Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








125 Hits in 5.8 sec

Cryptanalysis of Some Group-Oriented Proxy Signature Schemes [chapter]

Je Hong Park, Bo Gyeong Kang, Sangwoo Park
2006 Lecture Notes in Computer Science  
As an example, the notion of threshold proxy signature or proxy multi-signature was introduced as a group-oriented variant.  ...  In this paper, we show that some threshold proxy signature schemes and proxy multi-signature schemes are all insecure against the malicious original singer(s).  ...  Acknowledgement The authors of this paper would like to thank anonymous referees for valuable comments. The  ... 
doi:10.1007/11604938_2 fatcat:kdolf6cherfrxcsj27eom6pz7a

Page 8753 of Mathematical Reviews Vol. , Issue 2002K [page]

2002 Mathematical Reviews  
of the signature by the proxies is completely non-interactive.  ...  Some of the by-products of our main result are a new threshold cryptosystem, a new undeniable signature scheme, and a way to create binding RSA cryptosystems.” © 2000 Academic Press 2002k:94024 94A60 05B05  ... 

Symmetric Cryptography [chapter]

2006 Security in Fixed and Wireless Networks  
Identification protocols allow to securely verify the identity of the party at the other end of the line.  ...  Digital signature algorithms (in combination with hash functions) replace hand-written signatures in electronic transactions. A similar role can be played by MAC algorithms.  ...  It thus shows some links with the group-oriented cryptography.  ... 
doi:10.1002/0470863722.ch3 fatcat:kye7h3pmnbhkjksvyr4tj4nj7e

symmetric cryptography [chapter]

Martin H. Weik
2000 Computer Science and Communications Dictionary  
Identification protocols allow to securely verify the identity of the party at the other end of the line.  ...  Digital signature algorithms (in combination with hash functions) replace hand-written signatures in electronic transactions. A similar role can be played by MAC algorithms.  ...  It thus shows some links with the group-oriented cryptography.  ... 
doi:10.1007/1-4020-0613-6_18768 fatcat:24uzmmq3pbekxhlquwjzglnsve

Cryptanalysis of and improvement on the Hwang–Chen multi-proxy multi-signature schemes

Yuh-Dauh Lyuu, Ming-Luen Wu
2005 Applied Mathematics and Computation  
Hwang and Chen recently proposed new multi-proxy multi-signature schemes that allow a group of authorized proxy signers to sign messages on behalf of a group of original signers.  ...  This paper shows that their schemes are insecure because a malicious proxy signer can forge a signature for a message secretly while participating in the message signing process with the other proxy signers  ...  Recently, by combining the notions of multi-proxy signature and proxy multi-signature, Hwang and Chen proposed a new type of group-oriented proxy signature scheme called multi-proxy multi-signature scheme  ... 
doi:10.1016/j.amc.2004.06.117 fatcat:i5d6zubhbrfjdiydagy4cuaene

Cryptanalysis of Nonrepudiable Threshold Proxy Signature Schemes with Known Signers

Shin‐Jia Hwang, Chiu‐Chin Chen
2003 Informatica  
Sun's nonrepudiation threshold proxy signature scheme is not secure against the collusion attack. In order to guard against the attack, Hwang et al. proposed another threshold proxy signature scheme.  ...  s and Sun's schemes. By executing this attack, one proxy signer and the original signer can forge any valid proxy signature. Therefore, both Hwang et al.'s scheme and Sun's scheme were insecure.  ...  For the group-oriented applications, the threshold proxy signature scheme is proposed.  ... 
doi:10.15388/informatica.2003.015 fatcat:hzk6ht6tf5fwjitbbydyzhdv5q

Cryptanalysis and Performance Evaluation of Enhanced Threshold Proxy Signature Scheme Based on RSA for Known Signers

Raman Kumar, Harsh Kumar Verma, Renu Dhir
2013 Mathematical Problems in Engineering  
In these days there are plenty of signature schemes such as the (t, n) threshold proxy signature scheme (Kumar and Verma 2010).  ...  In this scheme, a (t, n) threshold proxy signature scheme based on RSA, any t or more proxy signers can cooperatively generate a proxy signature while t − 1 or fewer of them cannot do it.  ...  To make proxy signature applicable to group-oriented situations, Sun [13] and Kim et al.  ... 
doi:10.1155/2013/790257 fatcat:s3txzl2mrbghxof2gnjfd6f5w4

Review on dynamic group data sharing in cloud environment

Sathishkumar Easwaramoorthy, Anilkumar Chunduru, Usha Moorthy, Sravankumar B
2018 International Journal of Engineering & Technology  
In this way, there is no global security mechanism for dynamic group data sharing over the cloud.  ...  In this regard, previous studies are reviewed and discussed which are related to dynamic group data sharing using cloud computing.  ...  In general, a group signature scheme allows any member of the group to sign messages while keeping the identity secret from verifiers.  ... 
doi:10.14419/ijet.v7i2.9770 fatcat:st6pdtpskncghiidbpinvzltja

MRD Hashing [chapter]

Rei Safavi-Naini, Shahram Bakhtiari, Chris Charnes
1998 Lecture Notes in Computer Science  
We place an electronic version of this journal in the public domain one year after publication.  ...  The goal is to strike a balance between providing a universal service and maintaining enough revenue to cover the costs of publication.  ...  It is based on the Nyberg-Rueppel signature 031611 and on Harn's threshold signature scheme, but provides some e ciency advantages over the latter. 071603`E cient group signature scheme based on the discrete  ... 
doi:10.1007/3-540-69710-1_10 fatcat:mezaspbmk5c4nhu227gayoeejq

Security, Privacy, and Access Control in Information-Centric Networking: A Survey [article]

Reza Tourani, Travis Mick, Satyajayant Misra, Gaurav Panwar
2017 arXiv   pre-print
In this broad area, we review existing access control mechanisms including encryption-based, attribute-based, session-based, and proxy re-encryption-based access control schemes.  ...  In the broad area of privacy, we discuss user privacy and anonymity, name and signature privacy, and content privacy.  ...  To protect publisher privacy, they proposed different schemes such as confirmer signature, group signature, ring signature, and ephemeral identity.  ... 
arXiv:1603.03409v3 fatcat:ynhnoqve3nbzrdvlxy4jigzlkq

Public-Key Infrastructure [chapter]

2013 Wireless Mobile Internet Security  
In response to the EuroPKI 2008 call for papers, a total of 37 paper proposals were received.  ...  Preface This book contains the proceedings of the 5th European Public Key Infrastructure Workshop: Theory and Practice, EuroPKI 2008, which was held on the NTNU campus Gløshaugen in Trondheim, Norway,  ...  Stephen Kent of BBN, who developed the RPKI concept, and whose guidance was critical to the accomplishment of this project.  ... 
doi:10.1002/9781118512920.ch7 fatcat:hocfzfhi4rbuhmssop2hkwbc64

Energy saving through intelligent coordination among daily used fixed and mobile devices

Rafiullah Khan, Sarmad Ullah Khan
2017 Sustainable Computing: Informatics and Systems  
To allow devices to sleep and wake them up whenever necessary, the proposed system also uses a light-weight Home Gateway Proxy (HGP) with very basic set of practically realizable features.  ...  It impersonates presence of devices during their sleeping periods at all layers of TCP/IP stack.  ...  The GDOI mechanism consists of a Group Controller and Key Server (GCKS) and Group Members.  ... 
doi:10.1016/j.suscom.2017.03.003 fatcat:gkndrm7flffoloxg4sgfcmm7ci

ID Based Cryptography for Cloud Data Storage

Nesrine Kaaniche, Aymen Boudguiga, Maryline Laurent
2013 2013 IEEE Sixth International Conference on Cloud Computing  
It proposes a cryptographic scheme for cloud storage, based on an original usage of ID-Based Cryptography. Our solution has several advantages.  ...  This paper addresses the security issues of storing sensitive data in a cloud storage service and the need for users to trust the commercial cloud providers.  ...  Acknowledgements This work is part of ODISEA project and is financially supported by the Conseil Regional d'Ile de France.  ... 
doi:10.1109/cloud.2013.80 dblp:conf/IEEEcloud/KaanicheBL13 fatcat:4bp4v65duvgrnpnzpzyxaonhdu

A Survey on Privacy-Preserving Authentication Schemes in VANETs: Attacks, Challenges and Open Issues

Sagheer Ahmed Jan, Noor Ul Amin, Mohamed Othman, Mazhar Ali Khan, Arif Iqbal Umar, Abdul Basir
2021 IEEE Access  
Finally, we have discussed some open issues in the field of VANETs security.  ...  We have classified privacy and authentication schemes into four major groups with their security mechanisms, security requirements, strength, limitations, attacks countermeasures and performance measures  ...  of this paper.  ... 
doi:10.1109/access.2021.3125521 fatcat:ddws5e32ffhdxaep6nhpa4wsfu

Context-aware autonomous security assertion for Industrial IoT

Usman Tariq, Ahmad O. Aseeri, Mohammed Saeed Alkatheiri, Yu Zhuang
2020 IEEE Access  
Scheme supervisors can safeguard IIoT nodes from malwares with some of embedded superlative practices: a) Guarantee that IoT nodes' firmware execute on the upto-date versions by regularly checking policy  ...  Furthermore, the system provisions any grouping of data key size of 128, 192, and 256 bits.  ...  Declaration of competing interest The authors declared that they had no conflicts of interest with respect to their authorship or the publication of this article.  ... 
doi:10.1109/access.2020.3032436 fatcat:vrabamx2tbgx5d2otfz2lvybmu
« Previous Showing results 1 — 15 out of 125 results