using AI to develop such mechanisms. The DSA, despite containing provisions that directly tackle Hyper-engaging Mechanisms, establishes that such provisions do not apply to practices already covered by the UCPD. Lastly, it is worth noting that this research does not aim to present definitive conclusions but rather to demonstrate the relevance of the posed problem and contribute to the discussion about the role of EU law in protecting human autonomy and health in the digital age

    A survey of the mathematics of cryptology

    Get PDF
    Herein I cover the basics of cryptology and the mathematical techniques used in the field. Aside from an overview of cryptology the text provides an in-depth look at block cipher algorithms and the techniques of cryptanalysis applied to block ciphers. The text also includes details of knapsack cryptosystems and pseudo-random number generators

    How Perfect Offline Wallets Can Still Leak Bitcoin Private Keys

    Get PDF
    ECDSA has become a popular choice as lightweight alternative to RSA and classic DL based signature algorithms in recent years. As standardized, the signature produced by ECDSA for a pair of a message and a key is not deterministic. This work shows how this non-deterministic choice can be exploited by an attacker to leak private information through the signature without any side channels, an attack first discovered by Young and Yung for classic DL-based cryptosystems in 1997, and how this attack affects the application of ECDSA in the Bitcoin protocol
    corecore