In this study, the author has designed new verifiable (t, n) threshold untraceable signature schemes. The proposed schemes have the following properties: ( 1 ) Verification: The shadows of the secret distributed by th...In this study, the author has designed new verifiable (t, n) threshold untraceable signature schemes. The proposed schemes have the following properties: ( 1 ) Verification: The shadows of the secret distributed by the trusted center can be verified by all of the participants; (2) Security: Even if the number of the dishonest member is over the value of the threshold, they cannot get the system secret parameters , such as the group secret key, and forge other member's individual signature; (3) Efficient verification: The verifier can verify the group signature easily and the verification time of the group signature is equivalent to that of an individual signature; (4) Untraceability: The signers of the group signature cannot be traced.展开更多
Named Data Networking(NDN)improves the data delivery efficiency by caching contents in routers. To prevent corrupted and faked contents be spread in the network,NDN routers should verify the digital signature of each ...Named Data Networking(NDN)improves the data delivery efficiency by caching contents in routers. To prevent corrupted and faked contents be spread in the network,NDN routers should verify the digital signature of each published content. Since the verification scheme in NDN applies the asymmetric encryption algorithm to sign contents,the content verification overhead is too high to satisfy wire-speed packet forwarding. In this paper, we propose two schemes to improve the verification performance of NDN routers to prevent content poisoning. The first content verification scheme, called "user-assisted",leads to the best performance, but can be bypassed if the clients and the content producer collude. A second scheme, named ``RouterCooperation ‘', prevents the aforementioned collusion attack by making edge routers verify the contents independently without the assistance of users and the core routers no longer verify the contents. The Router-Cooperation verification scheme reduces the computing complexity of cryptographic operation by replacing the asymmetric encryption algorithm with symmetric encryption algorithm.The simulation results demonstrate that this Router-Cooperation scheme can speed up18.85 times of the original content verification scheme with merely extra 80 Bytes transmission overhead.展开更多
A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages o...A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.展开更多
Multiuser online system is useful, but the administrator must be nervous at security problem. To solve this problem, the authors propose applying signature verification to multiuser online system. At the authors' res...Multiuser online system is useful, but the administrator must be nervous at security problem. To solve this problem, the authors propose applying signature verification to multiuser online system. At the authors' research, they attempt adding signature verification function based on DP (Dynamic Programming) matching to existing multiuser online kanji learning system. In this paper, the authors propose the construction of the advance system and methods of signature verification, and evaluate performance of those signature verification methods that difference is combination of using features. From signature verification's experimental results, the authors adopted to use writing velocity and writing speed differential as using feature to verify the writer for the system. By using signature database which is construct with 20 genuine signatures and 20 forged signatures with 40 writers and written mostly by English or Chinese literal, experimental results of signature verification records 12.71% as maximum EER (Equal Error Rate), 6.00% as minimum EER, and 8.22% as average EER. From mentioned above, the authors realized to advance the reliability and usefulness of the multiuser online kanji learning system.展开更多
Since Libert and Quisquater's identity based signcryption scheme cannot provide public verifiability after research, the paper proposes a new identity based signcryption scheme. The scheme uses quadratic residue a...Since Libert and Quisquater's identity based signcryption scheme cannot provide public verifiability after research, the paper proposes a new identity based signcryption scheme. The scheme uses quadratic residue and pairings over elliptic curves to realize public verifiability. By analysis the scheme is proved to be more efficient than Libert and Quisquater's scheme. Moreover, a security proof of the original scheme is presented in the random oracle model.展开更多
As a special kind of digital signature, verifiably encrypted signatures are used as a building block to construct optimistic fair exchange. Many verifiably encrypted signature schemes have been proposed so far and mos...As a special kind of digital signature, verifiably encrypted signatures are used as a building block to construct optimistic fair exchange. Many verifiably encrypted signature schemes have been proposed so far and most of them were proven secure under certain complexity assumptions. In this paper, however, we find that although some schemes are secure in a single-user setting, they are not secure in a multi-user setting any more. We show that Zhang, et al. ' s scheme, Gorantla, et al. ' s scheme and Ming, et al. ' s scheme are vulnerable to key substitution attacks, where an adversary can generate new keys satisfying legitimate verifiably encrypted signatures created by the legitimate users. We also show that this kind of attacks can breach the fairness when they are used in fair exchange in a multi-user setting.展开更多
To solve the key escrow problem of the identity-based cryptosystem, Girault introduced the notion of a self-certified public key, which not only eliminates the need to authenticate a public key but also solves the key...To solve the key escrow problem of the identity-based cryptosystem, Girault introduced the notion of a self-certified public key, which not only eliminates the need to authenticate a public key but also solves the key escrow problerrL This paper proposes a Self-Certified Signature (SCS) scheme with message recovery and two variants without using bilinear pairings: one is the authenticated encryption scheme in which only the designated re- ceiver can verify the signature, and the other is the authenticated encryption scheme with message linkage that deals with large messages. These three SCS schemes are provably secure in the random oracle model and are more efficient than previous schemes .展开更多
In recent years, with the development of quantum cryptography, quantum signature has also made great achievement. However,the effectiveness of all the quantum signature schemes reported in the literature can only be v...In recent years, with the development of quantum cryptography, quantum signature has also made great achievement. However,the effectiveness of all the quantum signature schemes reported in the literature can only be verified by a designated person.Therefore, its wide applications are limited. For solving this problem, a new quantum proxy signature scheme using EPR quantumentanglement state and unitary transformation to generate proxy signature is presented. Proxy signer announces his public key whenhe generates the final signature. According to the property of unitary transformation and quantum one-way function, everyone canverify whether the signature is effective or not by the public key. So the quantum proxy signature scheme in our paper can be publicverified. The quantum key distribution and one-time pad encryption algorithm guarantee the unconditional security of this scheme.Analysis results show that this new scheme satisfies strong non-counterfeit and strong non-disavowal.展开更多
∑-protocol has been proved to be a very powerful cryptographic tool and widely used in nnmerous important cryptographic applications. In this paper, the authors make use of ∑-protocol as a main tool to resolve the f...∑-protocol has been proved to be a very powerful cryptographic tool and widely used in nnmerous important cryptographic applications. In this paper, the authors make use of ∑-protocol as a main tool to resolve the following difficult problems 1-3 and to construct three ettlcient cryptographic protocols 4 6:1) How to construct a protocol for proving a secret integer to be a Blum integer with form PQ, where P, Q are two different primes and both -- 3(mod 4);2) How to construct a protocol for proving a secret polynomial with exact degree t - 1 iil a (t, n)- threshold secret sharing scheme:3) How to construct witness indistinguishable and witness hiding protocol not from zero-knowledge proof;4) A publicly verifiable secret sharing scheme with information-theoretic security;5) A delegateable signature scheme under the existence of one-way permutations;6) Non-interactive universal designated verifier signature schemes.展开更多
文摘In this study, the author has designed new verifiable (t, n) threshold untraceable signature schemes. The proposed schemes have the following properties: ( 1 ) Verification: The shadows of the secret distributed by the trusted center can be verified by all of the participants; (2) Security: Even if the number of the dishonest member is over the value of the threshold, they cannot get the system secret parameters , such as the group secret key, and forge other member's individual signature; (3) Efficient verification: The verifier can verify the group signature easily and the verification time of the group signature is equivalent to that of an individual signature; (4) Untraceability: The signers of the group signature cannot be traced.
基金financially supported by Shenzhen Key Fundamental Research Projects(Grant No.:JCYJ20170306091556329).
文摘Named Data Networking(NDN)improves the data delivery efficiency by caching contents in routers. To prevent corrupted and faked contents be spread in the network,NDN routers should verify the digital signature of each published content. Since the verification scheme in NDN applies the asymmetric encryption algorithm to sign contents,the content verification overhead is too high to satisfy wire-speed packet forwarding. In this paper, we propose two schemes to improve the verification performance of NDN routers to prevent content poisoning. The first content verification scheme, called "user-assisted",leads to the best performance, but can be bypassed if the clients and the content producer collude. A second scheme, named ``RouterCooperation ‘', prevents the aforementioned collusion attack by making edge routers verify the contents independently without the assistance of users and the core routers no longer verify the contents. The Router-Cooperation verification scheme reduces the computing complexity of cryptographic operation by replacing the asymmetric encryption algorithm with symmetric encryption algorithm.The simulation results demonstrate that this Router-Cooperation scheme can speed up18.85 times of the original content verification scheme with merely extra 80 Bytes transmission overhead.
基金supported partially by the Projects of National Natural Science Foundation of China under Grants No.61272501 the National Key Basic Research Program (NK-BRP)(973 program)under Grant No.2012CB315900 the Specialized Research Fund for the Doctoral Program of Higher Education under Grant No.20091102110004
文摘A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.
文摘Multiuser online system is useful, but the administrator must be nervous at security problem. To solve this problem, the authors propose applying signature verification to multiuser online system. At the authors' research, they attempt adding signature verification function based on DP (Dynamic Programming) matching to existing multiuser online kanji learning system. In this paper, the authors propose the construction of the advance system and methods of signature verification, and evaluate performance of those signature verification methods that difference is combination of using features. From signature verification's experimental results, the authors adopted to use writing velocity and writing speed differential as using feature to verify the writer for the system. By using signature database which is construct with 20 genuine signatures and 20 forged signatures with 40 writers and written mostly by English or Chinese literal, experimental results of signature verification records 12.71% as maximum EER (Equal Error Rate), 6.00% as minimum EER, and 8.22% as average EER. From mentioned above, the authors realized to advance the reliability and usefulness of the multiuser online kanji learning system.
文摘Since Libert and Quisquater's identity based signcryption scheme cannot provide public verifiability after research, the paper proposes a new identity based signcryption scheme. The scheme uses quadratic residue and pairings over elliptic curves to realize public verifiability. By analysis the scheme is proved to be more efficient than Libert and Quisquater's scheme. Moreover, a security proof of the original scheme is presented in the random oracle model.
基金Supported by the National High Technology Research and Development Programme of China ( No. 2008AA092301 ) and the National Natural Science Foundation of China (No. 50879014).
文摘As a special kind of digital signature, verifiably encrypted signatures are used as a building block to construct optimistic fair exchange. Many verifiably encrypted signature schemes have been proposed so far and most of them were proven secure under certain complexity assumptions. In this paper, however, we find that although some schemes are secure in a single-user setting, they are not secure in a multi-user setting any more. We show that Zhang, et al. ' s scheme, Gorantla, et al. ' s scheme and Ming, et al. ' s scheme are vulnerable to key substitution attacks, where an adversary can generate new keys satisfying legitimate verifiably encrypted signatures created by the legitimate users. We also show that this kind of attacks can breach the fairness when they are used in fair exchange in a multi-user setting.
基金This research was supported partially by the National Natural Science Foundation of China under Grants No. 61103247, No. 6110209 the Natural Science Foundation of Fujian Province under Grant No. 2011J05147+1 种基金 the Research Foundation of Education Bureau of Fujian Province under Grant No. JBll017 the Foundation for Excellent Young Teachers of Fujian Normal University under Grant No. fjsdjk2012049.
文摘To solve the key escrow problem of the identity-based cryptosystem, Girault introduced the notion of a self-certified public key, which not only eliminates the need to authenticate a public key but also solves the key escrow problerrL This paper proposes a Self-Certified Signature (SCS) scheme with message recovery and two variants without using bilinear pairings: one is the authenticated encryption scheme in which only the designated re- ceiver can verify the signature, and the other is the authenticated encryption scheme with message linkage that deals with large messages. These three SCS schemes are provably secure in the random oracle model and are more efficient than previous schemes .
基金supported by the National Science and Technology Key Project (Grant No. 2010ZX03003-003-01)the National Basic Research Program of China (Grant No. 2007CB311203)
文摘In recent years, with the development of quantum cryptography, quantum signature has also made great achievement. However,the effectiveness of all the quantum signature schemes reported in the literature can only be verified by a designated person.Therefore, its wide applications are limited. For solving this problem, a new quantum proxy signature scheme using EPR quantumentanglement state and unitary transformation to generate proxy signature is presented. Proxy signer announces his public key whenhe generates the final signature. According to the property of unitary transformation and quantum one-way function, everyone canverify whether the signature is effective or not by the public key. So the quantum proxy signature scheme in our paper can be publicverified. The quantum key distribution and one-time pad encryption algorithm guarantee the unconditional security of this scheme.Analysis results show that this new scheme satisfies strong non-counterfeit and strong non-disavowal.
基金supported by the Foundation of tihe National Natural Science of China under Grant Nos 90604034 (Key Project), 10726012, 10871222, 10531040,and 10471156
文摘∑-protocol has been proved to be a very powerful cryptographic tool and widely used in nnmerous important cryptographic applications. In this paper, the authors make use of ∑-protocol as a main tool to resolve the following difficult problems 1-3 and to construct three ettlcient cryptographic protocols 4 6:1) How to construct a protocol for proving a secret integer to be a Blum integer with form PQ, where P, Q are two different primes and both -- 3(mod 4);2) How to construct a protocol for proving a secret polynomial with exact degree t - 1 iil a (t, n)- threshold secret sharing scheme:3) How to construct witness indistinguishable and witness hiding protocol not from zero-knowledge proof;4) A publicly verifiable secret sharing scheme with information-theoretic security;5) A delegateable signature scheme under the existence of one-way permutations;6) Non-interactive universal designated verifier signature schemes.