13 research outputs found

    Signcryption scheme for Identity-based Cryptosystems

    Get PDF
    An Identity-based cryptosystem is a Public Key cryptosystem in which the public keys of the entities are their identities, or strings derived from their identities. Signcryption combines digital signatures and encryption with a cost significantly smaller than that required for signature-then-encryption. This paper proposes an ID-based signcryption scheme based on bilinear pairings on elliptic curves. It is shown that the new scheme is an improved version of the existing signcryption scheme [10] by comparing the computations in both the schemes

    ID-based tripartite Authenticated Key Agreement Protocols from pairings

    Get PDF
    This paper proposes ID-based tripartite authenticated key agreement protocols. The authenticated three party key agreement protocols from pairings [15], and the ID-based two party authenticated key agreement protocol [13] are studied. These two protocols are taken as the basis for designing three new ID-based tripartite authenticated key agreement protocols. The security properties of all these protocols are studied listing out the possible attacks on them. Further, these protocols are extended to provide key confirmation

    ID-Based Tripartite Key Agreement with Signature

    Get PDF
    This paper proposes a new identity based tripartite key agreement protocol which is more efficient than the existing ID-based tripartite protocol. This protocol is based on the Joux's protocol for key agreement, and introduces signature along with key agreement to overcome man-in-the-middle attacks and to provide authentication. The new protocol resists existential forgeries against adaptively chosen message attacks under the random oracle model

    ID-based tripartite key agreement with signatures

    No full text
    This paper proposes a new identity based tripartite key agreement protocol which is more efficient than the existing ID-based tripartite protocol. This protocol is based on the Joux's protocol for key agreement, and introduces signature along with key agreement to overcome man-in-the-middle attacks and to provide authentication. The new protocol resists existential forgeries against adaptively chosen message attacks under the random oracle model

    An Attribute-Based Access Matrix Mode

    No full text

    Catalytic Asymmetric Heterodimerization of Ketenes

    No full text
    In this Communication we describe an unprecedented catalytic asymmetric heterodimerization of ketenes of wide substrate scope. The alkaloid-catalyzed method provides access to ketene heterodimer β-lactones and allows even two different monosubstituted ketenes to be cross-dimerized, with excellent enantioselectivity (17 examples with ≥90% ee) and excellent heterodimer regioselectivity observed in all cases

    Catalytic Asymmetric Synthesis of Ketene Heterodimer β‑Lactones: Scope and Limitations

    No full text
    In this article we describe extensive studies of the catalytic asymmetric heterodimerization of ketenes to give ketene heterodimer β-lactones. The optimal catalytic system was determined to be a cinchona alkaloid derivative (TMS-quinine or Me-quinidine). The desired ketene heterodimer β-lactones were obtained in good to excellent yields (up to 90%), with excellent levels of enantioselectivity (≥90% ee for 33 <i>Z</i> and <i>E</i> isomer examples), good to excellent (<i>Z</i>)-olefin isomer selectivity (≥90:10 for 20 examples), and excellent regioselectivity (only one regioisomer formed). Full details of catalyst development studies, catalyst loading investigations, substrate scope exploration, protocol innovations (including double in situ ketene generation for 7 examples), and an application to a cinnabaramide A intermediate are described. The addition of lithium perchlorate (1–2 equiv) as an additive to the alkaloid catalyst system was found to favor formation of the <i>E</i> isomer of the ketene heterodimer. Ten examples were formed with moderate to excellent (<i>E</i>)-olefin isomer selectivity (74:25 to 97:3) and with excellent enantioselectivity (84–98% ee)
    corecore