24 research outputs found

    Generic homomorphic undeniable signatures

    Get PDF
    We introduce a new computational problem related to the interpolation of group homomorphisms which generalizes many famous cryptographic problems including discrete logarithm, Diffie-Hellman, and RSA. As an application, we propose a generic undeniable signature scheme which generalizes the MOVA schemes. Our scheme is generic in the sense that we transform a private group homomorphism from public groups G to H (the order of H being public) into an undeniable signature scheme. It is provably secure in the random oracle model provided that the interpolation problem is hard and it offers the advantage of making the signature size arbitrarily short (depending on a security level). We (im)prove some security results from MOVA. We also propose a new example with complexity similar to RSA and with 3-byte signature

    Undeniable Signatures Based on Characters: How to Sign with One Bit

    Get PDF
    We present a new undeniable signature scheme which is based on the computation of characters. Our signature scheme offers the advantage of having an arbitrarily short signature. Its asymptotic complexity is attractive: the asymptotic complexity of all algorithms (even the key setup) are quadratic in the size of the modulus n in bits when the other parameters are fixed. The practical complexity can be quite low depending on parameter and variant choices. We present also a proof of security of our scheme containing the standard security requirements of an undeniable signature

    Efficient Deniable Authentication for Signatures, Application to Machine-Readable Travel Document

    Get PDF
    Releasing a classical digital signature faces to privacy issues. Indeed, there are cases where the prover needs to authenticate some data without making it possible for any malicious verifier to transfer the proof to anyone else. It is for instance the case for e-passports where the signature from the national authority authenticates personal data. To solve this problem, we can prove knowledge of a valid signature without revealing it. This proof should be non-transferable. We first study deniability for signature verification. Deniability is essentially a weaker form of non-transferability. It holds as soon as the protocol is finished (it is often called offline non-transferability). We introduce Offline Non-Transferable Authentication Protocol (ON-TAP) and we show that it can be built by using a classical signature scheme and a deniable zero-knowledge proof of knowledge. For that reason, we use a generic transform for ÎŁ-protocols. Finally, we give examples to upgrade signature standards based on RSA or ElGamal into an ONTAP. Our examples are well-suited for implementation in e-passports

    Dose reduction of epoetin-alpha in the prevention of chemotherapy-induced anaemia

    Get PDF
    Introduction: Anaemia during chemotherapy is often left untreated. Erythropoiesis-stimulating agents are frequently used to treat overt anaemia. Their prophylactic use, however, remains controversial and raises concerns about cost-effectiveness. Therefore, we assessed the efficacy of a dose-reduction schedule in anaemia prophylaxis. Materials and methods: The study included patients with untreated solid tumours about to receive platinum-based chemotherapy and had haemoglobin (Hb) levels ≥11g/dL. Epoetin-α was administered at a dose level of 3 × 10,000U weekly as soon as Hb descended to < 13g/dL. Dose reductions to 3 × 4,000U and 3 × 2,000U weekly were planned in 4-week intervals if Hb stabilised in the range of 11-13g/dL. Upon ascending to ≥13g/dL, epoetin was discontinued. Iron supplements of 100mg intravenous doses were given weekly. Of 37 patients who enrolled, 33 could be evaluated. Results and discussion: Their median Hb level was 13.7 (10.9-16.2) g/dL at baseline and descended to 11.0 (7.4-13.8) g/dL by the end of chemotherapy. Anaemia (Hb < 10g/dL) was prevented in 24 patients (73%). The mean dose requirement for epoetin-α was 3 × 5,866U per week per patient, representing a dose reduction of 41%. Treatment failed in nine patients (27%), in part due to epoetin-α resistance in four (12%) and blood transfusion in three (9%) patients. Conclusion: Dose reduction was as effective as fixed doses in anaemia prophylaxis but reduced the amount of prescribed epoetin substantiall

    Method to generate, verify and deny an undeniable signature

    No full text
    The aim of the invention is to propose the generation, verification and denial of an undeniable signature which has a size smaller than the currently available undeniable signatures, i.e. less than 80 bits. This aim is achieved by the method to generate an undeniable signature (y1, . . . , yt) on a set of data, this method comprising the following steps: (1) transforming the set of data (m) to a sequence of a predetermined number (t) of blocks (x1, . . . , xt), these blocks being members of an Abelian group, this transformation being a one way function, and (2) applying to each block (xi) a group homomorphism (f) to obtain a resulting value(yi), in which the number of elements of the initial group (G) is larger than the number of elements (d) of the destination group (H)
    corecore