首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 343 毫秒
1.
Efficient identity-based signatures in the standard model   总被引:1,自引:0,他引:1  
The authors describe signature constructions in the standard model based on the hardness of the computational Diffie ?Hellman problem over gap and co-gap groups. The schemes are computationally efficient and have reduced public parameter size when compared with other identity-based signatures in the standard model.  相似文献   

2.
This study introduces hidden identity-based signatures (Hidden-IBS), a type of digital signatures that provide mediated signer-anonymity on top of Shamir's identity-based signatures. The motivation of the new signature primitive is to resolve an important issue with the kind of anonymity offered by 'group signatures' where it is required that either the group membership list be public for opening signatures or that the opening authority be dependent on the group manager for its operation. Contrary to this, Hidden-IBS does not require the maintenance of a group membership list for opening signatures and they enable an opening authority that is totally independent of the group manager. As the authors argue this makes Hidden-IBS much more attractive than group signatures for a number of applications. In this study, the authors provide a formal model of Hidden-IBS as well as two efficient constructions that realise the new primitive. To demonstrate the power of the new primitive, the authors apply it to solve a problem of current onion-routing systems focusing on the Tor system in particular.  相似文献   

3.
The authors show how the Fiat-Shamir transform can be used to convert three-move identification protocols into two-tier signature schemes (a primitive that they define) with a proof of security that makes a standard assumption on the hash function rather than modelling it as a random oracle. The result requires security of the starting protocol against concurrent attacks. It is also shown that numerous protocols have the required properties, and thus numerous efficient two-tier schemes are obtained. The first application is an efficient transform of any unforgeable signature scheme into a strongly unforgeable one. (This extends the work of Boneh, Shen and Waters whose transform only applies to a limited class of schemes.) The second application is the new one-time signature schemes that, compared with the one-way function-based ones of the same computational cost, have smaller key and signature sizes.  相似文献   

4.
The authors introduce a new primitive called identity-based encryption with wildcard key derivation (WKD-IBE or `wicked IBE?) that enhances the concept of hierarchical identity-based encryption by allowing more general key delegation patterns. A secret key is derived for a vector of identity strings, where entries can be left blank using a wildcard. This key can then be used to derive keys for any pattern that replaces wildcards with concrete identity strings. For example, one may want to allow the university?s head system administrator to derive secret keys (and hence the ability to decrypt) for all departmental sysadmin email addresses sysadmin@*.univ.edu, where _ is a wildcard that can be replaced with any string. The authors provide appropriate security notions and provably secure instantiations with different tradeoffs in terms of ciphertext size and efficiency. The authors also present a generic construction of identity-based broadcast encryption (IBBE) from any WKD-IBE scheme. One of their instantiations yields an IBBE scheme with constant ciphertext size.  相似文献   

5.
As the use of cloud storage for various services increases, the amount of private personal information along with data stored in the cloud storage is also increasing. To remotely use the data stored on the cloud storage, the data to be stored needs to be encrypted for this reason. Since “searchable encryption” is enable to search on the encrypted data without any decryption, it is one of convenient solutions for secure data management. A public key encryption with keyword search (for short, PEKS) is one of searchable encryptions. Abdalla et al. firstly defined IND-CCA security for PEKS to enhance it’s security and proposed consistent IND-CCA secure PEKS based on the “robust” ANO-CCA secure identity-based encryption(IBE). In this paper, we propose two generic constructions of consistent IND-CCA secure PEKS combining (1) a hierarchical identity based encryption (for short, HIBE) and a signature scheme or (2) a HIBE, an encapsulation, and a message authentication code (for short, MAC) scheme. Our generic constructions identify that HIBE requires the security of a signature or a MAC as well as the weaker “ANO-CPA security (resp., IND-CPA security)” of HIBE than “ANO-CCA security (resp., IND-CCA security)” of IBE required in for achieving IND-CCA secure (resp., consistent) PEKS. Finally, we prove that our generic constructions satisfy IND-CCA security and consistency under the security models.  相似文献   

6.
This paper proposes the first code-based quantum immune sequential aggregate signature (SAS) scheme and proves the security of the proposed scheme in the random oracle model. Aggregate signature (AS) schemes and sequential aggregate signature schemes allow a group of potential signers to sign different messages respectively, and all the signatures of those users on those messages can be aggregated into a single signature such that the size of the aggregate signature is much smaller than the total size of all individual signatures. Because of the aggregation of many signatures into a single short signature, AS and SAS schemes can reduce bandwidth and save storage; moreover, when a SAS is verified, not only the valid but also the order in which each signer signed can be verified. AS and SAS schemes can be applied to traffic control, banking transaction and military applications. Most of the existing AS and SAS schemes are based either on pairing or Rivest–Shamir–Adleman (RSA), and hence, can be broken by Shor’s quantum algorithm for Integer Factoring Problem (IFP) and Discrete Logarithm Problem (DLP). There are no quantum algorithms to solve syndrome decoding problems. Hence, code-based cryptography is seen as one of the promising candidates for post-quantum cryptography. This paper shows how to construct quantum immune sequential aggregate signatures based on coding theory. Specifically, we construct our scheme with the first code based signature scheme proposed by Courtois, Finiasz and Sendrier (CFS). Compared to the CFS signature scheme without aggregation, the proposed sequential aggregate signature scheme can save about 90% storage when the number of signers is asymptotically large.  相似文献   

7.
Wilson MJ  Xie L  Arce GR  Graveman RF 《Applied optics》2003,42(29):5855-5871
We propose the use of approximate digital signatures of selected multimedia feature vectors for fast content-based retrieval in large multimedia databases. We adapt and extend the approximate message authentication code (AMAC), introduced by some of the authors recently in the area of message authentication, to the multimedia searching problem. An AMAC is a binary signature with the ability to reflect changes in the message it represents. The Hamming distance between two AMACs is used to measure the degree of the similarity between multimedia objects. We develop a method to compress AMAC signatures to create a direct look-up table that allows for fast searching of a database. The color histogram is used as the example feature space to show how the signature is applied. Experimental results show that the performance of the proposed method is comparable with existing methods based on other popular metrics, but it significantly decreases search time.  相似文献   

8.
There have been many digital signature schemes were developed based on the discrete logarithm problem on a finite field. In this study, we use the elliptic curve discrete logarithm problem to build new collective signature schemes. The cryptosystem on elliptic curve allows to generate digital signatures with the same level of security as other cryptosystems but with smaller keys. To extend practical applicability and enhance the security level of the group signature protocols, we propose two new types of collective digital signature schemes based on the discrete logarithm problem on the elliptic curve: i) the collective digital signature scheme shared by several signing groups and ii) the collective digital signature scheme shared by several signing groups and several individual signers. These two new types of collective signatures have combined the advantages of group digital signatures and collective digital signatures. These signatures have a fixed size and do not depend on the number of members participating in the creation of the final collective signature. One of the advantages of the proposed collective signature protocols is that they can be deployed on top of the available public key infrastructures.  相似文献   

9.
In Sakumoto et al. (CRYPTO 2011, LNCS, vol 6841. Springer, Berlin, pp 706–723, 2011), presented a new multivariate identification scheme, whose security is based solely on the MQ-Problem of solving systems of quadratic equations over finite fields. In this paper we extend this scheme to a threshold ring identification and signature scheme. Our scheme is the first multivariate scheme of this type and generally one of the first multivariate signature schemes with special properties. Despite of the fact that we need more rounds to achieve given levels of security, the signatures are at least twice shorter than those obtained by other post-quantum (e.g. code based) constructions. Furthermore, our scheme offers provable security, which is quite a rare fact in multivariate cryptography.  相似文献   

10.
The launch of SAR satellites with high-resolution and dual-receive antenna capabilities opens new possibilities for traffic-monitoring applications on a global scale. Thus, it will be possible to detect cars and measure their speed from the acquired along track interferometric data. The development of vehicle-detection algorithms requires the knowledge of the radar signatures of vehicles, especially under consideration of the geometry of the radar look direction and the vehicle orientation. The radar signatures of the non-moving cars are presented. They are estimated experimentally from airborne E-SAR multi-frequency and polarimetric data, which have been collected during a flight campaign in 2003. Radar signatures are estimated for a considerable part of aspect angles ranging from 0deg to 180deg. The large synthetic aperture length of the E-SAR radar sensor allows the look processing of data and therefore allows an increase of the aspect angle resolution. The radar signature analysis for one type of passenger cars showed that the largest radar cross-section values and thus the greatest chance for high probability of detection are for cars standing in rear and front views of radar beam direction. This holds true for all frequencies and co-polarisations. Radar cross-section values for cross-polarisations and diagonal views are much lower and are therefore less suitable for car detection. The radar signature profile over a considerable range of aspect angles in fine resolution can be used further for the verification of simulation studies and for the performance prediction for traffic monitoring with a coming German TerraSAR-X satellite  相似文献   

11.
The Vehicular Ad-hoc Network (VANET) is the fundamental of smart transportation system in the future, but the security of the communication between vehicles and vehicles, between vehicles and roadside infrastructures have become increasingly prominent. Certificateless aggregate signature protocol is used to address this security issue, but the existing schemes still have many drawbacks in terms of security and efficiency: First, many schemes are not secure, and signatures can be forged by the attacker; Second, even if some scheme are secure, many schemes use a large number of bilinear pairing operation, and the computation overhead is large. At the same time, the length of the aggregated signature also increases linearly with the increase of user numbers, resulting in a large communication overhead. In order to overcome the above challenges, we propose a new certificateless aggregate signature scheme for VANET, and prove the security of the scheme under the random oracle model. The new scheme uses pseudonym to realize the conditional privacy protection of the vehicle’s information. The new scheme does not use bilinear pairing operation, and the calculation efficiency is high. At the same time, the length of the aggregate signature of the new scheme is constant, thereby greatly reducing the communication and storage overhead. The analysis results demonstrate that the new scheme is not only safer, but also superior in performance to the recent related schemes in computation overhead and communication cost.  相似文献   

12.
Attribute-based group signatures (ABGS) allow a signer to anonymously prove her membership in a group and her ownership of certain attributes, thus can find many applications where both privacy and authentication are required. In this paper, we present a new construction of ABGS based on Fuchsbauer’s automorphic signatures and the Groth and Sahai’s non-interactive witness-indistinguishable proof system. Compared with other ABGS in the literature, our construction is proved secure against fully adaptive adversaries in the standard model, instead of against selected adversaries in the random oracle model. In addition, it admits any signing policies if they can be described as monotone Boolean formulas, and the size of a signature is independent of the number of signers in the group.  相似文献   

13.
The analysis of event sequence data that contains system failures is becoming increasingly important in the design of service and maintenance policies. This paper presents a systematic methodology to construct a statistical prediction model for failure event based on event sequence data. First, frequent failure signatures, defined as a group of events/errors that repeatedly occur together, are identified automatically from the event sequence by use of an efficient algorithm. Then, the Cox proportional hazard model, that is extensively used in biomedical survival analysis, is used to provide a statistically rigorous prediction of system failures based on the time-to-failure data extracted from the event sequences. The identified failure signatures are used to select significant covariates for the Cox model, i.e., only the events and/or event combinations in the signatures are treated as explanatory variables in the Cox model fitting. By combining the failure signature and Cox model approaches the proposed method can effectively handle the situation of a long event sequence and a large number of event types in the sequence. Its effectiveness is illustrated by a numerical study and analysis of real-world data. The proposed method can help proactively diagnose machine faults with a sufficient lead time before actual system failures to allow preventive maintenance to be scheduled thereby reducing the downtime costs.  相似文献   

14.
As a special type of factorization of finite groups, logarithmic signature (LS) is used as the main component of cryptographic keys for secret key cryptosystems such as PGM and public key cryptosystems like \(MST_1, MST_2\) and \(MST_3\) . An LS with the shortest length is called a minimal logarithmic signature (MLS) that is highly favourable to be used for cryptographic constructions. The MLS conjecture states that every finite simple group has an MLS. Recently, Nikhil Singhi et al. proved the MLS conjecture to be true for some families of simple groups. In this paper, we firstly prove the existence of MLSs for the exceptional groups of Lie type.  相似文献   

15.
The representative collective digital signature scheme allows the creation of a unique collective signature on document M that represents an entire signing community consisting of many individual signers and many different signing groups, each signing group is represented by a group leader. On document M, a collective signature can be created using the representative digital signature scheme that represents an entire community consisting of individual signers and signing groups, each of which is represented by a group leader. The characteristic of this type of letter is that it consists of three elements (U, E, S), one of which (U) is used to store the information of all the signers who participated in the formation of the collective signature on document M. While storing this information is necessary to identify the signer and resolve disputes later, it greatly increases the size of signatures. This is considered a limitation of the collective signature representing 3 elements. In this paper, we propose and build a new type of collective signature, a collective signature representing 2 elements (E, S). In this case, the signature has been reduced in size, but it contains all the information needed to identify the signer and resolve disputes if necessary. To construct the approved group signature scheme, which is the basic scheme for the proposed representative collective signature schemes, we use the discrete logarithm problem on the prime finite field. At the end of this paper, we present the security analysis of the AGDS scheme and a performance evaluation of the proposed collective signature schemes.  相似文献   

16.
We have evaluated the influence of growth media and washing on the laser-induced fluorescence spectra of bacteria. Three different bacterial simulants were cultured in three types of growth media. Three kinds of samples were generated from each culture: the culture itself, the growth medium alone, and a triple-washed sample. The materials were injected as aerosols in a lab-sized lidar aerosol chamber to obtain their spectra. Using two different analysis approaches, signature variations were observed between the three kinds of samples for most combinations of growth media/bacteria. This study concludes that the culture media used influences the spectral signatures.  相似文献   

17.
Feedback control is common in modern manufacturing processes and there is a need to combine statistical process control in such systems. Typical types of assignable causes are described and fault signatures are calculated. A fault signature can be attenuated by the controller and an implicit confounding among faults of different types is discussed. Furthermore, the relationships between various control statistics are developed. Control charts have been proposed previously for deviations from target and for control adjustments. We describe why one or the other can be effective in some cases, but that neither directly incorporates the magnitude (or signature) of an assignable cause. Various disturbance models and control schemes, both optimal and non‐optimal, are included in a mathematically simple model that obtains results through properties of linear filters. We provide analytical results for a widely‐used model of feedback control. Copyright © 2006 John Wiley & Sons, Ltd.  相似文献   

18.
The National Institute of Standards and Technology Standard Reference Material (SRM) 2460/2461 standard bullets and casings project will provide support to firearms examiners and to the National Integrated Ballistics Information Network (NIBIN) in the United States. The SRM bullet is designed as both a virtual and a physical bullet profile signature standard. The virtual standard is a set of six digitized bullet profile signatures originally traced from six master bullets fired at the Bureau of Alcohol, Tobacco and Firearms (ATF) and the Federal Bureau of Investigation (FBI). By using the virtual signature standard to control the tool path on a numerically controlled diamond turning machine, 40 SRM bullets were produced. A profile signature measurement system was established for the SRM bullets. The profile signature differences are quantified by the maximum of the cross correlation function and by the signature difference between pairs of compared profile signatures measured on different SRM bullets. Initial measurement results showed high reproducibility for both the measurement system and production process of the SRM bullets. A traceability scheme has been proposed to establish the measurement traceability for nationwide bullet signature measurements to NIST, ATF and FBI. Prototype SRM casings have also been developed.  相似文献   

19.
Potential attribution signatures for the synthesis of a highly toxic bicyclophosphate, 4-isopropyl-2,6,7-trioxa-1-phosphabicyclo[2.2.2]octane 1-oxide (Isopropyl Bicyclophosphate or IPBCP) were discovered using a trilateral synthetic, analytical, and statistical approach. Initially, five synthetic routes were confirmed to successfully produce IPBCP using a range of reaction solvents, reactant ratios, and reaction temperatures. Experimental design principles were subsequently used to guide a formal study specifically aimed at discovering attribution signatures that could be used to differentiate forensic samples. A comparison of three-dimensional scatter plots comprised of the detected ions, their relative retention times (RRTs) and intensities (from LC-MS analyses) identified: (1) signatures that were unique to a synthetic route; (2) signatures associated with a combination of synthetic route and reaction solvent; (3) signatures related to reaction solvent, and (4) signatures associated with reagent source. Top level analysis revealed that the majority of the signatures are related to the synthetic route or a combination of the synthetic route and reaction solvent. Deeper analysis utilizing high resolution mass spectrometry (HRMS) and MS(n) revealed that most of the signatures stem from impurities in the reagents or byproducts formed from incomplete reactions between the reagents used in a given synthetic route. Finally, a subsequent validation study was performed to assess the presence and absence of the key route dependent signatures.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号