43 research outputs found

    Identity-Based Blind Signature Scheme with Message Recovery

    Get PDF
    Blind signature allows a user to obtain a signature on a message without revealing anything about the message to the signer. Blind signatures play an important role in many real world applications such as e-voting, e-cash system where anonymity is of great concern. Due to the rapid growth in popularity of both wireless communications and mobile devices, the design of secure schemes with low-bandwidth capability is an important research issue. In this paper, we present a new blind signature scheme with message recovery in the ID-based setting using bilinear pairings over elliptic curves. The proposed scheme is unforgeable with the assumption that the Computational Diffie-Hellman problem is hard. We compare our scheme with the related schemes in terms of computational and communicational point of view

    An efficient ID- based directed signature scheme from bilinear pairings

    Get PDF
    A directed signature scheme allows a designated verifier to directly verify a signature issued to him, and a third party to check the signature validity with the help of the signer or the designated verifier as well. Directed signatures are applicable where the signed message is sensitive to the signature receiver. Due to its merits, directed signature schemes are suitable for applications such as bill of tax and bill of health. In this paper, we proposed an efficient identity based directed signature scheme from bilinear pairings. Our scheme is efficient than the existing directed signature schemes. In the random oracle model, our scheme is unforgeable under the Computational Diffie-Hellman (CDH) assumption, and invisible under the Decisional Bilinear Diffie-Hellman (DBDH)

    A New Pairing-Free Certificateless Signcryption Scheme

    Get PDF
    Signcryption is a cryptographic primitive which provides unforgeability and confidentiality for digital communications. Many signcryption schemes have been constructed in the literature for secure communication between smart objects. But, many of these existing schemes are not secure and inefficient for resource constrained applications like WSNs, Mobile computing, VANETs and IoT applications. To enrich the security and efficiency issues, in this paper, we propose a new signcryption scheme in certificateless based framework and prove its security under the CDHP and ECDLP assumptions. The efficiency analysis indicates that our scheme is more efficient than other existing signcryption schemes and is well suitable for resource-constrained applications

    Evidence for widespread hydrated minerals on asteroid (101955) Bennu

    Get PDF
    Early spectral data from the Origins, Spectral Interpretation, Resource Identification, and Security-Regolith Explorer (OSIRIS-REx) mission reveal evidence for abundant hydrated minerals on the surface of near-Earth asteroid (101955) Bennu in the form of a near-infrared absorption near 2.7 ”m and thermal infrared spectral features that are most similar to those of aqueously altered CM-type carbonaceous chondrites. We observe these spectral features across the surface of Bennu, and there is no evidence of substantial rotational variability at the spatial scales of tens to hundreds of metres observed to date. In the visible and near-infrared (0.4 to 2.4 ”m) Bennu’s spectrum appears featureless and with a blue (negative) slope, confirming previous ground-based observations. Bennu may represent a class of objects that could have brought volatiles and organic chemistry to Earth

    The dynamic geophysical environment of (101955) Bennu based on OSIRIS-REx measurements

    Get PDF
    The top-shaped morphology characteristic of asteroid (101955) Bennu, often found among fast-spinning asteroids and binary asteroid primaries, may have contributed substantially to binary asteroid formation. Yet a detailed geophysical analysis of this morphology for a fast-spinning asteroid has not been possible prior to the Origins, Spectral Interpretation, Resource Identification, and Security-Regolith Explorer (OSIRIS-REx) mission. Combining the measured Bennu mass and shape obtained during the Preliminary Survey phase of the OSIRIS-REx mission, we find a notable transition in Bennu’s surface slopes within its rotational Roche lobe, defined as the region where material is energetically trapped to the surface. As the intersection of the rotational Roche lobe with Bennu’s surface has been most recently migrating towards its equator (given Bennu’s increasing spin rate), we infer that Bennu’s surface slopes have been changing across its surface within the last million years. We also find evidence for substantial density heterogeneity within this body, suggesting that its interior is a mixture of voids and boulders. The presence of such heterogeneity and Bennu’s top shape are consistent with spin-induced failure at some point in its past, although the manner of its failure cannot yet be determined. Future measurements by the OSIRIS-REx spacecraft will provide insight into and may resolve questions regarding the formation and evolution of Bennu’s top-shape morphology and its link to the formation of binary asteroids

    Identity-based key-insulated aggregate signature scheme

    No full text
    Private key exposure can be the most devastating attack on cryptographic schemes; as such exposure leads to the breakage of security of the scheme as a whole. In the real world scenario, this problem is perhaps the biggest threat to cryptography. The threat is increasing with users operating on low computational devices (e.g. mobile devices) which hold the corresponding private key for generating signatures. To reduce the damage caused by the key exposure problem in aggregate signatures and preserve the benefits of identity-based (ID-based) cryptography, we hereby propose the first key-insulated aggregate signature scheme in ID-based setting. In this scheme the leakage of temporary private keys will not compromise the security of all the remaining time periods. The security of our scheme is proven secure in the random oracle paradigm with the assumption that the Computational Diffie–Hellman (CDH) problem is intractable. The proposed scheme allows an efficient verification with constant signature size, independent of the number of signers

    Pairing Free Identity-Based Blind Signature Scheme with Message Recovery

    No full text
    With the rapid development of modern technology, personal privacy has become a critical concern in many applications. Various digitalized applications such as online voting systems and the electronic cash systems need authenticity and anonymity. Blind signature is an advanced technique that provides the authenticity and anonymity of the user by obtaining a valid signature for a message without revealing its content to the signer. The message recovery property minimizes the signature size and allows efficient communication in situations where bandwidth is limited. With the advantage of blind signature and message recovery properties, in this paper, we present a new pairing free blind signature scheme with message recovery in Identity-based settings. The proposed scheme is proven to be secure in the random oracle model under the assumption that the Elliptic Curve Discrete Logarithm Problem (ECDLP) is intractable. The proposed scheme meets the security requirements such as blindness, untracebility, and unforgeability. We compare our scheme with the well-known existing schemes in the literature, and the efficiency analysis shows that our scheme is more efficient in terms of computational and communicational point of view

    Synthesis of some novel azetidino[2,3-<i>b</i>][1,8]naphthyridin-2(1<i>H</i>)-ones and 1,2,4-triazolo [4,3<i>-a</i>][1,8] naphthyridines

    No full text
    1746-1749Ethyl 1,8-naphthyridin-2-one-3-carboxylate 1 on fusion with different anilines at 200°C affords N-aryl-1,8-naphthyridin-2-one-3-carboxamides 2, which undergo smooth cyclization with POCl3 yielding 1-arylazetidino [2,3-b][1,8]naphthyrid in-2(1H)-ones 3.Compound 1 on treatment with POCl3 yield ethyl 2-chloro-1,8-naphthyridine-3-carboxylate 4, which on reaction with aromatic acid hydrazides in methanol furnishes respective N-aroyl-N'-(3- carbethoxy-1,8-naphthyridin-2-yl) hydrazines 5. Cyclization of 5 with POCl3 under reflux result in the formation of 1-aryl-4-carbethoxy-1,2,4-triazolof [4,3-a][1,8] naphthyridines 6. Compounds 3 and 6 have been evaluated for their antibacterial activity using streptomycin as a reference compound
    corecore