How to Make E-cash with Non-Repudiation and Anonymity

Size: px
Start display at page:

Download "How to Make E-cash with Non-Repudiation and Anonymity"

Transcription

1 How to Make E-cash with Non-Repuiation an Anonymity Ronggong Song an Larry Korba Institute for Information Technology National Research Council of Canaa Ottawa, Ontario K1A 0R6, Canaa {Ronggong.Song, Abstract Current e-cash systems enable anonymity services to protect users' privacy, but most of them o not provie the non-repuiation service such that many problems exist in the systems like enying, losing, misusing, stealing, an ouble-spening, etc. This paper proposes an e-cash system in which a one-time public key is embee in the partial blin signature to provie the non-repuiation service against the above attacks. The article also emonstrates that the combination of the partial blin igital signature an anonymous igital signature makes the e-cash systems more robust an fair than before. 1. Introuction Internet is esigne to allow computers to easily interconnect an to assure that network connections will be maintaine even when various links may be amage. But this versatility also makes it easy to compromise ata security an privacy. In orer to provie security an privacy protection for e- commerce applications, Chaum [1] propose a blin signature scheme in The blin signature scheme not only retains the properties of traitional igital signatures but also supports the properties: (1) the message content is blin to the signer; (2) the message may not be trace by the signer after the signature is reveale. These properties can be use for many e-commerce applications, e.g. electronic cash (e-cash) systems [1, 2, 3, 4, 6, 9]. One feature of e-cash is that it is easily uplicate. This makes it is necessary for the bank to implement ouble-spening checking. However, the ouble-spening checking oes not provie a nonrepuiation service, i.e. the bank cannot prove whether the e-cash is spent by the real owner or just a thief since the non-repuiation service nees the customer's signature which may expose the customer's ientity. In orer to provie strong privacy an nonrepuiation protection for the customers an buil a fair e-cash system, we propose a new e-cash system using a moifie partial blin signature scheme propose by Abe [5]. In the new system, the customers first nee to buy the e-cash from their bank. When the customers want to use the e-cash for online shopping through Internet later, they coul use the e- cash for the payment. In the moifie partial blin signature scheme, we embe a temporary anonymous public key into the blin message, which oes not contain any information about the customer. Since only the owner of the e-cash has the private key corresponing to the temporary anonymous public key, the new e-cash system provies a non-repuiation service with the anonymous signature of the owner of the e-cash, i.e. if the customer really spent the e-cash before, he cannot eny the action because the bank has the signature to prove the own of the e-cash has spent it but the bank still oes not know who the customer is. In aition, except for the strong privacy protection, the customer can get another benefit from the new protocol no other person but the owner can prove that they are the owner of the e-cash even if other person has a copy of the e-cash. This makes the e-cash safer than before. The rest of the paper is organize as follows. Abe an Fujisaki's partial blin signature protocol is briefly reviewe in the next section. In Section 3, the new e- cash architecture an protocols are propose. In Section 4, the characteristics of the new system are escribe. In Section 5, the privacy an security of the new protocols are analyze. Finally, concluing remarks are given in Section Review of Abe an Fujisaki's Protocol 2.1. Terminology an Notations Terminology an notations use in the paper are efine as follows. A: a customer

2 B: a bank ES: an e-commerce store ID A : customer A's ientity H(): one-way hash function Z n : the integers moulo n * Z n : the multiplicative group of Z n M mo n: resiue of M ivie by n Time A : time stamp mae by customer A Sign A : customer A's signature gc(m, n) : greatest common ivisor of m an n A B:M: customer A sens message M to the bank B RM: remainer money after A purchases the e-goos EMD: e-goos message igest 2.2. Abe an Fujisaki's Partial Blin Signature Abe an Fujisaki's partial blin signature scheme is esigne to protect the bank's atabase from growing without limits since the bank nees to store all spent e- cash in its atabase for ouble-spening checking. In the scheme, each e-cash ocument issue by the bank contains an expiration ate such that all expire e-cash recore in the bank's atabase can be remove. The partial blin signature scheme is escribe as follows. (1) Initializing Base on RSA public key cryptosystem [7], the bank ranomly chooses two large prime numbers p an q, an computes n = p q an (n) = (p-1)(q-1). It then etermines a pair of public an private keys (e, ), satisfying e 1 (mo (n)) with gc(e, (n)) = 1, an both e an less than (n). The bank publishes (e, n) an a one-way hash function H, an keeps (, p, q) secret. Let every e-cash issue by the bank worth w ollars. (2) Withrawing If a customer ecies to withraw e-cash from the bank, he/she ranomly chooses two integers m an r in, an computes (r ev H(m) mo n) where v is a * Z n message preefine by the bank an contains an expiration ate of the e-cash. The customer then sens an v to the bank. After receiving (, v), the bank first verifies whether or not v is correct. If it is correct, 1 ( ev) the bank sens ( mo n) to the customer an eucts w ollars from the customer account in the bank. (3) Unblining After receiving, the customer computes s (r -1 mo n) an gets his/her e-cash (m, s, v). (4) Depositing When the customer uses the e-cash, the payee first verifies whether or not both v is correct an s ev H(m) mo n. If they are correct, he/she then calls the bank to check whether the e-cash has been alreay spent, i.e. ouble-spening checking. If the e-cash has not been spent, the payee accepts the payment an eposits the e-cash into his/her account, an the bank stores (m, s, v) in its atabase for ouble-spening checking, an as w ollars to the payee's account. 3. A New E-cash System 3.1. Architecture The new e-cash system consists of several components: bank, merchant, customer, an certificate authority (CA). In the new system, the bank, merchant, an customer first nee to apply an get their certificates from CA. Then, all secure communications between them can be establishe by Transport Layer Security channel ( or TLS [8, 10]) through Internet. Figure 1 epicts the new system architecture. CA Customer Figure 1. The new e-cash system architecture 3.2. Protocols Internet Merchant Bank Base on the above partial blin signature scheme an the new e-cash system architecture, the new e- cash scheme consists of several protocols as follows.

3 (1) E-cash Issue protocol In the e-cash issue protocol, we moify the above partial blin signature scheme an embe a temporary anonymous public key into the blin message such that it better suits e-cash systems an supports the non-repuiation service. When a customer wants to o online shopping, he/she first nees to buy some e- cashes issue by the bank using the following protocol where all communications are supporte by the security channel. 1. A B: ID A, Account A, PK A,, v, Time A, Sign A 2. B A: ID A, ID B,, Time B, Sign B In the above protocol, base on RSA public key cryptosystem, assume that the public an private key of the bank are ( eb, nb ) an ( b, pb, qb ), an the public an private key of the customer are ( ea, na ) an ( A, pa, qa ), respectively. The protocol is escribe as follows. Step 1: If a customer ecies to buy an e-cash from the bank, he/she first makes a temporary public key (e t, n t ), an keeps its private key ( t, p t, q t ) secret (using RSA public key cryptosystem). The customer * then chooses a ranom integer r in, an e b v Z nb computes ( r H(et n t ) mo n b ) where enotes the concatenation symbol, an v contains the following basic information preefine by the bank, i.e. expiration ate an money. /mm/yyyy $xxx.xx (Expiration ate) (How much money) The customer then computes the signature Sign A as follows. Sign A (H(ID A, Account A, PK A,, v, Time A ). n A ) A mo Finally, the customer uses the security channel to sen the messages (ID A, Account A, PK A,, v, Time A, Sign A ) to the bank. Step 2: After receiving the above messages through the security channel, the bank verifies whether or not the messages: Account A, Time A, Sign A, an v are correct. If they are correct, the bank 1 ( e b v) computes ( mo n ) an the signature: b ) b b Sign B (H(ID A, ID B,, Time B ) mo n. It then uses the security channel to sen the messages (ID A, ID B,, Time B, Sign B ) to the customer. In the meantime the bank eucts the money from the customer's account. e t, n t /mm/yyyy $xxx.xx Finally, after receiving the messages sent by the bank through the security channel, the customer verifies whether or not the messages: Time B an Sign B are correct. If they are correct, he/she then computes s (r -1 mo n b ) as the signature of the bank an gets his/her e-cash (e t, n t, v, s) epicte in Figure 2. (2) Online Shopping Protocol Temporary public key Expiration ate How much money Signature of the bank Figure 2. The igital e-cash When the customer wants to o online shopping for some e-goos like e-book, software, an movie, etc., since it is not necessary for the shipping service, he/she coul use the following protocol an e-cash to purchase an ownloa the licenses of the e-goos if he/she wants to hie his/her ientity. In the protocol, we assume that the communications also are protecte with the security channels. 1. A ES: E-goos, Cost, Account ES, e t, n t, v, s, Time A, Sign t 2. ES B: Cost, Account ES, e t, n t, v, s, Time A, EMD, Sign t 3. B ES: Receipt ES, e t, n t, v, s, RM, s', Time B, Sign B 4. ES A: License, Receipt A, e t, n t, v, s, RM, s', Time ES, Sign ES Step 1: If the customer wants to o online shopping for some e-goos using the e-cash, he/she first selects the e-goos, an computes the following signature Sign t with the private key corresponing to the temporary public key of the e-cash, Sign t (H(Cost, Account ES, e t, n t, v, s, Time A ) H(E-goos) ) t mo n t.

4 The customer then uses the security channel to sen the messages (E-goos, Cost, Account ES, e t, n t, v, s, Time A, Sign t ) to the merchant. Step 2: After receiving the above messages through the security channel, the merchant verifies whether or not the messages: Cost, Account ES, Time A, Sign t, an s e b v (H(e t n t ) mo nb ) are correct. If they are correct, it then computes the e- goos message igest EMD = H(E-goos) an forwars the messages (Cost, Account ES, e t, n t, v, s, Time A, EMD, Sign t ) to the bank, which issue the e- cash, through the security channel. Step 3: The bank verifies whether or not the messages: Account ES, Time A, an Sign t are correct. If they are correct, it then eposits the money into the merchant's account an eucts the money from the e- cash. The bank then computes the remainer money RM an the signature b s' (H(e t, n t, v, s, RM) ) mo nb. Sign B (H(Receipt ES, e t, n t, v, s, RM, s', Time B ) b mo n. ) b Finally, the bank makes a statement (receipt) for the merchant an sens the messages (Receipt ES, e t, n t, v, s, RM, s', Time B, Sign B ) to the merchant through the security channel. Step 4: The merchant verifies whether all messages are correct. If correct, it makes a receipt for the customer an computes the signature Sign ES (H(License, Receipt A, e t, n t, v, s, RM, s', Time ES,) ES mo n. e t, n t /mm/yyyy $xxx.xx (ol) $xx.xx (new) ) ES Temporary public key Expiration ate Original money Bank's ol signature s Remainer money Bank's new signature s' Figure 3. The remainer igital e-cash Finally, the merchant sens the messages (License, Receipt A, e t, n t, v, s, RM, s', Time ES, Sign ES ) to the customer through the security channel. After receiving the messages, the customer gets the licenses of the e-goos an his/her remainer e-cash. Figure 3 epicts the remainer e-cash. (3) E-cash Renew Protocol In this protocol, the customer can renew his/her e- cash when the e-cash is close to the expiration ate through the following protocol. In aition, the bank also cannot buil a relationship between the ol e-cash an the new e-cash through the protocol. 1. A B:, v, e t ', n t ', v ', s ', Time t, Sign t 2. B A: e t ', n t ', v ', s ',, Time B, Sign B Step 1: The customer first fills a new e-cash form an computes the new blin messages an v as the above e-cash issue protocol, an then uses the ol e- cash to compute the signature Sign t (H(, v, e ' t, n ' t, v ', s ', Time t ) ) t mo n t. Finally, the customer sens the messages (, v, e t ', n t ', v ', s ', Time t, Sign t ) to the bank through the security channel. Step 2: After receiving the messages, the bank verifies whether or not the messages are correct. If they are correct, the bank computes ( mo ) an the signature n b 1 ( e b v) ) b b Sign B (H(e ' t, n ' t, v ', s ',, Time B ) mo n. It then recors that the ol e-cash is cancelle until the expiration ate. After the expiration ate, the bank coul elete the all information about the ol e-cash. Finally, the bank sens the new e-cash to the customer through the security channel. 4. Protocol Characteristics (1) Strong Privacy Protection In the new system, anyone incluing the bank an merchant cannot etermine to who purchases the e- goos. The bank an merchant know nothing about the customer except for how much money the customer spens for e-cashes. This provies strong privacy protection for the customers.

5 (2) Non-repuiation Since all transferre messages are signe with the signatures of the owners of the messages in the new protocols, they can ask a Court to juge it if there is a ispute later, i.e. the new protocol provies the nonrepuiation service. On the other han, the signatures of the customers o not expose their private information (see etail analysis in Section 5). (3) Strong Safety Protection The new protocols only authorize the owner of the e-cash to use the e-cash. Other person incluing the bank an merchant cannot use the e-cash since they cannot make the signature without the private key of the e-cash an proof that they are the owner of the e- cash. Hence, the customers nee not worry about the losing, misusing, an stealing of their e-cashes. 5. Privacy an Security Analysis In this section, we first emonstrate that the new protocols o provie strong privacy protection for customers, an non-repuiation of acquire services, an then examine the security of the new protocols against other passive an active attacks Anonymity Analysis This new protocols support the anonymity of customers through the use of partial blin signatures an anonymous temporary public key. Since the temporary public key is embee into the blin message of the partial blin signature scheme, an the format an content of the message v are the as same as the other e-cashes, the bank an merchant cannot trace the ientity information of the owner of the e-cash when the customer uses the e-cash later, i.e. the bank an merchant oes not know who purchases the e- goos using the e-cash. This provies an unlinkability property inherent to a (partial) blin signature protocol. In aition, since the e-cash is unlinkable with the owner ientity, the bank woul know nothing about the customer except how much money the customer exchanges for the e-cash. On the other han, since the merchant only woul have the recor message about the e-cash, it also woul know no more about its customers, as woul any outsier. Hence, it gives the customers strong privacy protection Non-repuiation Analysis The new protocols provie non-repuiation services in each step of the protocols with the signatures. First, in the e-cash issue protocol, the message that the customer sens to the bank is signe with the customer's certificate. If the customer enies this action, the bank can show the customer's signature to the Court. On the other han, if the customer oes not o this, the bank also cannot charge the customer since it cannot give an evience (i.e., signature) to prove it. Seconly, in the online shopping protocol, the messages sent to the merchant also are signe with the private key of the e-cash. Since only the owner of the e-cash has the private key, the owner cannot eny his/her action if he/she signe the message. On the other han, this also makes the e-cash safer since other person cannot spen the e-cash without the private key. In aition, as we mentione in the above anonymity analysis, this signature oes not expose the ientity of the owner of the e-cash since the temporary public key oes not inclue any information about the ientity of the owner, an also is embee in the blin message in the e-cash issue protocol Security Analysis (1) Passive Attacks In the new protocols, all messages sent to the intene receiver are protecte with the security channels. Thus, an aversary other than the intene receiver cannot etermine the content of the messages just by looking at them, i.e. the outsiers know nothing about the communication contents. On the other han, in the e-cash issue protocol, since the temporary public key (e t, n t ) is embee in e the blin message ( r b v H(et n t ) mo n b ), the bank also oes not know r an H(e t n t ), i.e. the bank cannot reaily etermine who hols the temporary public key. (2) Active Attacks The new protocols also provie protection against replay an moification attacks. Using the time stamp "Time" in each message, the receiver can easily iscover a replaye message. Aitionally, if some aversaries want to change the messages or impersonate the customer/bank/merchant, the intene receiver can easily fin out by verifying the signature "Sign" since all messages sent to the receiver have

6 been hashe, an the hashing value has been signe, i.e. other person cannot change or make the messages without the private key. 6. Conclusion We have presente a new e-cash system with strong privacy an non-repuiation protection. This new system has the following avantages over traitionally e-cash system: Proviing strong privacy protection for customers, Proviing non-repuiation services, Protecting the customer, bank, an merchant against the enying, ouble-spening, losing, misusing, an stealing of the e-cashes, Coul be easily implemente with XML an the security channel. ACKNOWLEDGMENT We woul like to thank all members of IIT at the NRC of Canaa an the Communications Security Establishment of Canaa for their support towars our Security an Privacy R&D program. We are also grateful to the anonymous referees for helpful comments. References [1] D. Chaum. Blin Signature for Untraceable Payments. Avances in Cryptology Crypto'82, pp , [2] D. Chaum, A. Fiat, an M. Naor. Untraceable Electronic Cash. Avances in Cryptology Crypto'88 (LNCS 403), pp , [3] J. K. Liu, V. K. Wei, an S. H. Wong. Recoverable an Untraceable E-cash. EUROCON 2001, Trens in Communications, International Conference on, Volume: 1, July [4] Jens Bo Friis. Digicash Implementation. June, [5] M. Abe an E. Fujisaki. How to Date Blin Signatures. Avances in Cryptology ASIACRYPT'96 (LNCS 1163), pp , [6] P. L. Yu an C. L. Lei. An User Efficient Fair E-cash Scheme with Anonymous Certificates. Electrical an Electronic Technology, TENCON. Proceeings of IEEE Region 10 International Conference on, Vol. 1, Aug [7] R. L. Rivest, A. Shamir, an L. Aleman. A Metho For Obtaining Digital Signatures an Public-key Cryptosystems. Communications of ACM, Vol.21, No.2, pp , Feb [8] 3.0 Specification [9] T. Okamoto an K. Ohta. Universal Electronic Cash. Avances in Cryptology Crypto'91 (LNCS 576), pp , [10] The TLS Protocol Version 1.0. RFC 2246 (Propose Stanar). ftp://ftp.rfc-eitor.org/in-notes/rfc2246.txt

Anonymous and Non-Repudiation E-Payment Protocol

Anonymous and Non-Repudiation E-Payment Protocol American Journal of Applied Sciences 4 (8): 538-542, 2007 ISSN 1546-9239 2007 Science Publications Anonymous and Non-Repudiation E-Payment Protocol Sattar J Aboud and Mohammed Ahmed AL-Fayoumi Department

More information

Digital Cash Systems

Digital Cash Systems Digital Cash Systems Xiang Yin Department of Computer Science McMaster University December 1, 2010 Outline 1 Digital Cash 2 3 4 5 Digital Cash Overview Properties Digital Cash Systems Digital Cash Digital

More information

Blind Signature Scheme Based on Elliptic Curve Cryptography

Blind Signature Scheme Based on Elliptic Curve Cryptography Blind Signature Scheme Based on Elliptic Curve Cryptography Chwei-Shyong Tsai Min-Shiang Hwang Pei-Chen Sung Department of Management Information System, National Chung Hsing University 250 Kuo Kuang Road.,

More information

Online Appendix to: Generalizing Database Forensics

Online Appendix to: Generalizing Database Forensics Online Appenix to: Generalizing Database Forensics KYRIACOS E. PAVLOU an RICHARD T. SNODGRASS, University of Arizona This appenix presents a step-by-step iscussion of the forensic analysis protocol that

More information

Simulation on Agent-based Onion Routing Network *

Simulation on Agent-based Onion Routing Network * National Research Council Canada Institute for Information Technology Conseil national de recherches Canada Institut de technologie de l'information Simulation on Agent-based Onion Routing Network * Song,

More information

An improved proxy blind signature scheme based on ECDLP

An improved proxy blind signature scheme based on ECDLP Malaya J. Mat. 2(3)(2014) 228 235 An improved proxy blind signature scheme based on ECDLP Manoj Kumar Chande Shri Shankaracharya Institute Of Professional Management & Technology, Raipur, 492015, Chhattisgarh,

More information

Table-based division by small integer constants

Table-based division by small integer constants Table-base ivision by small integer constants Florent e Dinechin, Laurent-Stéphane Diier LIP, Université e Lyon (ENS-Lyon/CNRS/INRIA/UCBL) 46, allée Italie, 69364 Lyon Ceex 07 Florent.e.Dinechin@ens-lyon.fr

More information

Digital Proxy Blind Signature Schemes Based on DLP and ECDLP

Digital Proxy Blind Signature Schemes Based on DLP and ECDLP MM Research Preprints, 212 217 MMRC, AMSS, Academia, Sinica, Beijing No. 21, December 2002 Digital Proxy Blind Signature Schemes Based on DLP and ECDLP Zuowen Tan, Zhuojun Liu and Chunming Tang 1) Abstract.

More information

Non-homogeneous Generalization in Privacy Preserving Data Publishing

Non-homogeneous Generalization in Privacy Preserving Data Publishing Non-homogeneous Generalization in Privacy Preserving Data Publishing W. K. Wong, Nios Mamoulis an Davi W. Cheung Department of Computer Science, The University of Hong Kong Pofulam Roa, Hong Kong {wwong2,nios,cheung}@cs.hu.h

More information

11:1 Anonymous Internet Access Method for Wireless Systems

11:1 Anonymous Internet Access Method for Wireless Systems 11:1 Anonymous Internet Access Method for Wireless Systems Petri Jokela Juha-Petri Kärnä NomadicLab, Ericsson Research FIN-02420 Jorvas Finland {petri.jokela, juha-petri.karna}@ericsson.com 1 Introduction

More information

Intensive Hypercube Communication: Prearranged Communication in Link-Bound Machines 1 2

Intensive Hypercube Communication: Prearranged Communication in Link-Bound Machines 1 2 This paper appears in J. of Parallel an Distribute Computing 10 (1990), pp. 167 181. Intensive Hypercube Communication: Prearrange Communication in Link-Boun Machines 1 2 Quentin F. Stout an Bruce Wagar

More information

Privacy of Recent RFID Authentication Protocols

Privacy of Recent RFID Authentication Protocols Privacy of Recent RFID Authentication Protocols Khale Ouafi 1 an Raphael C.-W. Phan 2 1 Laboratoire e sécurité et e cryptographie (LASEC), Ecole Polytechnique Féérale e Lausanne (EPFL), CH-1015, Switzerlan

More information

Preamble. Singly linked lists. Collaboration policy and academic integrity. Getting help

Preamble. Singly linked lists. Collaboration policy and academic integrity. Getting help CS2110 Spring 2016 Assignment A. Linke Lists Due on the CMS by: See the CMS 1 Preamble Linke Lists This assignment begins our iscussions of structures. In this assignment, you will implement a structure

More information

E-Cash Payment Protocols

E-Cash Payment Protocols E-Cash Payment Protocols Shweta Srivastava Department. of Computer Science and Engineering Maharishi Markandeshwar University Mullana, Ambala shwetasrivastava.cse@gmail.com Vandana Saraswat Department

More information

THE BAYESIAN RECEIVER OPERATING CHARACTERISTIC CURVE AN EFFECTIVE APPROACH TO EVALUATE THE IDS PERFORMANCE

THE BAYESIAN RECEIVER OPERATING CHARACTERISTIC CURVE AN EFFECTIVE APPROACH TO EVALUATE THE IDS PERFORMANCE БСУ Международна конференция - 2 THE BAYESIAN RECEIVER OPERATING CHARACTERISTIC CURVE AN EFFECTIVE APPROACH TO EVALUATE THE IDS PERFORMANCE Evgeniya Nikolova, Veselina Jecheva Burgas Free University Abstract:

More information

Solution Representation for Job Shop Scheduling Problems in Ant Colony Optimisation

Solution Representation for Job Shop Scheduling Problems in Ant Colony Optimisation Solution Representation for Job Shop Scheuling Problems in Ant Colony Optimisation James Montgomery, Carole Faya 2, an Sana Petrovic 2 Faculty of Information & Communication Technologies, Swinburne University

More information

Reconstructing the Nonlinear Filter Function of LILI-128 Stream Cipher Based on Complexity

Reconstructing the Nonlinear Filter Function of LILI-128 Stream Cipher Based on Complexity Reconstructing the Nonlinear Filter Function of LILI-128 Stream Cipher Base on Complexity Xiangao Huang 1 Wei Huang 2 Xiaozhou Liu 3 Chao Wang 4 Zhu jing Wang 5 Tao Wang 1 1 College of Engineering, Shantou

More information

Applied cryptography

Applied cryptography Applied cryptography Electronic Cash Andreas Hülsing 29 November 2016 1 / 61 Classical Cash - Life Cycle Mint produces money (coins / bank notes) Sent to bank User withdraws money (reduces account balance)

More information

Anonymous Credentials: How to show credentials without compromising privacy. Melissa Chase Microsoft Research

Anonymous Credentials: How to show credentials without compromising privacy. Melissa Chase Microsoft Research Anonymous Credentials: How to show credentials without compromising privacy Melissa Chase Microsoft Research Credentials: Motivation ID cards Sometimes used for other uses E.g. prove you re over 21, or

More information

The Design of an Anonymous and a Fair Novel E-cash System

The Design of an Anonymous and a Fair Novel E-cash System International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 2, Number 2 (2012), pp. 103-109 International Research Publications House http://www. ripublication.com The Design of

More information

A simple approach of Peer-to-Peer E-Cash system

A simple approach of Peer-to-Peer E-Cash system A simple approach of Peer-to-Peer E-Cash system Mr. Dharamvir, Mr. Rabinarayan Panda Asst. Professor, Dept. of MCA, The Oxford College of Engineering Bangalore, India. Abstract-With the popularization

More information

Imposing fairness in electronic commerce

Imposing fairness in electronic commerce www.ijcsi.org 139 Imposing fairness in electronic commerce Using Trusted Third Party for electronic delivery Fahad A. ALQAHTANI Software Technology Research Laboratory De Montfort University,Leicester,United

More information

A robust smart card-based anonymous user authentication protocol for wireless communications

A robust smart card-based anonymous user authentication protocol for wireless communications University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2014 A robust smart card-based anonymous user authentication

More information

Skyline Community Search in Multi-valued Networks

Skyline Community Search in Multi-valued Networks Syline Community Search in Multi-value Networs Rong-Hua Li Beijing Institute of Technology Beijing, China lironghuascut@gmail.com Jeffrey Xu Yu Chinese University of Hong Kong Hong Kong, China yu@se.cuh.eu.h

More information

Politehnica University of Timisoara Mobile Computing, Sensors Network and Embedded Systems Laboratory. Testing Techniques

Politehnica University of Timisoara Mobile Computing, Sensors Network and Embedded Systems Laboratory. Testing Techniques Politehnica University of Timisoara Mobile Computing, Sensors Network an Embee Systems Laboratory ing Techniques What is testing? ing is the process of emonstrating that errors are not present. The purpose

More information

Performance Evaluation of SSL with New Client Authentication

Performance Evaluation of SSL with New Client Authentication University of Aizu, Grauation hesis. March, 2005 s1090215 1 Performance Evaluation of SSL with New Client Authentication akuya Yahagi s1090215 Supervise by iroshi oyoizumi Abstract he purpose of this paper

More information

Coupling the User Interfaces of a Multiuser Program

Coupling the User Interfaces of a Multiuser Program Coupling the User Interfaces of a Multiuser Program PRASUN DEWAN University of North Carolina at Chapel Hill RAJIV CHOUDHARY Intel Corporation We have evelope a new moel for coupling the user-interfaces

More information

On Privacy and Anonymity in Knowledge Externalization

On Privacy and Anonymity in Knowledge Externalization On Privacy and Anonymity in Knowledge Externalization Yuen-Yan Chan and Chi-Hong Leung The Chinese University of Hong Kong rosannachan@cuhk.edu.hk, leung_chi_hong@yahoo.com.hk Secure Knowledge Management

More information

k Anonymous Private Query Based on Blind Signature and Oblivious Transfer

k Anonymous Private Query Based on Blind Signature and Oblivious Transfer Edith Cowan University Research Online International Cyber Resilience conference Conferences, Symposia and Campus Events 2011 k Anonymous Private Query Based on Blind Signature and Oblivious Transfer Russell

More information

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III Cryptography III Public-Key Cryptography Digital Signatures 2/1/18 Cryptography III 1 Public Key Cryptography 2/1/18 Cryptography III 2 Key pair Public key: shared with everyone Secret key: kept secret,

More information

Blind Signatures and Their Applications

Blind Signatures and Their Applications Department of Computer Science, National Chiao Tung University 1 / 15 Cryptanalysis Lab Outline 1 Digital Signature 2 Blind signature 3 Partially blind signature 2 / 15 Cryptanalysis Lab Digital Signature

More information

Kindly read through the below instruction set and guidelines prior filling in your DPD Registration application for

Kindly read through the below instruction set and guidelines prior filling in your DPD Registration application for Dear Value DPD Customer, Kinly rea through the low instruction set guielines prior filling in your DPD Registration application registering with our Terminal 1 take a print out of the PDF file name DPDREG-NSICT

More information

CS 106 Winter 2016 Craig S. Kaplan. Module 01 Processing Recap. Topics

CS 106 Winter 2016 Craig S. Kaplan. Module 01 Processing Recap. Topics CS 106 Winter 2016 Craig S. Kaplan Moule 01 Processing Recap Topics The basic parts of speech in a Processing program Scope Review of syntax for classes an objects Reaings Your CS 105 notes Learning Processing,

More information

Design of Policy-Aware Differentially Private Algorithms

Design of Policy-Aware Differentially Private Algorithms Design of Policy-Aware Differentially Private Algorithms Samuel Haney Due University Durham, NC, USA shaney@cs.ue.eu Ashwin Machanavajjhala Due University Durham, NC, USA ashwin@cs.ue.eu Bolin Ding Microsoft

More information

No.6 Fair Electronic Cash Based on Double Signatures 831 Recently, Juels [11] proposed an efficient fair electronic scheme by using the idea of truste

No.6 Fair Electronic Cash Based on Double Signatures 831 Recently, Juels [11] proposed an efficient fair electronic scheme by using the idea of truste Vol.17 No.6 J. Comput. Sci. & Technol. Nov. 2002 Fair Electronic Cash Based on Double Signatures CHEN Xiaofeng ( ± ), WANG Changjie (Π Λ) and WANG Yumin (Π Ξ) National Key Lab of ISN, Xidian University,

More information

Evolutionary Optimisation Methods for Template Based Image Registration

Evolutionary Optimisation Methods for Template Based Image Registration Evolutionary Optimisation Methos for Template Base Image Registration Lukasz A Machowski, Tshilizi Marwala School of Electrical an Information Engineering University of Witwatersran, Johannesburg, South

More information

A Ring Signature Scheme with Strong Designated Verifiers to Provide Signer Anonymity

A Ring Signature Scheme with Strong Designated Verifiers to Provide Signer Anonymity A Ring Signature Scheme with Strong Designated Verifiers to Provide Signer Anonymity Shin-Jia Hwang Department of Computer Science and Information Engineering,Tamkang University, Tamsui, Taipei Hsien,

More information

Random Clustering for Multiple Sampling Units to Speed Up Run-time Sample Generation

Random Clustering for Multiple Sampling Units to Speed Up Run-time Sample Generation DEIM Forum 2018 I4-4 Abstract Ranom Clustering for Multiple Sampling Units to Spee Up Run-time Sample Generation uzuru OKAJIMA an Koichi MARUAMA NEC Solution Innovators, Lt. 1-18-7 Shinkiba, Koto-ku, Tokyo,

More information

COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY

COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY CONTENT Introduction Problem statements Literature Review Existing system Proposed system Application Conclusion Future work MOTIVATIONS

More information

Cryptanalysis of Blind Signature Schemes

Cryptanalysis of Blind Signature Schemes IJCSNS International Journal of Computer Science and Network Security, VOL.14 No.5, May 2014 73 Cryptanalysis of Blind Signature Schemes Nitu Singh M.Tech Scholar Dept. of Cmputer Science & Engineering

More information

Computer Organization

Computer Organization Computer Organization Douglas Comer Computer Science Department Purue University 250 N. University Street West Lafayette, IN 47907-2066 http://www.cs.purue.eu/people/comer Copyright 2006. All rights reserve.

More information

APPLYING GENETIC ALGORITHM IN QUERY IMPROVEMENT PROBLEM. Abdelmgeid A. Aly

APPLYING GENETIC ALGORITHM IN QUERY IMPROVEMENT PROBLEM. Abdelmgeid A. Aly International Journal "Information Technologies an Knowlege" Vol. / 2007 309 [Project MINERVAEUROPE] Project MINERVAEUROPE: Ministerial Network for Valorising Activities in igitalisation -

More information

State Indexed Policy Search by Dynamic Programming. Abstract. 1. Introduction. 2. System parameterization. Charles DuHadway

State Indexed Policy Search by Dynamic Programming. Abstract. 1. Introduction. 2. System parameterization. Charles DuHadway State Inexe Policy Search by Dynamic Programming Charles DuHaway Yi Gu 5435537 503372 December 4, 2007 Abstract We consier the reinforcement learning problem of simultaneous trajectory-following an obstacle

More information

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature Key Management Digital signatures: classical and public key Classic and Public Key exchange 1 Handwritten Signature Used everyday in a letter, on a check, sign a contract A signature on a signed paper

More information

payment schemes, or as tickets in applications such as secret voting schemes. The security of the blind signature schemes proposed in [1, 3] are based

payment schemes, or as tickets in applications such as secret voting schemes. The security of the blind signature schemes proposed in [1, 3] are based Fair Blind Threshold Signatures Based on Discrete Logarithm Wen-Shenq Juang and Chin-Laung Lei Department of Electrical Engineering, Rm. 343 National Taiwan University Taipei, Taiwan, R.O.C. Abstract In

More information

Offloading Cellular Traffic through Opportunistic Communications: Analysis and Optimization

Offloading Cellular Traffic through Opportunistic Communications: Analysis and Optimization 1 Offloaing Cellular Traffic through Opportunistic Communications: Analysis an Optimization Vincenzo Sciancalepore, Domenico Giustiniano, Albert Banchs, Anreea Picu arxiv:1405.3548v1 [cs.ni] 14 May 24

More information

MCMix: Anonymous Messaging via Secure Multiparty Computation

MCMix: Anonymous Messaging via Secure Multiparty Computation MCMix: Anonymous Messaging via Secure Multiparty Computation Nikolaos Alexopoulos 1, Aggelos Kiayias 2, Riivo Talviste 3, an Thomas Zacharias 2 1 Technische Universität Darmstat 2 School of Informatics,

More information

Coupon Recalculation for the GPS Authentication Scheme

Coupon Recalculation for the GPS Authentication Scheme Coupon Recalculation for the GPS Authentication Scheme Georg Hofferek an Johannes Wolkerstorfer Graz University of Technology, Institute for Applie Information Processing an Communications (IAIK), Inffelgasse

More information

Almost Disjunct Codes in Large Scale Multihop Wireless Network Media Access Control

Almost Disjunct Codes in Large Scale Multihop Wireless Network Media Access Control Almost Disjunct Coes in Large Scale Multihop Wireless Network Meia Access Control D. Charles Engelhart Anan Sivasubramaniam Penn. State University University Park PA 682 engelhar,anan @cse.psu.eu Abstract

More information

Image Segmentation using K-means clustering and Thresholding

Image Segmentation using K-means clustering and Thresholding Image Segmentation using Kmeans clustering an Thresholing Preeti Panwar 1, Girhar Gopal 2, Rakesh Kumar 3 1M.Tech Stuent, Department of Computer Science & Applications, Kurukshetra University, Kurukshetra,

More information

Generalized Edge Coloring for Channel Assignment in Wireless Networks

Generalized Edge Coloring for Channel Assignment in Wireless Networks TR-IIS-05-021 Generalize Ege Coloring for Channel Assignment in Wireless Networks Chun-Chen Hsu, Pangfeng Liu, Da-Wei Wang, Jan-Jan Wu December 2005 Technical Report No. TR-IIS-05-021 http://www.iis.sinica.eu.tw/lib/techreport/tr2005/tr05.html

More information

filtering LETTER An Improved Neighbor Selection Algorithm in Collaborative Taek-Hun KIM a), Student Member and Sung-Bong YANG b), Nonmember

filtering LETTER An Improved Neighbor Selection Algorithm in Collaborative Taek-Hun KIM a), Student Member and Sung-Bong YANG b), Nonmember 107 IEICE TRANS INF & SYST, VOLE88 D, NO5 MAY 005 LETTER An Improve Neighbor Selection Algorithm in Collaborative Filtering Taek-Hun KIM a), Stuent Member an Sung-Bong YANG b), Nonmember SUMMARY Nowaays,

More information

Particle Swarm Optimization Based on Smoothing Approach for Solving a Class of Bi-Level Multiobjective Programming Problem

Particle Swarm Optimization Based on Smoothing Approach for Solving a Class of Bi-Level Multiobjective Programming Problem BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 17, No 3 Sofia 017 Print ISSN: 1311-970; Online ISSN: 1314-4081 DOI: 10.1515/cait-017-0030 Particle Swarm Optimization Base

More information

UC Santa Cruz UC Santa Cruz Previously Published Works

UC Santa Cruz UC Santa Cruz Previously Published Works UC Santa Cruz UC Santa Cruz Previously Publishe Works Title Towars Loop-Free Forwaring of Anonymous Internet Datagrams that Enforce Provenance Permalink https://escholarship.org/uc/item/5376h1mm Author

More information

Applied Cryptography Protocol Building Blocks

Applied Cryptography Protocol Building Blocks Applied Cryptography Protocol Building Blocks Sape J. Mullender Huygens Systems Research Laboratory Universiteit Twente Enschede 1 Protocols An algorithm describes a series of steps carried out by a process

More information

NAND flash memory is widely used as a storage

NAND flash memory is widely used as a storage 1 : Buffer-Aware Garbage Collection for Flash-Base Storage Systems Sungjin Lee, Dongkun Shin Member, IEEE, an Jihong Kim Member, IEEE Abstract NAND flash-base storage evice is becoming a viable storage

More information

A PDA implementation of an Off-line e-cash Protocol Ortiz-Arroyo, Daniel; Rodriguez-Henriquez, Francisco; Cuervo, Efrain; Ertaul, Levent

A PDA implementation of an Off-line e-cash Protocol Ortiz-Arroyo, Daniel; Rodriguez-Henriquez, Francisco; Cuervo, Efrain; Ertaul, Levent Aalborg Universitet A PDA implementation of an Off-line e-cash Protocol Ortiz-Arroyo, Daniel; Rodriguez-Henriquez, Francisco; Cuervo, Efrain; Ertaul, Levent Published in: Proceedings of the 2007 International

More information

Computer Security Spring 2010 Paxson/Wagner HW 4. Due Thursday April 15, 5:00pm

Computer Security Spring 2010 Paxson/Wagner HW 4. Due Thursday April 15, 5:00pm CS 161 Computer Security Spring 2010 Paxson/Wagner HW 4 Due Thursday April 15, 5:00pm Instructions: Submit your solution by Thursday, April 15, 5:00pm electronically. Write up your answers in either PDF

More information

Yet Another Parallel Hypothesis Search for Inverse Entailment Hiroyuki Nishiyama and Hayato Ohwada Faculty of Sci. and Tech. Tokyo University of Scien

Yet Another Parallel Hypothesis Search for Inverse Entailment Hiroyuki Nishiyama and Hayato Ohwada Faculty of Sci. and Tech. Tokyo University of Scien Yet Another Parallel Hypothesis Search for Inverse Entailment Hiroyuki Nishiyama an Hayato Ohwaa Faculty of Sci. an Tech. Tokyo University of Science, 2641 Yamazaki, Noa-shi, CHIBA, 278-8510, Japan hiroyuki@rs.noa.tus.ac.jp,

More information

Number Theoretic Attacks On Secure Password Schemes

Number Theoretic Attacks On Secure Password Schemes Number Theoretic Attacks On Secure Passwor Schemes Sarvar Patel Bellcore Math an Cryptography Research Group 445 South St, Morristown, NJ 07960, USA sarvar@bellcore.com Abstract Encrypte Key Exchange (EKE)

More information

E-commerce security: SSL/TLS, SET and others. 4.1

E-commerce security: SSL/TLS, SET and others. 4.1 E-commerce security: SSL/TLS, SET and others. 4.1 1 Electronic payment systems Purpose: facilitate the safe and secure transfer of monetary value electronically between multiple parties Participating parties:

More information

Generalized Edge Coloring for Channel Assignment in Wireless Networks

Generalized Edge Coloring for Channel Assignment in Wireless Networks Generalize Ege Coloring for Channel Assignment in Wireless Networks Chun-Chen Hsu Institute of Information Science Acaemia Sinica Taipei, Taiwan Da-wei Wang Jan-Jan Wu Institute of Information Science

More information

MORA: a Movement-Based Routing Algorithm for Vehicle Ad Hoc Networks

MORA: a Movement-Based Routing Algorithm for Vehicle Ad Hoc Networks : a Movement-Base Routing Algorithm for Vehicle A Hoc Networks Fabrizio Granelli, Senior Member, Giulia Boato, Member, an Dzmitry Kliazovich, Stuent Member Abstract Recent interest in car-to-car communications

More information

Spring 2010: CS419 Computer Security

Spring 2010: CS419 Computer Security Spring 2010: CS419 Computer Security Vinod Ganapathy Lecture 7 Topic: Key exchange protocols Material: Class handout (lecture7_handout.pdf) Chapter 2 in Anderson's book. Today s agenda Key exchange basics

More information

CordEx. >> Operating instructions. English

CordEx. >> Operating instructions. English CorEx >> Operating instructions English Symbols use in this manual Important information concerning your safety is specifically marke. Follow these instructions closely to prevent accients an amage to

More information

Efficient identity-based GQ multisignatures

Efficient identity-based GQ multisignatures Int. J. Inf. Secur. DOI 10.1007/s10207-008-0072-z REGULAR CONTRIBUTION Efficient identity-based GQ multisignatures Lein Harn Jian Ren Changlu Lin Springer-Verlag 2008 Abstract ISO/IEC 14888 specifies a

More information

Proceedings of the 5th Smart Card Research and Advanced Application Conference

Proceedings of the 5th Smart Card Research and Advanced Application Conference USENIX Association Proceedings of the 5th Smart Card Research and Advanced Application Conference San Jose, California, USA November 21 22, 2002 THE ADVANCED COMPUTING SYSTEMS ASSOCIATION 2002 by The USENIX

More information

Secure Network Coding for Distributed Secret Sharing with Low Communication Cost

Secure Network Coding for Distributed Secret Sharing with Low Communication Cost Secure Network Coing for Distribute Secret Sharing with Low Communication Cost Nihar B. Shah, K. V. Rashmi an Kannan Ramchanran, Fellow, IEEE Abstract Shamir s (n,k) threshol secret sharing is an important

More information

Bends, Jogs, And Wiggles for Railroad Tracks and Vehicle Guide Ways

Bends, Jogs, And Wiggles for Railroad Tracks and Vehicle Guide Ways Ben, Jogs, An Wiggles for Railroa Tracks an Vehicle Guie Ways Louis T. Klauer Jr., PhD, PE. Work Soft 833 Galer Dr. Newtown Square, PA 19073 lklauer@wsof.com Preprint, June 4, 00 Copyright 00 by Louis

More information

6.823 Computer System Architecture. Problem Set #3 Spring 2002

6.823 Computer System Architecture. Problem Set #3 Spring 2002 6.823 Computer System Architecture Problem Set #3 Spring 2002 Stuents are strongly encourage to collaborate in groups of up to three people. A group shoul han in only one copy of the solution to the problem

More information

OPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOL

OPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOL OPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOL Abdullah M. Alaraj Department of IT, Computer College, Qassim University, Saudi Arabia arj@qu.edu.sa ABSTRACT This paper presents an efficient fair document

More information

A New Search Algorithm for Solving Symmetric Traveling Salesman Problem Based on Gravity

A New Search Algorithm for Solving Symmetric Traveling Salesman Problem Based on Gravity Worl Applie Sciences Journal 16 (10): 1387-1392, 2012 ISSN 1818-4952 IDOSI Publications, 2012 A New Search Algorithm for Solving Symmetric Traveling Salesman Problem Base on Gravity Aliasghar Rahmani Hosseinabai,

More information

Indicator i 20. User manual

Indicator i 20. User manual Inicator i 20 WWW.PRECIAMOLEN.COM User manual 04-50-00-1 MU / 10/2012 Contents 1. Forewor... 5 Documentary conventions... 5 Pictograms... 5 Terminology an abbreviations... 5 Aitional ocumentation... 5

More information

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology Cryptography & Key Exchange Protocols Faculty of Computer Science & Engineering HCMC University of Technology Outline 1 Cryptography-related concepts 2 3 4 5 6 7 Key channel for symmetric cryptosystems

More information

Animated Surface Pasting

Animated Surface Pasting Animate Surface Pasting Clara Tsang an Stephen Mann Computing Science Department University of Waterloo 200 University Ave W. Waterloo, Ontario Canaa N2L 3G1 e-mail: clftsang@cgl.uwaterloo.ca, smann@cgl.uwaterloo.ca

More information

A Formal Model and Efficient Traversal Algorithm for Generating Testbenches for Verification of IEEE Standard Floating Point Division

A Formal Model and Efficient Traversal Algorithm for Generating Testbenches for Verification of IEEE Standard Floating Point Division A Formal Moel an Efficient Traversal Algorithm for Generating Testbenches for Verification of IEEE Stanar Floating Point Division Davi W. Matula, Lee D. McFearin Department of Computer Science an Engineering

More information

CS350 - Exam 4 (100 Points)

CS350 - Exam 4 (100 Points) Fall 0 Name CS0 - Exam (00 Points).(0 points) Re-Black Trees For the Re-Black tree below, inicate where insert() woul initially occur before rebalancing/recoloring. Sketch the tree at ALL intermeiate steps

More information

The Journal of Systems and Software

The Journal of Systems and Software The Journal of Systems an Software 83 (010) 1864 187 Contents lists available at ScienceDirect The Journal of Systems an Software journal homepage: www.elsevier.com/locate/jss Embeing capacity raising

More information

MODULE VII. Emerging Technologies

MODULE VII. Emerging Technologies MODULE VII Emerging Technologies Computer Networks an Internets -- Moule 7 1 Spring, 2014 Copyright 2014. All rights reserve. Topics Software Define Networking The Internet Of Things Other trens in networking

More information

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1 Information Security message M one-way hash fingerprint f = H(M) 4/19/2006 Information Security 1 Outline and Reading Digital signatures Definition RSA signature and verification One-way hash functions

More information

Crypto-analyses on user efficient recoverable off-line e-cashs scheme with fast anonymity revoking

Crypto-analyses on user efficient recoverable off-line e-cashs scheme with fast anonymity revoking Crypto-analyses on user efficient recoverable off-line e-cashs scheme with fast anonymity revoking Yalin Chen 1 and Jue-Sam Chou* 2 1 Institute of information systems and applications, National Tsing Hua

More information

Efficient Recovery from False State in Distributed Routing Algorithms

Efficient Recovery from False State in Distributed Routing Algorithms Efficient Recovery from False State in Distribute Routing Algorithms Daniel Gyllstrom, Suarshan Vasuevan, Jim Kurose, Gerome Milau Department of Computer Science University of Massachusetts Amherst {pg,

More information

CS 395T. Analyzing SET with Inductive Method

CS 395T. Analyzing SET with Inductive Method CS 395T Analyzing SET with Inductive Method Theorem Proving for Protocol Analysis Prove correctness instead of looking for bugs Use higher-order logic to reason about all possible protocol executions No

More information

Coupon Recalculation for the GPS Authentication Scheme

Coupon Recalculation for the GPS Authentication Scheme Coupon Recalculation for the GPS Authentication Scheme Georg Hofferek an Johannes Wolkerstorfer Graz University of Technology, Institute for Applie Information Processing an Communications (IAIK), Inffelgasse

More information

Proxy Cryptography Revisited

Proxy Cryptography Revisited Proxy Cryptography Revisite nca Ivan, Yevgeniy ois epartment of Computer Science Courant Institute of Mathematical Sciences New York University, New York, NY 10012 ivan,ois @cs.nyu.eu bstract In this work

More information

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography 1. Introduction 2. RSA Outline 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

Cryptanalysis of Password Authentication Scheme Using Smart Cards

Cryptanalysis of Password Authentication Scheme Using Smart Cards Jornal of Internet Technology an Secre Transactions (JITST, Volme 1, Isse 1, March 2012 Cryptanalysis of Passwor Athentication Scheme Using Smart Cars Sattar J Abo Department of Information Technology

More information

Cloud Search Service Product Introduction. Issue 01 Date HUAWEI TECHNOLOGIES CO., LTD.

Cloud Search Service Product Introduction. Issue 01 Date HUAWEI TECHNOLOGIES CO., LTD. 1.3.15 Issue 01 Date 2018-11-21 HUAWEI TECHNOLOGIES CO., LTD. Copyright Huawei Technologies Co., Lt. 2019. All rights reserve. No part of this ocument may be reprouce or transmitte in any form or by any

More information

Remote E-Voting System

Remote E-Voting System Remote E-Voting System Crypto2-Spring 2013 Benjamin Kaiser Jacob Shedd Jeremy White Phases Initialization Registration Voting Verifying Activities Trusted Authority (TA) distributes 4 keys to Registrar,

More information

Feature Extraction and Rule Classification Algorithm of Digital Mammography based on Rough Set Theory

Feature Extraction and Rule Classification Algorithm of Digital Mammography based on Rough Set Theory Feature Extraction an Rule Classification Algorithm of Digital Mammography base on Rough Set Theory Aboul Ella Hassanien Jafar M. H. Ali. Kuwait University, Faculty of Aministrative Science, Quantitative

More information

Rough Set Approach for Classification of Breast Cancer Mammogram Images

Rough Set Approach for Classification of Breast Cancer Mammogram Images Rough Set Approach for Classification of Breast Cancer Mammogram Images Aboul Ella Hassanien Jafar M. H. Ali. Kuwait University, Faculty of Aministrative Science, Quantitative Methos an Information Systems

More information

Message Transport With The User Datagram Protocol

Message Transport With The User Datagram Protocol Message Transport With The User Datagram Protocol User Datagram Protocol (UDP) Use During startup For VoIP an some vieo applications Accounts for less than 10% of Internet traffic Blocke by some ISPs Computer

More information

WLAN Indoor Positioning Based on Euclidean Distances and Fuzzy Logic

WLAN Indoor Positioning Based on Euclidean Distances and Fuzzy Logic WLAN Inoor Positioning Base on Eucliean Distances an Fuzzy Logic Anreas TEUBER, Bern EISSFELLER Institute of Geoesy an Navigation, University FAF, Munich, Germany, e-mail: (anreas.teuber, bern.eissfeller)@unibw.e

More information

Development of Self-Issuable (Divisible and Transferable) Offline Electronic Cash

Development of Self-Issuable (Divisible and Transferable) Offline Electronic Cash Information Security and Computer Fraud, 2015, Vol. 3, No. 1, 15-24 Available online at http://pubs.sciepub.com/iscf/3/1/3 Science and Education Publishing DOI:10.12691/iscf-3-1-3 Development of Self-Issuable

More information

NEW METHOD FOR FINDING A REFERENCE POINT IN FINGERPRINT IMAGES WITH THE USE OF THE IPAN99 ALGORITHM 1. INTRODUCTION 2.

NEW METHOD FOR FINDING A REFERENCE POINT IN FINGERPRINT IMAGES WITH THE USE OF THE IPAN99 ALGORITHM 1. INTRODUCTION 2. JOURNAL OF MEDICAL INFORMATICS & TECHNOLOGIES Vol. 13/009, ISSN 164-6037 Krzysztof WRÓBEL, Rafał DOROZ * fingerprint, reference point, IPAN99 NEW METHOD FOR FINDING A REFERENCE POINT IN FINGERPRINT IMAGES

More information

Chapter 9: Key Management

Chapter 9: Key Management Chapter 9: Key Management Session and Interchange Keys Key Exchange Cryptographic Key Infrastructure Storing and Revoking Keys Digital Signatures Slide #9-1 Overview Key exchange Session vs. interchange

More information

An Algorithm for Building an Enterprise Network Topology Using Widespread Data Sources

An Algorithm for Building an Enterprise Network Topology Using Widespread Data Sources An Algorithm for Builing an Enterprise Network Topology Using Wiesprea Data Sources Anton Anreev, Iurii Bogoiavlenskii Petrozavosk State University Petrozavosk, Russia {anreev, ybgv}@cs.petrsu.ru Abstract

More information

Pseudonym Based Security Architecture for Wireless Mesh Network

Pseudonym Based Security Architecture for Wireless Mesh Network IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 16, Issue 4, Ver. VII (Jul Aug. 2014), PP 01-05 Pseudonym Based Security Architecture for Wireless Mesh Network

More information

A Forward-Secure Signature with Backward-Secure Detection

A Forward-Secure Signature with Backward-Secure Detection A Forward-Secure Signature with Backward-Secure Detection Dai-Rui Lin and Chih-I Wang Department of Computer Science and Engineering National Sun Yat-sen University, Kaohsiung 804, Taiwan June 17, 2007

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information