50 research outputs found

    Identity-Based Blind Signature Scheme with Message Recovery

    Get PDF
    Blind signature allows a user to obtain a signature on a message without revealing anything about the message to the signer. Blind signatures play an important role in many real world applications such as e-voting, e-cash system where anonymity is of great concern. Due to the rapid growth in popularity of both wireless communications and mobile devices, the design of secure schemes with low-bandwidth capability is an important research issue. In this paper, we present a new blind signature scheme with message recovery in the ID-based setting using bilinear pairings over elliptic curves. The proposed scheme is unforgeable with the assumption that the Computational Diffie-Hellman problem is hard. We compare our scheme with the related schemes in terms of computational and communicational point of view

    Identity-based key-insulated aggregate signature scheme

    Get PDF
    AbstractPrivate key exposure can be the most devastating attack on cryptographic schemes; as such exposure leads to the breakage of security of the scheme as a whole. In the real world scenario, this problem is perhaps the biggest threat to cryptography. The threat is increasing with users operating on low computational devices (e.g. mobile devices) which hold the corresponding private key for generating signatures. To reduce the damage caused by the key exposure problem in aggregate signatures and preserve the benefits of identity-based (ID-based) cryptography, we hereby propose the first key-insulated aggregate signature scheme in ID-based setting. In this scheme the leakage of temporary private keys will not compromise the security of all the remaining time periods. The security of our scheme is proven secure in the random oracle paradigm with the assumption that the Computational Diffie–Hellman (CDH) problem is intractable. The proposed scheme allows an efficient verification with constant signature size, independent of the number of signers

    An efficient ID- based directed signature scheme from bilinear pairings

    Get PDF
    A directed signature scheme allows a designated verifier to directly verify a signature issued to him, and a third party to check the signature validity with the help of the signer or the designated verifier as well. Directed signatures are applicable where the signed message is sensitive to the signature receiver. Due to its merits, directed signature schemes are suitable for applications such as bill of tax and bill of health. In this paper, we proposed an efficient identity based directed signature scheme from bilinear pairings. Our scheme is efficient than the existing directed signature schemes. In the random oracle model, our scheme is unforgeable under the Computational Diffie-Hellman (CDH) assumption, and invisible under the Decisional Bilinear Diffie-Hellman (DBDH)

    A New Pairing-Free Certificateless Signcryption Scheme

    Get PDF
    Signcryption is a cryptographic primitive which provides unforgeability and confidentiality for digital communications. Many signcryption schemes have been constructed in the literature for secure communication between smart objects. But, many of these existing schemes are not secure and inefficient for resource constrained applications like WSNs, Mobile computing, VANETs and IoT applications. To enrich the security and efficiency issues, in this paper, we propose a new signcryption scheme in certificateless based framework and prove its security under the CDHP and ECDLP assumptions. The efficiency analysis indicates that our scheme is more efficient than other existing signcryption schemes and is well suitable for resource-constrained applications

    M40 GRADE SELF COMPACTED CONCRETE & COMPARISION IN BEHAVIOUR WITH M40 CONVENTIONAL CONCRETE

    Get PDF
    Self-compacting concrete (SCC) can get rid of the problem, because it is built to consolidate under its very own mass. Normal concrete was created by utilizing IS method and self-compacting concrete was created with a simple mix design suggested by Nan Su. SCC was created in 1988’s by Prof. Hagime Okamura in Japan. Conventional concrete has a tendency to present an issue with regard to sufficient consolidation in thin sections or regions of congested reinforcement, which results in a sizable amount of entrapped air voids and compromises the durability and strength from the concrete. SCC was among the special concrete in around the globe. This project handles the comparison of two various kinds of high strength concretes they're high strength conventional concrete and strength self-compacting concrete. An experimental and statistical study mechanical qualities, for example compressive strength, flexural strength and split tensile strength of self-compacting concrete (SCC) and also the corresponding qualities of conventional concrete (CC) were studied

    Evidence for widespread hydrated minerals on asteroid (101955) Bennu

    Get PDF
    Early spectral data from the Origins, Spectral Interpretation, Resource Identification, and Security-Regolith Explorer (OSIRIS-REx) mission reveal evidence for abundant hydrated minerals on the surface of near-Earth asteroid (101955) Bennu in the form of a near-infrared absorption near 2.7 ”m and thermal infrared spectral features that are most similar to those of aqueously altered CM-type carbonaceous chondrites. We observe these spectral features across the surface of Bennu, and there is no evidence of substantial rotational variability at the spatial scales of tens to hundreds of metres observed to date. In the visible and near-infrared (0.4 to 2.4 ”m) Bennu’s spectrum appears featureless and with a blue (negative) slope, confirming previous ground-based observations. Bennu may represent a class of objects that could have brought volatiles and organic chemistry to Earth

    The dynamic geophysical environment of (101955) Bennu based on OSIRIS-REx measurements

    Get PDF
    The top-shaped morphology characteristic of asteroid (101955) Bennu, often found among fast-spinning asteroids and binary asteroid primaries, may have contributed substantially to binary asteroid formation. Yet a detailed geophysical analysis of this morphology for a fast-spinning asteroid has not been possible prior to the Origins, Spectral Interpretation, Resource Identification, and Security-Regolith Explorer (OSIRIS-REx) mission. Combining the measured Bennu mass and shape obtained during the Preliminary Survey phase of the OSIRIS-REx mission, we find a notable transition in Bennu’s surface slopes within its rotational Roche lobe, defined as the region where material is energetically trapped to the surface. As the intersection of the rotational Roche lobe with Bennu’s surface has been most recently migrating towards its equator (given Bennu’s increasing spin rate), we infer that Bennu’s surface slopes have been changing across its surface within the last million years. We also find evidence for substantial density heterogeneity within this body, suggesting that its interior is a mixture of voids and boulders. The presence of such heterogeneity and Bennu’s top shape are consistent with spin-induced failure at some point in its past, although the manner of its failure cannot yet be determined. Future measurements by the OSIRIS-REx spacecraft will provide insight into and may resolve questions regarding the formation and evolution of Bennu’s top-shape morphology and its link to the formation of binary asteroids

    Identity-based key-insulated aggregate signature scheme

    No full text
    Private key exposure can be the most devastating attack on cryptographic schemes; as such exposure leads to the breakage of security of the scheme as a whole. In the real world scenario, this problem is perhaps the biggest threat to cryptography. The threat is increasing with users operating on low computational devices (e.g. mobile devices) which hold the corresponding private key for generating signatures. To reduce the damage caused by the key exposure problem in aggregate signatures and preserve the benefits of identity-based (ID-based) cryptography, we hereby propose the first key-insulated aggregate signature scheme in ID-based setting. In this scheme the leakage of temporary private keys will not compromise the security of all the remaining time periods. The security of our scheme is proven secure in the random oracle paradigm with the assumption that the Computational Diffie–Hellman (CDH) problem is intractable. The proposed scheme allows an efficient verification with constant signature size, independent of the number of signers

    X-ray photoelectron spectroscopy and X-ray diffraction studies on tin sulfide films grown by sulfurization process

    No full text
    Tin sulfide (SnS) thin films were grown by single zone sulfurization process using sputtered tin layers. Metallic tin (Sn) layers were grown on molybdenum (Mo) coated soda-lime glass substrates by DC magnetron sputtering. The sputtered Sn layers along with sulfur flakes were kept in a graphite box and sulfurized using a closed single zone quartz tube furnace at different temperatures that vary in the range of 200–350 °C for a fixed sulfurization time of 2 h. The X-ray photoelectron spectroscopy studies on these layers revealed approximately stoichiometric ratio of Sn/S at a sulfurization temperature of 350 °C. The X-ray diffraction studies revealed the presence of secondary phases such as SnS 2 and Sn2S3 at lower sulfurization temperatures that got suppressed with the rise of temperature. All the layers showed the (111) plane as preferential orientation with orthorhombic structure and its intensity increased with the increase of sulfurization temperature. The evaluated crystallite size of the layers was found to increase with the increase of sulfurization temperature
    corecore