Ticket granting. Voting S. Ticket counting

Size: px
Start display at page:

Download "Ticket granting. Voting S. Ticket counting"

Transcription

1 Anonymous Secure E-oting over a Network Yi Mu and ijay aradharajan School of Computing & IT, University of Western Sydney, Nepean, PO Box 10, Kingswood, NSW 2747, Australia fyimu,vijayg@st.nepean.uws.edu.au Abstract In this paper, we propose two new anonymous secure electronic voting schemes that protect the privacy of the voters and prevent double voting. These schemes do not require any special voting channel and the communications can occur entirely over existing networks such as the Internet. The proposed schemes are based on ElGamal digital signature algorithm and can be applied to elections in a variety of situations ranging from an election in a small organization to a country. Key Words: Secure oting, Applied Cryptography. 1 Introduction Electronic balloting and voting can make the election process more convenient and eæcient ifitcan be achieved securely. Electronic voting raises several security issues such as privacy, fairness, veriæability and double voting. Some of these issues become further complicated if voter anonymity is required. As an open networked environment èe.g. Internetè is vulnerable to security attacks such as eavesdropping, masquerading, and illegal modiæcation and access, design of secure electronic balloting and voting systems over such networks is not an easy task. There have been a number of research publications that have addressed this problem proposing secure electronic voting systems that satisfy the above requirements at various levels ë1, 2,3,4,5ë. The protection of privacy of voters in an electronic balloting and voting system is viewed as one of the most important security requirements. In general, electronic voting systems can be classiæed into two types namely the non-anonymous and the anonymous. The ærst type strictly hides the content of votes in order to preserve the privacy of the voters ë3, 4ë. The theory behind this type of system uses secret sharing schemes ë6, 7ë and zero knowledge proofs ë8ë. The main drawback of these schemes is the computational complexity in vote counting procedures, which becomes prohibitive in large scale voting systems ë4ë. The second type of schemes protects the privacy of voters by hiding the identity of voters and leaves the content of votes in the clear, visible to the voting authority. Hence the complexity problem in counting votes in large scale systems is overcome in these systems. However, this type of schemes have to deal with the problem of double voting. From the best of our knowledge, the second kind of voting schemes has not been investigated so far. In this paper, we propose two new anonymous voting schemes based on a modiæed ElGamal digital signature scheme. The proposed systems ensure that the anonymity of voters is preserved while at the same time detecting double voting. The rest of this paper is organised as follows. Section 2 introduces the modiæed ElGamal digital signature scheme and describes the cryptographic primitives required for our schemes. Section 3 describes the voting environment and the security requirements. Section 4 describes our oting Scheme 1 which involves the use of a trusted authentication server. Section 5 discusses our oting Scheme 2 in which the level of trust on the authentication server is reduced compared to the ærst scheme. 2 Cryptographic Primitives This section presents the modiæed ElGamal's digital signature scheme and discusses its properties.

2 The security of ElGamal's digital signature ë9ë scheme is based on the diæculty of computing discrete logarithms in a ænite æeld. In this scheme, users in the system share a public key, while the signer has a secret key which he or she uses to sign messages. We assume that the signer is A and one of other users is B. The digital signature scheme is as follows: 1. To generate a key pair, A ærst chooses a large prime p 2Z p, and two random numbers, g 2Zp æ and k 2Z p,1. Then A calculates y = g k mod p; è1è where k is the secret key of A and fy; g; pg is the corresponding public key. Both g and p are public. 2. To sign a message m, A ærst chooses a random number r, such that r is relatively prime to p, 1 and then computes and a = g r mod p s = k,1 èma, rè modèp, 1è è2è è3è to form the digital signature fa; sg 2 Zp æ, where k,1 is the inverse of k. Note that we have made a small change in s. In the original ElGamal scheme, s = r,1 èm, kaè modèp,1è. The security of the modiæed scheme is equivalent to the original scheme. èsee Ref. ë10ë, where some ElGamal based signature schemes have been summarizedè 3. To verify the signed message, B checks y s a mod p? = g ma mod p: è4è If the equality holds, the signature is valid. The security of ElGamal's digital signature scheme is based on the diæculty of computing discrete logarithms in a ænite æeld. That is, it is computationally infeasible to calculate the secret key given the public key; similarly, knowing the one-time number a, it is computationally infeasible to compute r. Without the secret key k and random number r, it is computationally infeasible to produce a digital signature èa; sè. Each ElGamal signature computation requires a new value of r that must be chosen at random and the value of r cannot be used more than once. Theorem 1 For a given k 2 Z p,1, if a and r are used more then once for ElGamal signatures, k can be computed without prior knowledge of k. Proof: Assume that a and r have been used to generate ElGamal signatures s and s 0 with respect to the messages m and m 0 respectively. k can be computed by k = m0 a, ma s 0, s mod èp, 1è: è5è 2 Therefore, the value of a or r must have never been used before. We can employ this property to prevent an individual from using a certain data more than once, if the data is related to either r or a. For instance, in an electronic balloting process, avoter is not allowed to vote for a certain candidate more than once. If a voting ticket contains the information of r or a, multiple use of the ticket will reveal the secret key of the voter. In fact, this scheme can be used in any system which requires to protect against multiple use of a certain data item. 3 oting Environment Our on-line electronic voting environment involves at least the following parties : oters è sè, an Authentication Server èasè which is responsible for authenticating the oters and granting oting Tickets, oting Servers ès'sè that collect voting tickets from voters, and a Ticket Counting Server ètcsè, and Trusted Certiæcate AuthorityèAuthorities ècaè. Authentic and secret communications between voters and servers in the proposed scheme are based on asymmetric key cryptosystems. Therefore, voters and servers do not share any secret. The following requirements are to be met by the voting scheme. æ Anonymity of oters: Identities of voters must not be revealed to other voters and oting Server S. The authentication server

3 Ticket granting AS oting S S S Ticket counting Figure 1: Illustration of the oting Scheme. cannot map any voting ticket to the corresponding voter's identity, unless the voter has double voted. æ Secrecy of oting Tickets: The contents of a voting ticket should be secret and must be protected from unauthorized disclosure; while the contents are in the clear to oting Servers. æ Authentication between oters and AS: AS should know that the voters are legitimate for the given election and voters should know that AS is the authority which is issuing the voting tickets. æ alidation of oting Tickets: oting Server S is able to check the validity ofvoting tickets. æ Double oting: It should not be possible for avoter to vote more than once 1 ; if this occurs, then this can be detected and the identity of the voter revealed. Our voting scheme involves four phases : voting preparation, voting, voting ticket collection, and ballot counting. Each phase involves a sequence of steps and is described using a suitable protocol and algorithm. 4 oting Scheme 1 The oting Scheme 1 described in this section assumes a trusted Authentication Server AS. It is trusted to authenticate the users correctly as well as not to vote on behalf of any other voters. 1 In our case, double voting means to use a parameter for diæerent messages or votes. It is OK for a voter to send the same message or vote twice or more í treated as one vote. 4.1 oting Preparation The voting preparation phase involves obtaining a voting certiæcate from a trusted Certiæcation Authority and a valid voting ticket from AS. This phase is not anonymous; when requesting a voting ticket, the voter should prove his or her identity to the AS. The proof is based on a valid public key certiæcate and the voter's RSA digital signature on the request. All parameters in the voting ticket for a particular voter must be protected against unauthorized disclosure oting Certiæcate Assume that all parties hold a long term voting certiæcate which can be used for a number of elections. In fact, this could be the usual public key certiæcate that can be used for a variety of purposes such as electronic payment, as well as voting. Obtaining such certiæcates can be done via either a secure online channel or an oæ-line method suchasphysical access to a CA that could act as a local election server. Let Cert X be the certiæcate of X and let the RSA secret key í public key pair for X be denoted as èd x ;e x è. When requesting a certiæcate from a CA, a voter needs to generate a pair of RSA secret-public key fd v ;e v g and two large prime numbers; the product of the prime numbers forms a public modulo n, where d v e v = 1modçènè. A voting certiæcate, containing parameters such as the voter's identity, serial number, RSA public key, lifetime, timestamp and CA's identity, is signed by the CA using its secret key. The public key of the CA is assumed to be ëreally public" and widely accessible. For example, CA's public key can be accessible and broadcast via the Web Obtaining a oting Ticket The preparation of an ElGamal secret key í public key pair has been given in section 2. Here, we selectively use certain parameters in the El- Gamal algorithm to construct a voting ticket. It is reasonable to assume that AS is completely trusted by voters not to use voting tickets illegally. In order to ensure the anonymity of the voters, AS should not have any information on tickets and other parameters to be used in future

4 voting processes. This is achieved using blind signature schemes ë11, 12ë. We assume that all public key encryption and digital signatures are based on the RSA algorithm. The protocol for granting a voting ticket is as follows: 1. Before sending a request for a voting ticket to AS, needs to prepare the following parameters: x 1 ç gb ea mod n and x 2 ç ab e a mod n, where b is a blind factor and e a is the public key of AS. The voter sends the following request message to AS.! AS: ; AS; Cert ; èx 1 kx 2 ktè d v mod n, where t denotes a timestamp and k denotes concatenation of bits. 2. Upon receipt of the request, AS validates the signature èx 1 kx 2 ktè d v mod n, chooses k at random èk 2 Z p,1 è, encrypts x 3 = èkktè ev mod n, and computes the following digital signature. x 4 ç èx k 1 x 2è da =èyaè da b k+1 mod n; where y = g k and d a is the private key of AS. Then AS sends these blindly signed parameters to : AS! : AS; A; x 3 ; èx 4 ktè ev mod n. x 3 and x 4 have been encrypted with the public key of the corresponding. Note that k no longer servers as the secret key of the voter, but the unique alias of the voter. k must be known to both AS and the corresponding voter. In the AS database, k is the unique index pointed to the real identity of the voter. We have assumed that k is chosen by AS; however it can be also chosen by the voter and is then sent toas. 3. decrypts x 3 to obtain k and removes the blind factor b k+1 to obtain the following: x 0 4 ç èyaè d a mod n; To construct a voting ticket, needs to specify the candidate to whom he or she wishes to vote for. This information is included in m in a standard format that is assumed to be followed by all the voters. m = fcandidate 1kY eskcandidate 2kNok:::g The oting Ticket is now constructed as T ç fakgkykx 0 4kskmg, where s = k,1 èma, rè. AS stores k along with the identity of the voter, voter's public key certiæcate, and èx 1 kx 2 ktè d v mod n. The number g should be diæerent for each voter. This condition is important as shown by Theorem 2 below. Theorem 2 Consider two voters 1 and 2. If both of them use the same value of g and diæerent values of r then 1 and 2 can double vote by exchanging the signed value of a. Proof: Let 1 have r and 2 have r 0 èr 6= r 0 è. Then 1 has a = g r mod p and 2 has a 0 = g r0 mod p. After exchanging a and a 0 along with the associated r and r 0, 1 can compute: s 0 = k,1 èma 0, r 0 èmodèp, 1è; which is diæerent from s = k,1 èma, rè modèp, 1è. Using Equation è5è, we ænd k 6= m0 a 0, ma s 0, s mod èp, 1è: The case for 2 is similar. In order to overcome this attack using common g, we have introduced the digital signature, x 0 4 where x 0 4 ç èayèda mod n; x 0 4 provides a link between k; g; a; and r which ensures that these values have to be used at the same time and hence the common g attack is overcome. AS must also ensure that there are no voters who share the same value of k oting and Collecting Tickets Once a voter obtains a valid voting ticket from the AS, voting can immediately start. The voter votes by sending the oting Ticket over a network to a oting Server S. 1. The voter needs to æll out the message part of the voting ticket, m, to create a valid ticket. The voter then sends the ticket to S:! S: S; èt ktè es mod n.

5 2. Upon receipt of T, S decrypts the ticket with its secret key and validates a; g; and y byverifying AS's signatures on x 0 4. Then S validates s using y s a mod p = g ma mod p. The voting process is anonymous in that the voter never sent his or her identity to the oting Server. The main task of a oting Server is to ensure the authenticity ofvoting tickets. This is done bychecking AS's signatures on x 0 4 and checking whether or not the parameters g; a and y have been used before by checking its own database. However these checks are not suæcient toprovide the assurance that the voting ticket has not been used with other oting Serverèsè; hence, a further check needs to be done by the Ticket Counting Server. Note that voting tickets are untraceable and do not reveal any information about the voters; while the oting Server can still ensure the authenticity of the received voting tickets. This is because all important data used in the construction of the ticket were blindly signed by the AS. 4.3 Counting Tickets oting Servers store voting tickets in voting boxes; for instance, each voting box might contain 100 such tickets. Once a box isfull, it is sent tothe Ticket Counting Server ètcsèover the network. The counting of tickets is done by TCS. TCS checks for double voting where a voter may vote more than once with diæerent oting Servers. Double voting can be detected by checking whether the parameters èa; g; yè have been used more than once. Following this check, the balloted ticket is included in the ticket counting process where votes for each of the candidates are accumulated. This is done by examining the balloting information in m. Furthermore, if double voting occurs, then using Theorem 1, the TCS can compute k using the information from the two oting Tickets and sends k to AS. AS can then ænd the identity of the voter. 5 oting Scheme 2 In Scheme 1, AS is trusted not to generate any voting ticket without voter's consent and not to give k to others including S and TCS. The main diæerence between this scheme and the ærst one is that in this scheme the level of trust on the AS is reduced so that the above mentioned requirements for AS are no longer needed; while the anonymity of the voters is still preserved. We will not repeat the parts which are same as those in oting Scheme Obtaining a oting Ticket In this scheme, the AS does not have complete information on the ElGamal secret key which has been used as the voter's alias mapping the voter's identity in the oting Scheme 1; the AS shares only a portion of the secret key. In other words, AS cannot generate a voting ticket for any voter without the voter's consent. The protocol for granting tickets is as follows: 1. Before sending a request to AS for a oting Ticket, prepares the following parameters: x 1 ç gb ea mod n, x 0 1 ç gk1 b ea mod n, and x 2 ç ab ea mod n, where b is a blind factor and k 1 2Z p,1 is a secret parameter known only to the voter. The voter sends the following request to AS.! AS: ; AS; Cert ; èx 1 kx 0 1kx 2 ktè dv mod n. 2. Upon receipt of the request, AS validates 's signature, chooses k 2 at random èk 2 2 Z p,1 è, computes x 3 =èk 2 ktè ev mod n. and computes the following digital signatures. x 4 ç èx k2 1 x0 1 x2k2 1 x 0 1 x 2è da = èy 1 y 2 aè da b 3èk2+1è mod n; where we have assumed that k = k 1 + k 2, k 0 = k 1 +2k 2, y 1 = g k, and y 2 = g k0. AS then stores k 2 along with 's identity inits database and sends the blindly signed x 4 to : AS! : AS; ; x 3 ; èx 4 ktè ev mod n. Note that x 4 is also important for eliminating the common g attack, since it provides a link amongst r;a;g;k, and k decrypts x 3 to obtain k 2, computes k = k 1 + k 2 and k 0 = k 1 +2k 2, computes y 1 and

6 y 2, and removes the blind factor b 3èk2+1è to obtain: x 0 ç 4 èy 1y 2 aè d a mod n: The voting ticket is now constructed as T çfakgky 1 ky 2 kx 0 6ks 1 ks 2 kmg; where s 1 = k,1 èma,rè and s 2 = k 0,1 èma, rè. 5.2 oting and Collecting Tickets The voting process is similar to that given in oting Scheme 1. Here, we omit the details. Please note that this time it is not possible for the AS to learn the the identity of the voter, even if AS; S's, and T CS collude. This is because the AS does not have complete information on k and does not know the mapping between the voter and k 2. However, when a double-voting occurs, the AS can immediately compute k and k 0 in terms of Equation è5è. With k and k 0, AS can solve k = k 1 + k 2 ; k 0 = k 1 +2k 2 ; to obtain k 1 and k 2, which then leads to the identity of the voter. 6 Concluding Remarks In this paper, we have proposed two secure anonymous electronic voting schemes which use a modiæed ElGamal digital signature algorithm. With these schemes, if a voter votes only once, then his or her identity will never be discovered by the oting Servers and Ticket Counting Server. The oting Scheme 1 assumes the existence of a trusted AS. In oting Scheme 2, the level of trust in the AS is reduced so that voter anonymity holds even if oting Servers, Ticket Counting Server and Authentication Server collude, since the AS has access to only part of the information on the unique alias of a voter. In fact, the security of our voting schemes is equivalent to that of the ElGamal digital signature. That is, if a voter only votes once, then discovering the voter's identity is equivalent to discovering the signer's ElGamal secret key. References ë1ë P. G. Neumann, ësecurity criteria for electronic voting," in Proceedings of the 16th national computer security conference, ènaltimore MDè, pp. 478í482, ë2ë J. Borrell and J. Rifça, ëan implementatable secure voting scheme," computer & security, vol. 15, no. 4, pp. 327í338, ë3ë R. Cramer, M. Franklin, B. Schoenmakers, and M. Yung, ëmulti-authority secretbollat elections with linear work," in Lecture Notes in Computer Science 1070, èeu- ROCRYPT'96è, pp. 72í83, Springer, Berlin, ë4ë R. Cramer, R. Gennaro, and J. Borrell, ëa secure and optimally eæcient multi-authority election scheme," in Lecture Notes in Computer Science 1233, èeurocrypt'97è, pp. 103í117, Springer, Berlin, ë5ë A. Fujioka, T. Okamoto, and K. Ohta, ëa practical secret voting scheme for large scale elections," in Lecture Notes in Computer Science 718, èeurocrypt'94è, pp. 244í251, Springer, Berlin, ë6ë A. Shamir, ëhow to share a secret," Communications of the ACM, vol. 22, pp. 612í613, ë7ë T. P. Perdersen, ënon-interactive and information-theoretic secure veriæable secret sharing," in Lecture Notes in Computer Secience 576, pp. 129í140, Advances in cryptology - CRYPTO'91, Springer-erlag, Berlin, ë8ë M. O. Rabin, Digital Signatures. Academic Press, New York, ë9ë T. ElGamal, ëa public-key cryptosystem and a signature scheme based on discrete logarithms," in Adances in cryptology - CRYPTO'84, Lecture Notes in Computer Secience, pp. 10í18, Springer-erlag, Berlin, ë10ë P. Horster, M. Michels, and H. Peterson, ëmeta-elgamal signature schemes," in

7 Proceedings of the second ACM Conference on Computer and Communications Security, ènew Yorkè, November ë11ë D. L. Chaum, ëuntraceable electronic mail, return addresses, and digital pseudonyms," Communications of the ACM, vol. 24, no. 2, pp. 84í88, ë12ë D. Chaum, A. Fait, and M. Naor, ëuntraceable electronic cash," in Advances in Cryptology, CRYPTO '88 Proceedings, pp. 319í 327, 1990.

k Anonymous Private Query Based on Blind Signature and Oblivious Transfer

k Anonymous Private Query Based on Blind Signature and Oblivious Transfer Edith Cowan University Research Online International Cyber Resilience conference Conferences, Symposia and Campus Events 2011 k Anonymous Private Query Based on Blind Signature and Oblivious Transfer Russell

More information

Identity-Based Threshold Cryptography for Electronic Voting

Identity-Based Threshold Cryptography for Electronic Voting Identity-Based Threshold Cryptography for Electronic Voting GINA GALLEGOS-GARCÍA 1, ROBERTO GÓMEZ-CÁRDENAS 2, GONZALO I. DUCHÉN-SÁNCHEZ 1 1 Graduate School, 2 Department of Computer Science 1 Instituto

More information

Blind Signatures and Their Applications

Blind Signatures and Their Applications Department of Computer Science, National Chiao Tung University 1 / 15 Cryptanalysis Lab Outline 1 Digital Signature 2 Blind signature 3 Partially blind signature 2 / 15 Cryptanalysis Lab Digital Signature

More information

CS3235 Seventh set of lecture slides

CS3235 Seventh set of lecture slides CS3235 Seventh set of lecture slides Hugh Anderson National University of Singapore School of Computing October, 2007 Hugh Anderson CS3235 Seventh set of lecture slides 1 Warp 9... Outline 1 Public Key

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Provable Partial Key Escrow

Provable Partial Key Escrow Provable Partial Key Escrow Kooshiar Azimian Electronic Research Center, Sharif University of Technology, and Computer Engineering Department, Sharif University of Technology Tehran, Iran Email: Azimian@ce.sharif.edu

More information

Design of Secure End-to-End Protocols for Mobile Systems

Design of Secure End-to-End Protocols for Mobile Systems 26 Design of Secure End-to-End Protocols for Mobile Systems V. Varadharajan and Y. Mu Department of Computing, University of Western Sydney, Nepean, PO Box 10, Kingswood, NSW 2747, Australia Telephone:

More information

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings Debasis Giri and P. D. Srivastava Department of Mathematics Indian Institute of Technology, Kharagpur 721 302, India

More information

An improved proxy blind signature scheme based on ECDLP

An improved proxy blind signature scheme based on ECDLP Malaya J. Mat. 2(3)(2014) 228 235 An improved proxy blind signature scheme based on ECDLP Manoj Kumar Chande Shri Shankaracharya Institute Of Professional Management & Technology, Raipur, 492015, Chhattisgarh,

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY. (One-Way Functions and ElGamal System)

LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY. (One-Way Functions and ElGamal System) Department of Software The University of Babylon LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY (One-Way Functions and ElGamal System) By College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

A Novel Identity-based Group Signature Scheme from Bilinear Maps

A Novel Identity-based Group Signature Scheme from Bilinear Maps MM Research Preprints, 250 255 MMRC, AMSS, Academia, Sinica, Beijing No. 22, December 2003 A Novel Identity-based Group Signature Scheme from Bilinear Maps Zuo-Wen Tan, Zhuo-Jun Liu 1) Abstract. We propose

More information

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Homework 2 Due: Friday, 10/28/2016 at 11:55pm PT Will be posted on

More information

Efficient identity-based GQ multisignatures

Efficient identity-based GQ multisignatures Int. J. Inf. Secur. DOI 10.1007/s10207-008-0072-z REGULAR CONTRIBUTION Efficient identity-based GQ multisignatures Lein Harn Jian Ren Changlu Lin Springer-Verlag 2008 Abstract ISO/IEC 14888 specifies a

More information

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Dhivya.S (PG Scholar) M.E Computer Science and Engineering Institute of Road and Transport Technology Erode,

More information

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest 1 2 3 This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest PKCS, Diffie- Hellman key exchange. This first published

More information

Digital Multi Signature Schemes Premalatha A Grandhi

Digital Multi Signature Schemes Premalatha A Grandhi Digital Multi Signature Schemes Premalatha A Grandhi (pgrandhi@cise.ufl.edu) Digital Signatures can be classified into o Single Signatures o Multiple Signatures (multi-signatures) Types of Multiple Signatures

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Giuseppe F. Italiano Universita` di Roma Tor Vergata italiano@disp.uniroma2.it Motivation Until early 70s, cryptography was mostly owned by government and military Symmetric cryptography

More information

Public-key encipherment concept

Public-key encipherment concept Date: onday, October 21, 2002 Prof.: Dr Jean-Yves Chouinard Design of Secure Computer Systems CSI4138/CEG4394 Notes on Public Key Cryptography Public-key encipherment concept Each user in a secure communication

More information

Introduction to Cryptography Lecture 7

Introduction to Cryptography Lecture 7 Introduction to Cryptography Lecture 7 Public-Key Encryption: El-Gamal, RSA Benny Pinkas page 1 1 Public key encryption Alice publishes a public key PK Alice. Alice has a secret key SK Alice. Anyone knowing

More information

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network 1 Ms.Anisha Viswan, 2 Ms.T.Poongodi, 3 Ms.Ranjima P, 4 Ms.Minimol Mathew 1,3,4 PG Scholar, 2 Assistant Professor,

More information

Lecture 8: Privacy and Anonymity Using Anonymizing Networks. CS 336/536: Computer Network Security Fall Nitesh Saxena

Lecture 8: Privacy and Anonymity Using Anonymizing Networks. CS 336/536: Computer Network Security Fall Nitesh Saxena Lecture 8: Privacy and Anonymity Using Anonymizing Networks CS 336/536: Computer Network Security Fall 2015 Nitesh Saxena Some slides borrowed from Philippe Golle, Markus Jacobson Course Admin HW/Lab 3

More information

Proxy Blind Signature Scheme

Proxy Blind Signature Scheme @Copyright GFCR Transaction on Cryptology Volume 2- Issue 1(2005) Pages: 5-11 Proxy Blind Signature Scheme \Revised Version" Amit K Awasthi Hindustan College of Sc. & Tech., Farah Mathura, INDIA Email:

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 4, 2017 CPSC 467, Lecture 11 1/39 ElGamal Cryptosystem Message Integrity and Authenticity Message authentication codes

More information

An Overview of Secure Multiparty Computation

An Overview of Secure Multiparty Computation An Overview of Secure Multiparty Computation T. E. Bjørstad The Selmer Center Department of Informatics University of Bergen Norway Prøveforelesning for PhD-graden 2010-02-11 Outline Background 1 Background

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Public Key Cryptography Modular Arithmetic RSA

More information

Analysis of an E-voting Protocol using the Inductive Method

Analysis of an E-voting Protocol using the Inductive Method Analysis of an E-voting Protocol using the Inductive Method Najmeh Miramirkhani 1, Hamid Reza Mahrooghi 1, Rasool Jalili 1 1 Sharif University of Technology,Tehran, Iran {miramirkhani@ce., mahrooghi@ce.,

More information

Chapter 9 Public Key Cryptography. WANG YANG

Chapter 9 Public Key Cryptography. WANG YANG Chapter 9 Public Key Cryptography WANG YANG wyang@njnet.edu.cn Content Introduction RSA Diffie-Hellman Key Exchange Introduction Public Key Cryptography plaintext encryption ciphertext decryption plaintext

More information

The Design of an Anonymous and a Fair Novel E-cash System

The Design of an Anonymous and a Fair Novel E-cash System International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 2, Number 2 (2012), pp. 103-109 International Research Publications House http://www. ripublication.com The Design of

More information

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Zhengjun Cao and Hanyue Cao Department of Mathematics, Shanghai University, Shanghai, China caozhj@shu.edu.cn Abstract. In 2007, Camenisch,

More information

Public Key Cryptography and the RSA Cryptosystem

Public Key Cryptography and the RSA Cryptosystem Public Key Cryptography and the RSA Cryptosystem Two people, say Alice and Bob, would like to exchange secret messages; however, Eve is eavesdropping: One technique would be to use an encryption technique

More information

A simple approach of Peer-to-Peer E-Cash system

A simple approach of Peer-to-Peer E-Cash system A simple approach of Peer-to-Peer E-Cash system Mr. Dharamvir, Mr. Rabinarayan Panda Asst. Professor, Dept. of MCA, The Oxford College of Engineering Bangalore, India. Abstract-With the popularization

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

Introduction to Cryptography Lecture 7

Introduction to Cryptography Lecture 7 Introduction to Cryptography Lecture 7 El Gamal Encryption RSA Encryption Benny Pinkas page 1 1 Public key encryption Alice publishes a public key PK Alice. Alice has a secret key SK Alice. Anyone knowing

More information

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography 1. Introduction 2. RSA Outline 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

Verifiably Encrypted Signature Scheme with Threshold Adjudication

Verifiably Encrypted Signature Scheme with Threshold Adjudication Verifiably Encrypted Signature Scheme with Threshold Adjudication M. Choudary Gorantla and Ashutosh Saxena Institute for Development and Research in Banking Technology Road No. 1, Castle Hills, Masab Tank,

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

CS408 Cryptography & Internet Security

CS408 Cryptography & Internet Security CS408 Cryptography & Internet Security Lectures 16, 17: Security of RSA El Gamal Cryptosystem Announcement Final exam will be on May 11, 2015 between 11:30am 2:00pm in FMH 319 http://www.njit.edu/registrar/exams/finalexams.php

More information

Security Analysis of Shim s Authenticated Key Agreement Protocols from Pairings

Security Analysis of Shim s Authenticated Key Agreement Protocols from Pairings Security Analysis of Shim s Authenticated Key Agreement Protocols from Pairings Hung-Min Sun and Bin-san Hsieh Department of Computer Science, National sing Hua University, Hsinchu, aiwan, R.O.C. hmsun@cs.nthu.edu.tw

More information

Cryptanalysis of Blind Signature Schemes

Cryptanalysis of Blind Signature Schemes IJCSNS International Journal of Computer Science and Network Security, VOL.14 No.5, May 2014 73 Cryptanalysis of Blind Signature Schemes Nitu Singh M.Tech Scholar Dept. of Cmputer Science & Engineering

More information

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d)

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d) Outline AIT 682: Network and Systems Security 1. Introduction 2. RSA 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard Topic 5.2 Public Key Cryptography Instructor: Dr. Kun Sun 2 Public Key

More information

10.1 Introduction 10.2 Asymmetric-Key Cryptography Asymmetric-Key Cryptography 10.3 RSA Cryptosystem

10.1 Introduction 10.2 Asymmetric-Key Cryptography Asymmetric-Key Cryptography 10.3 RSA Cryptosystem [Part 2] Asymmetric-Key Encipherment Asymmetric-Key Cryptography To distinguish between two cryptosystems: symmetric-key and asymmetric-key; To discuss the RSA cryptosystem; To introduce the usage of asymmetric-key

More information

payment schemes, or as tickets in applications such as secret voting schemes. The security of the blind signature schemes proposed in [1, 3] are based

payment schemes, or as tickets in applications such as secret voting schemes. The security of the blind signature schemes proposed in [1, 3] are based Fair Blind Threshold Signatures Based on Discrete Logarithm Wen-Shenq Juang and Chin-Laung Lei Department of Electrical Engineering, Rm. 343 National Taiwan University Taipei, Taiwan, R.O.C. Abstract In

More information

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 26. Cryptographic Systems: An Introduction Paul Krzyzanowski Rutgers University Fall 2015 1 Cryptography Security Cryptography may be a component of a secure system Adding cryptography

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 6 Introduction to Public-Key Cryptography ver. November 18, 2010 These

More information

Digital Proxy Blind Signature Schemes Based on DLP and ECDLP

Digital Proxy Blind Signature Schemes Based on DLP and ECDLP MM Research Preprints, 212 217 MMRC, AMSS, Academia, Sinica, Beijing No. 21, December 2002 Digital Proxy Blind Signature Schemes Based on DLP and ECDLP Zuowen Tan, Zhuojun Liu and Chunming Tang 1) Abstract.

More information

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography CS555 Spring 2012/Topic 16 1 Outline and Readings Outline Private key management between two parties Key management

More information

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Overview Cryptography functions Secret key (e.g., DES) Public key (e.g., RSA) Message

More information

E-Cash Payment Protocols

E-Cash Payment Protocols E-Cash Payment Protocols Shweta Srivastava Department. of Computer Science and Engineering Maharishi Markandeshwar University Mullana, Ambala shwetasrivastava.cse@gmail.com Vandana Saraswat Department

More information

Design of Secure End-to-End Protocols for Mobile Systems. Nepean, PO Box 10, Kingswood, NSW 2747, Australia. conclusions. 2.

Design of Secure End-to-End Protocols for Mobile Systems. Nepean, PO Box 10, Kingswood, NSW 2747, Australia. conclusions. 2. Wireless '96 Design of Secure End-to-End Protocols for Mobile Systems Vijay Varadharajan and Yi Mu Department of Computing, University of Western Sydney, Nepean, PO Box 10, Kingswood, NSW 2747, Australia

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography Outline 1. Introduction 2. RSA 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS Ounasser Abid 1 and Omar Khadir 2 1, 2 Laboratory of Mathematics, Cryptography and Mechanics, FSTM University Hassan II of Casablanca, Morocco

More information

Math236 Discrete Maths with Applications

Math236 Discrete Maths with Applications Math236 Discrete Maths with Applications P. Ittmann UKZN, Pietermaritzburg Semester 1, 2012 Ittmann (UKZN PMB) Math236 2012 1 / 33 Key size in RSA The security of the RSA system is dependent on the diculty

More information

Using Commutative Encryption to Share a Secret

Using Commutative Encryption to Share a Secret Using Commutative Encryption to Share a Secret Saied Hosseini Khayat August 18, 2008 Abstract It is shown how to use commutative encryption to share a secret. Suppose Alice wants to share a secret with

More information

1. Diffie-Hellman Key Exchange

1. Diffie-Hellman Key Exchange e-pgpathshala Subject : Computer Science Paper: Cryptography and Network Security Module: Diffie-Hellman Key Exchange Module No: CS/CNS/26 Quadrant 1 e-text Cryptography and Network Security Objectives

More information

Cryptography V: Digital Signatures

Cryptography V: Digital Signatures Cryptography V: Digital Signatures Computer Security Lecture 10 David Aspinall School of Informatics University of Edinburgh 10th February 2011 Outline Basics Constructing signature schemes Security of

More information

A Thesis for the Degree of Master of Science. Provably Secure Threshold Blind Signature Scheme Using Pairings

A Thesis for the Degree of Master of Science. Provably Secure Threshold Blind Signature Scheme Using Pairings A Thesis for the Degree of Master of Science Provably Secure Threshold Blind Signature Scheme Using Pairings Vo Duc Liem School of Engineering Information and Communications University 2003 Provably Secure

More information

An IBE Scheme to Exchange Authenticated Secret Keys

An IBE Scheme to Exchange Authenticated Secret Keys An IBE Scheme to Exchange Authenticated Secret Keys Waldyr Dias Benits Júnior 1, Routo Terada (Advisor) 1 1 Instituto de Matemática e Estatística Universidade de São Paulo R. do Matão, 1010 Cidade Universitária

More information

Structure-Preserving Certificateless Encryption and Its Application

Structure-Preserving Certificateless Encryption and Its Application SESSION ID: CRYP-T06 Structure-Preserving Certificateless Encryption and Its Application Prof. Sherman S. M. Chow Department of Information Engineering Chinese University of Hong Kong, Hong Kong @ShermanChow

More information

More crypto and security

More crypto and security More crypto and security CSE 199, Projects/Research Individual enrollment Projects / research, individual or small group Implementation or theoretical Weekly one-on-one meetings, no lectures Course grade

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.5 Public Key Algorithms CSC 474/574 Dr. Peng Ning 1 Public Key Algorithms Public key algorithms covered in this class RSA: encryption and digital signature

More information

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who 1 The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who exchange messages from any third party. However, it does

More information

Remote E-Voting System

Remote E-Voting System Remote E-Voting System Crypto2-Spring 2013 Benjamin Kaiser Jacob Shedd Jeremy White Phases Initialization Registration Voting Verifying Activities Trusted Authority (TA) distributes 4 keys to Registrar,

More information

Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings

Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings International Journal of Network Security, Vol.5, No.3, PP.283 287, Nov. 2007 283 Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings Rongxing Lu and Zhenfu Cao (Corresponding

More information

Blind Signature Scheme Based on Elliptic Curve Cryptography

Blind Signature Scheme Based on Elliptic Curve Cryptography Blind Signature Scheme Based on Elliptic Curve Cryptography Chwei-Shyong Tsai Min-Shiang Hwang Pei-Chen Sung Department of Management Information System, National Chung Hsing University 250 Kuo Kuang Road.,

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 38 A Tutorial on Network Protocols

More information

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1 Information Security message M one-way hash fingerprint f = H(M) 4/19/2006 Information Security 1 Outline and Reading Digital signatures Definition RSA signature and verification One-way hash functions

More information

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Key Exchange References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Outlines Primitives Root Discrete Logarithm Diffie-Hellman ElGamal Shamir s Three Pass

More information

Key Escrow free Identity-based Cryptosystem

Key Escrow free Identity-based Cryptosystem Key Escrow free Manik Lal Das DA-IICT, Gandhinagar, India About DA-IICT and Our Group DA-IICT is a private university, located in capital of Gujarat state in India. DA-IICT offers undergraduate and postgraduate

More information

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET)

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 ISSN 0976 6464(Print)

More information

Anonymous Authentication of Membership in Dynamic Groups

Anonymous Authentication of Membership in Dynamic Groups Anonymous Authentication of Membership in Dynamic Groups Stuart Schechter 1, Todd Parnell 2, and Alexander Hartemink 2 1 Harvard University stuart@post.harvard.edu 2 Massachusetts Institute of Technology

More information

Master of Science Project. An Internet-Based Voting System for Student Government Elections

Master of Science Project. An Internet-Based Voting System for Student Government Elections Master of Science Project An Internet-Based Voting System for Student Government Elections Sungho Maeung Computer Science Department Rochester Institute of Technology July 27, 2005

More information

Cryptography V: Digital Signatures

Cryptography V: Digital Signatures Cryptography V: Digital Signatures Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 19th February 2009 Outline Basics Constructing signature schemes Security of

More information

UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering. Introduction to Cryptography ECE 597XX/697XX

UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering. Introduction to Cryptography ECE 597XX/697XX UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 10 Digital Signatures Israel Koren ECE597/697 Koren Part.10.1 Content of this part

More information

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. G Swetha M.Tech Student Dr.N.Chandra Sekhar Reddy Professor & HoD U V N Rajesh Assistant Professor Abstract Cryptography

More information

Security Analysis of Two Anonymous Authentication Protocols for Distributed Wireless Networks

Security Analysis of Two Anonymous Authentication Protocols for Distributed Wireless Networks An abridged version of this paper appears in the Proc. of the Third IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom 2005 Workshops), 8-12 March 2005, Kauai Island,

More information

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption Introduction to Cryptography and Security Mechanisms: Unit 5 Public-Key Encryption Learning Outcomes Explain the basic principles behind public-key cryptography Recognise the fundamental problems that

More information

Karim El Defrawy Donald Bren School of Information and Computer Science University of California, Irvine

Karim El Defrawy Donald Bren School of Information and Computer Science University of California, Irvine * Based mainly on a chapter on group signatures by Gene Tsudik, David Chaum s original paper on group signatures, Jan Camenisch s PhD Thesis and Mihir Bellare s papers on foundations of group signatures.

More information

Key Management and Distribution

Key Management and Distribution CPE 542: CRYPTOGRAPHY & NETWORK SECURITY Chapter 10 Key Management; Other Public Key Cryptosystems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan

More information

Public Key Algorithms

Public Key Algorithms CSE597B: Special Topics in Network and Systems Security Public Key Cryptography Instructor: Sencun Zhu The Pennsylvania State University Public Key Algorithms Public key algorithms RSA: encryption and

More information

Digital Cash Systems

Digital Cash Systems Digital Cash Systems Xiang Yin Department of Computer Science McMaster University December 1, 2010 Outline 1 Digital Cash 2 3 4 5 Digital Cash Overview Properties Digital Cash Systems Digital Cash Digital

More information

Attribute-based encryption with encryption and decryption outsourcing

Attribute-based encryption with encryption and decryption outsourcing Edith Cowan University Research Online Australian Information Security Management Conference Conferences, Symposia and Campus Events 2014 Attribute-based encryption with encryption and decryption outsourcing

More information

The Beta Cryptosystem

The Beta Cryptosystem Bulletin of Electrical Engineering and Informatics Vol. 4, No. 2, June 2015, pp. 155~159 ISSN: 2089-3191 155 The Beta Cryptosystem Chandrashekhar Meshram Department of Mathematics, RTM Nagpur University,

More information

Remote User Authentication Scheme in Multi-server Environment using Smart Card

Remote User Authentication Scheme in Multi-server Environment using Smart Card Remote User Authentication Scheme in Multi-server Environment using Smart Card Jitendra Kumar Tyagi A.K. Srivastava Pratap Singh Patwal ABSTRACT In a single server environment, one server is responsible

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

Anonymous and Non-Repudiation E-Payment Protocol

Anonymous and Non-Repudiation E-Payment Protocol American Journal of Applied Sciences 4 (8): 538-542, 2007 ISSN 1546-9239 2007 Science Publications Anonymous and Non-Repudiation E-Payment Protocol Sattar J Aboud and Mohammed Ahmed AL-Fayoumi Department

More information

Security of the Lin-Lai smart card based user authentication scheme

Security of the Lin-Lai smart card based user authentication scheme Security of the Lin-Lai smart card based user authentication scheme Chris J. Mitchell and Qiang Tang Technical Report RHUL MA 2005 1 27 January 2005 Royal Holloway University of London Department of Mathematics

More information

KEY AGREEMENT PROTOCOLS. CIS 400/628 Spring 2005 Introduction to Cryptography. This is based on Chapter 13 of Trappe and Washington

KEY AGREEMENT PROTOCOLS. CIS 400/628 Spring 2005 Introduction to Cryptography. This is based on Chapter 13 of Trappe and Washington KEY AGREEMENT PROTOCOLS CIS 400/628 Spring 2005 Introduction to Cryptography This is based on Chapter 13 of Trappe and Washington DIFFIE-HELLMAN KEY EXCHANGE Alice & want to exchange a ton of data using

More information

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III Cryptography III Public-Key Cryptography Digital Signatures 2/1/18 Cryptography III 1 Public Key Cryptography 2/1/18 Cryptography III 2 Key pair Public key: shared with everyone Secret key: kept secret,

More information

Zero-Knowledge Proof and Authentication Protocols

Zero-Knowledge Proof and Authentication Protocols Zero-Knowledge Proof and Authentication Protocols Ben Lipton April 26, 2016 Outline Background Zero-Knowledge Proofs Zero-Knowledge Authentication History Example Protocols Guillou-Quisquater Non-zero-knowledge

More information

On Privacy and Anonymity in Knowledge Externalization

On Privacy and Anonymity in Knowledge Externalization On Privacy and Anonymity in Knowledge Externalization Yuen-Yan Chan and Chi-Hong Leung The Chinese University of Hong Kong rosannachan@cuhk.edu.hk, leung_chi_hong@yahoo.com.hk Secure Knowledge Management

More information

Study Guide for the Final Exam

Study Guide for the Final Exam YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Handout #22 Professor M. J. Fischer April 30, 2005 1 Exam Coverage Study Guide for the Final Exam The final

More information

What did we talk about last time? Public key cryptography A little number theory

What did we talk about last time? Public key cryptography A little number theory Week 4 - Friday What did we talk about last time? Public key cryptography A little number theory If p is prime and a is a positive integer not divisible by p, then: a p 1 1 (mod p) Assume a is positive

More information

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1 ASYMMETRIC (PUBLIC-KEY) ENCRYPTION Mihir Bellare UCSD 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters

More information

IMPROVING SECURITY AND EFFICIENCY OF ENTERPRISE DIGITAL RIGHTS MANAGEMENT

IMPROVING SECURITY AND EFFICIENCY OF ENTERPRISE DIGITAL RIGHTS MANAGEMENT Helwan University From the SelectedWorks of Maged Ibrahim July, 2015 IMPROVING SECURITY AND EFFICIENCY OF ENTERPRISE DIGITAL RIGHTS MANAGEMENT Ahmed Soliman Maged Ibrahim, Helwan University Adel El-Hennawy

More information

Cryptanalysis of the Lee-Hwang Group-Oriented Undeniable Signature Schemes

Cryptanalysis of the Lee-Hwang Group-Oriented Undeniable Signature Schemes Cryptanalysis of the Lee-Hwang Group-Oriented Undeniable Signature Schemes Guilin Wang, Jianying Zhou, and Robert H. Deng Laboratories for Information Technology 21 Heng Mui Keng Terrace, Singapore 119613

More information

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information

Lecture 6: Overview of Public-Key Cryptography and RSA

Lecture 6: Overview of Public-Key Cryptography and RSA 1 Lecture 6: Overview of Public-Key Cryptography and RSA Yuan Xue In this lecture, we give an overview to the public-key cryptography, which is also referred to as asymmetric cryptography. We will first

More information