Karim El Defrawy Donald Bren School of Information and Computer Science University of California, Irvine

Size: px
Start display at page:

Download "Karim El Defrawy Donald Bren School of Information and Computer Science University of California, Irvine"

Transcription

1 * Based mainly on a chapter on group signatures by Gene Tsudik, David Chaum s original paper on group signatures, Jan Camenisch s PhD Thesis and Mihir Bellare s papers on foundations of group signatures. See reference slide in the end for more details. Karim El Defrawy keldefra@uci.edu Donald Bren School of Information and Computer Science University of California, Irvine

2 Introduction Related Concepts Group Signatures (GSig) in Details Basic Elements of GSig Properties of GSig Relevant GSig Schemes New Trends and Issues in GSig Conclusion

3 Fundamental feature: Escrowed (or Conditional) Anonymity. Definition: Any member of an arbitrary sized group can sign a message either to assert its membership or to act on behalf of the group. Introduced in 1991 by Chaum and Van Heyst. A lot of schemes varying in assumptions, characteristics and performance developed.

4 Corporate/Government/Military Communication: Multiple individuals authorized to issue authenticated information to be released in the public, but identity of issuing individual must remain secret. Electronic Prescriptions: Physicians form a large and dynamic group issuing electronic prescriptions using group signatures. Network Anycast: Multiple servers sending authenticated replies to client requests, while remaining anonymous.

5 E-Cash: Each issuing bank can be treated as a group member and signs the issued cash anonymously (to prevent prejudicial treatment). E-Voting: A voter is a group member with signing ability. Identity of voter must remain secret, unless investigation is needed*. * A caveat is that we need to verify that each vote is unique, which is not usually offered by GSig schemes and requires some tweaking (self distinction).

6 Anonymous Attestation: GSig used as a building block for anonymous attestation systems. Secret Handshakes: Protocols allowing members of the same group to attain mutual authentication in an untraceable and unobservable manner (privacy preserving authentication). Identity Escrow: Interactive dual of GSig. Almost any GSig scheme can be turned into an identity escrow scheme by replacing the message to be signed with a challenge.

7 Introduction Related Concepts Group Signatures (GSig) in Details Basic Elements of GSig Properties of GSig Relevant GSig Schemes New Trends and Issues in GSig Conclusion

8 Multisignatures Threshold Signatures Proxy Signatures Ring Signatures Identity Escrow Schemes

9 Also group signatures, but in a different sense A multisignature represents a certain number of signers signing a given message. Number of signers is not fixed and signers identities are evident from a given multi-signature. A multisignature is much shorter (sometimes constant) than the simple collection of individual signatures. Example: Okamoto, T A digital multisignature scheme using bijective public-key cryptosystems. ACM Trans. Comput. Syst. 6, 4 (Nov. 1988),

10 Involve a fixed-size quorum (threshold) of signers. Each signer must be a genuine group member with a share of a group secret signing key. A (t,n) threshold signature scheme supports n potential signers, any t of which can on behalf of the group. Threshold signatures reveal nothing about the t signers; no one can trace the identity of the signers (not even a trusted center who have set up the system). Example: Desmedt, Y Society and Group Oriented Cryptography: A New Concept. In A Conference on the theory and Applications of Cryptographic Techniques on Advances in Cryptology (August 16-20, 1987).

11 Essentially delegated signatures Allow a delegator to give partial signing rights to other parties called proxy signers. Do not offer Anonymity Example: Mambo, M., Usuda, K., and Okamoto, E Proxy signatures for delegating signing operation. In Proceedings of the 3rd ACM Conference on Computer and Communications Security (New Delhi, India, March 14-15, 1996). CCS '96.

12 Closest concept to GSig Involved ad hoc groups with no central authority (such as group ( manager Signers cannot be identified A valid ring signature can be verified as being produced by a specific group of potential signers with no hint as to the actual signer. Example: Rivest, R. L., Shamir, A., and Tauman, Y How to Leak a Secret. In Proceedings of the 7th international Conference on the theory and Application of Cryptology and information Security: Advances in Cryptology (December 09-13, 2001).

13 Interactive dual of group signatures Instead of off-line generation, a signature is directly generated by a signer based on a challenge provided by the verifier. Example: Kilian, J. and Petrank, E Identity Escrow. In Proceedings of the 18th Annual international Cryptology Conference on Advances in Cryptology (August 23-27, 1998).

14 Introduction Related Concepts Group Signatures (GSig) in Details Basic Elements of GSig Properties of GSig Relevant GSig Schemes New Trends and Issues in GSig Conclusion

15 Group Manager (GM): entity responsible for administering the group. Has private key (skgm) and the group public key (pkgm). Group Members: users/entities that represent the current set of authorized signers. Each has a public/private key pair (pkui,skui) and the group public key (pkgm). Outsiders: any other user/entity external to group. Has group public key (pkgm).. 5/25/

16 Groups can be: Static: formed with pre-determined fixed membership (e.g., conference, short term events) Growing: membership that can grow (e.g. in environments where revocation is rare) Shrinking: formed with pre-determined members and can only shrink over time (e.g. WSN) Elastic: membership can grow and shrink.

17 Group members must have a long-term persistent identity, e.g.: Hostanme Network address account X.500 name Member long term identity must be unique and strongly associated with a long-term public key (i.e. PKI is assumed) There must exist a secure (provable/verifiable) binding between a long-term identity and a unique group identity (alias) In practice a binding may be represented by an agreement between the member and a GM (signed by both) that includes the group parameters, a long-term identity and a group identity.

18 No notion of time in static groups In a growing group, a member should not produce signatures predating its membership. If this is required or not depends on many factors: The need for signature causality The availability for a secure time stamping service If members are trusted to evolve their keys, forward security is an option.

19 In a shrinking group a revoked former member must be prevented from producing a valid signature. Clearly impossible without a revocation mechanism In elastic groups, both issues come up.

20 SETUP: an algorithm run by GM: input: security parameter k output: cryptographic specification of group, GM public (pkgm) and private keys (skgm) JOIN: a protocol between GM and user resulting in user becoming a member (Ui) and having a public/private key (pkui,skui). SIGN: an algorithm executed by a group member: input: message (m), group public key (pkgm), member public/private key (pkui,skui) output: GSIG= δ of m 5/25/

21 VERIFY: an algorithm run by anyone: input: message (m), GSIG (δ), group public key (pkgm) output: binary flag indicating validity of GSIG OPEN: an algorithm run by the GM: input: message (m), GSIG (δ), group public key (pkgm), GM secret key (skgm) output: validity of signature, identity of signer (pku), a proof that allows anyone to verify identity of signer REVOKE: an algorithm run by GM to remove/revoke a user from the group (some schemes don t have it). 5/25/

22 Introduction Related Concepts Group Signatures (GSig) in Details Basic Elements of GSig Properties of GSig Relevant GSig Schemes New Trends and Issues in GSig Conclusion

23 Early schemes suffered from: Linear complexity of group public key size Linear complexity of group signature size GM has to interact with each member to OPEN a signature Inability to add new members Miss-attribution of group signatures by GM

24 Correctness: Any signature produced by a group member using SIGN must be accepted using VERIFY. Any signature produced by a group member using SIGN can be used as input to OPEN to yield the identity of the signer. Signature Compactness: Signature size must be at most logarithmic in terms of maximal size of the group. Public Key Compactness: Group public key size must be at most logarithmic in terms of maximal size of the group.

25 Anonymity: Given a valid GSig, identifying the actual signer is computationally hard (except for the GM). Unlinkability: Deciding whether two GSig were (or were not) computed by the same group member is computationally hard (except for the GM). Unforgeability: Only group members are able to sign on behalf of the group.

26 Traceability: Any valid (verifiable) GSig produced by a group member can be de-anonymized (via OPEN) by the GM to produce the identity of that same member (signer). No-Framing: A coalition of group members cannot produce GSig on behalf of any other group member (who is not in the coalition). Exculpability: No coalition of malicious members (potentially including GM) can produce signatures on behalf of other group members. Coalition-resistance: No colluding subset of members (even the entire group) can generate a valid Gsig that GM cannot link to one of the colluding group members.

27 Unlinkability Anonymity Exculpability No Framing Traceability Unforgeability Coalition-Resistance

28 Security properties untangled by Bellare et. al. and consolidated in two (Bellare 05): Full-traceability: No subset of colluding members (even the entire group and GM) can create valid GSig that cannot be opened, or cannot be traced back to some member of the coalition. Full-anonymity: It is computationally infeasible for an adversary (without the GM s secret key) to recover the identity of the signer from a valid GSig, even if it has access to the secret keys of all group members. In addition Ateniese et. al. added (Ateniese 99): No-misattribution: It is computationally infeasible for a GM to provably attribute a GSig to a member who is not the actual signer.

29 Introduction Related Concepts Group Signatures (GSig) in Details Basic Elements of GSig Properties of GSig Relevant GSig Schemes New Trends and Issues in GSig Conclusion

30 p: prime, g: generator of Zp, a: secret exponent, A = g a mod p. public key=p,g,a, secret key=a, h: {0,1}* -> {1,2,.., p-1} hash function M: message in {0,1}* Signing: (1) Generate a random number k in {1,2,..,p-2} (2) r = g k mod p, s = k -1 (h(m) ar) mod p-1). (3) Signature is: (r,s) Verification:(1) Check 0 < r < p (2) Check A r r s = g h(m) mod p. Correctness of the verification: A r r s = g ar g kk-1 (h(m)-ar) = g h(m) mod p

31 p: prime, g: generator of Zp, a: secret exponent, A = g a mod p. public key=p,g,a, secret key=a, h: {0,1}* -> {1,2,.., p-1} hash function M: message in {0,1}* Signing: (1) Generate a random number k in {1,2,..,p-2} (2) r = g k mod p, e=h(m r), s = (k-a*e ) mod p (3) Signature is: (e,s) Verification: Check if h(m A e g s ) =? e e=h(m r)=h(m g k mod p) Correctness of the verification: A e g s = g a*e g (k-a*e) = g k mod p

32 Let's all share a secret Generate a public/private key for the whole group (g x,x). All members share the same key. JOIN: GM sends x to Ui SIGN: Ui generates a GSig by signing a message via any discrete-log signature scheme and secret x. VERIFY: Verification using the procedure of the discrete-log based signature scheme with public key g x. ( accountability OPEN:???? (no

33 Anonymous (but linear) public key GM generates n key pairs (pk i,sk i ), one for each member. The list of public keys (pk 1,pk 2,...pk n ) is then published as the group public key. Ui signs a message using his private key (sk i ) which can be verified using (pk i ), which is part of the group public key.

34 JOIN: GM sends (pk i,sk i ) to group member Ui, who replies with a signed statement that (pk i,sk i ) is part of his group membership. SIGN: Ui generates a group signature by signing a message with the secret sk i. VERIFY: Apply verification procedure of the signature scheme with public key pk i OPEN: GM reveals statement signed by Ui during the JOIN process.

35 Drawbacks: 1. Group public key is linear in group size 2. Each member can sign once only (otherwise ( linked signatures under same key will be 3. GM knows all signing secrets and could frame any ( behalf member (i.e. produce a signature on his

36 GSig with blinded public keys (Chaum 91) To avoid framing have to allow Ui to generate their own secret key. Let g be a generator of Z * p for a large prime p. Ui generates a secret key (pk i =g ski modp,sk ) i and sends pk i to the GM The group public key is the authenticated list {g sk1,...,g skn } As long as sk i is secret GM can not frame any user

37 JOIN: Ui sends (pk i =g ski modp, sk i ) to group member Ui alongside a signed statement that (pk i ) is part of his group membership. GM verifies the statement and ads pk i to group public key. SIGN: Ui generates a group signature by signing a message with the secret sk i (e.g., DSA). VERIFY: Apply verification procedure of the signature scheme with public key pk i OPEN: GM reveals statement signed by Ui during the JOIN process.

38 Multiple signature by Ui can be linked, so (pk i =g ski modp,sk i ) should be randomized by an r i produced by GM to be: (pk i =g ski*ri modp,sk i *r i ) Drawback: A new r i has to be provided by GM each time Ui wants to sign. An option is to consider weaker unlinkability and allow signatures to be linkable for a short period of time (until a new r i is obtained from GM)

39 GSig with an accumulator (Chaum 91) RSA ring with N=p*q Define as the interval [ N,...2 N 1] Let f(.) be a one-way function GM provides Ui with a secret prime si and publishes ( N, v s i ) as the group public key v can be seen as an accumulator since it combines all the secrets

40 c Prover s (P) secret: * Public: N, x, y, ; x, y N, {,..., } c Prove to Verifier (V): x y(mod N) c r 1. P chooses r {0,..., } and computes commitments on z1 x mod N and r z2 x mod N, sends the unordered pair { C( z1), C( z2)} to V 2. V chooses randomly b{0,1} and sends it to P 3. P sends to V the following in these cases: b=0: r and opens both commitments b=1: rmod ( c r) or rmod ( c r ) whichever is in the set Ω, and opens respectively the commitment on z1 or z2 (called z*) 4. V verifies the following in the following cases: b=0: that r {0,..., } and the commitments are for z and z 1 2 b=1: that mod and that one of the commitments is for z* and r that it satisfies x mod * z y

41 If protocol iterated k times, V will be convinced (with probability 1 2 k ) that, but V will receive no knowledge other than that fact If c then the distribution of mod will be uniform over Ω and thus independent of c. Thus V can simulate the whole protocol without interacting with P hence ZK. r c {,..., }

42 s T m mod N V wants to prove to P that s divides v. 1. V chooses random r{1,..., N} and sends a to V / 2. P calculates b a vs and commits to b by sending Commit(b) to V 3. V sends r to P and P verifies that it is the right r 4. P opens Commit(b) (decommits b) and V v/ s rv/ s svr / s vr verifies the opening that b a T m m T r

43 Ui signs a message (m) by releasing Three proofs are also released with S: s i 1. That the exponent is known 2. That si 3. That s divides v i s S f ( m) i mod N All proofs are done in ZK and ensure that only group members can sign on behalf of the group. No opening phase originally. Members can disprove that the signature was NOT produced by them (disavowal).

44 JOIN: GM sends a unique secret prime s to Ui. i SIGN: Ui generates a group signature on a message m s by releasing S f ( m) i mod N and a proof that is known, that it resides in and that it divides v without revealing itself. s i VERIFY: Verify the proofs generated at signing. OPEN: Open a signature S by finding the such that s S f ( m) i mod N.* * There is no OPEN phase in original proposed scheme, only a disavowal procedure. s i

45 GSig with the subset approach (Chaum 91) A group member (Ui ) selects and releases a subset of group members (public keys), which includes himself, along with a signature on the message. Ui also releases a proof that the secret used to compute the signature corresponds to one of the public keys in without revealing which one. No OPEN phase, each member has to prove that a certain group signature was not produced under his own secret.

46 Given ( g, h1, h2,..., h n ) where g is a generator of a x prime-order (q) group and h i i g for1 i n, a prover (P ) can show to a verifier (V ) that it knows at least one of the x i without revealing which one.

47 * 1. P chooses si, di q at random for i=1,2,n and s1 si di j=2,3,n. P computes a1 g, ai g h i for i=2,3, n and sends to V.* (,,..., ) a1 a2 a n * 2. V chooses a challenge c q at random and sends it to V. 3. P first computes d1 c d i and then 2 and sends ( d,..., d, r,..., r ) to the V. 1 n 1 4. V verifies that di c and that i1 for i=1,2,,n. n n s x d 1 1 1, i 1 n ri di g aihi * Assuming that P s secret is x1 r i s,2i n i

48 GSig with the double signing technique (Chen 94) Relies on proof of knowledge of one out of many witnesses The group public key is set to the list: h... 1 hn x where h i i g Ui uses its own secret x i to sign a message then proves that the secret corresponds to one of h... 1 hn To OPEN GM needs to know all secrets, so framing will be possible.

49 Double signing used to prevent framing GM has two public keys and each Ui has two signing secret keys, only one of which is shared with GM. GSig is generated by releasing two signatures, each corresponding to one of the two group public keys of Ui. GM can t frame because he only knows one key, but can identify the memebr in OPEN. Caveat: GM can still lie when opening a signature, not proof that GM performed OPEN correctly.

50 JOIN: GM keeps two lists of public keys: L1, L2. L1 has public keys with respect to base g and L2 with respect to x base h. Ui generates two public keys: 1 x2 ( g, h ) and sends them to GM along with secret x2. GM ads them to L1 and L2 and releases a signed statement attesting that Ui is associated to both public keys. SIGN: Ui generates a group signature by constructing a proof that it knows two secrets which correspond to a public key in L1 and in L2 respectively. VERIFY: Verify the proof generated at signing. OPEN: GM knows x2, it can pinpoint the public key in L2 used for the proof generated at signing.

51 GSig with encryption first (Camenisch 98) First GSig with a verifiable OPEN (GM provides evidence of correct OPEN) GM has public key: z ( g, y g ) Group public key is a list of public keys of the group members under a certain base, i.e., ( ) g 1 2 ( g, h, h,..., h n ) x Ui (with public key h i i g ) encrypts it using ElGamal (i.e. generate random k and releases (A,B) such that k k A h y, B g ) i

52 Ui signs a message by proving that it knows the DL of the encryption public key with respect to base g and that such a key is in the list: ( h1, h2,..., h n ) (via a similar proof like the Chen Pederson scheme) GM recovers hi by decrypting (A,B) GM proves that OPEN was correct by proving equality of the DL in (A/hi) and B with respect to bases y and g

53 JOIN: GM keeps a list L of public keys. Ui generates its x public key h i i g and sends it to GM which ads it to L. GM releases a signed statement attesting the Ui is associated to the public key hi. SIGN: Ui generates a GSig by releasing an Elgamal encryption (A,B), of hi under the GM public key and providing the proofs: That Ui knows the DL of hi with respect to g That Ui correctly encrypted one of the public keys in L VERIFY: Verify the proofs generated at signing. OPEN: GM verifies the GSig and decrypts the encryption (A,B) to reveal hi. GM then generates a proof of equality of the DL in (A/hi) and (B ) with respect to bases (y) and (g)

54 Short Gsig based on bilinear maps (BBS04) Very short signatures < 200 bytes (order of magnitude shorter than previous schemes) Based on discrete-log-type assumptions Security relies on: the (SDH) Strong Diffie-Hellman assumption and a new assumption in bilinear groups called the Decision Linear assumption

55 Bilinear map: G1, G2, GT are cyclic groups of order prime p that admit a bilinear map*. We say a map e: G is a bilinear map if: 1G2 GT 1. G1, G2, GT are multiplicative cyclic groups of the same prime order p 2. For all a, bz then q, g1 G1, g2 G e( g 2 1, g2 ) e( g1, g2) is efficiently computable 3. The map is non-degenerate (i.e., if g 1 generates and g 2 generates G 2 then e( g1, g2) generates G T ) 4. There exists a computable isomorphism from to G 2 a b ab *Elements in 1and G have very short representations (e.g., 171 bits) hence the short signatures G 2 G 1 G 1

56 ( g1, g2, h, u, v, w) and are generators of and The group key is h g1 2 g G1 2 where: is generated randomly in and ( uv, ) are such that e 1 e2 u v h for randomly generated e1, e2 Zq G 1 G w g y 2 for a randomly generated yz q the secret key ( sk GM ) of the GM is: sk ( e, e, y) GM 1 2

57 JOIN: GM sends to U i a pair: ( Ai, xi) where for randomly chosen by GM in x i Z q Ai g 1/( yx i ) 1 SIGN: generates a group signature on a message m by generating random, q and releasing T1 u, T2 v, T3 Ah i along with a signature of knowledge on m that U knows i ( Ai, xi) such that: 1. A in is correctly encrypted under GM s public key i T 3 2. x e( A, wg i ) e( g, g ) U i i VERIFY: Verify the signature of knowledge. OPEN: GM decrypts as i e A 1 e2 A T / ( T T ) i 3 1 2

58 This is the basic scheme which does not provide exculpability (GM knows the secret xi and can thus impersonate Ui ) OPEN is not verifiable (i.e. no-misattribution is not offered) so GM can lie during opening and falsly accuse a member. Basic scheme can be easily extended to prevent this as shown in the paper.

59 Introduction Related Concepts Group Signatures (GSig) in Details Basic Elements of GSig Properties of GSig Relevant GSig Schemes New Trends and Issues in GSig Conclusion

60 Most GSig schemes don t have the self distinction capability. Efficient schemes with self distinction needed. Only one (due to Camenisch) threshold GSig scheme, where t out of the n members need to collaborate to generate a signature. Even t-1 members can not generate a signature.

61 Aggregation of GSig is not possible at this point Efficient member deletion/revocation needed Limited experience with GSig on constrained devices (e.g. WSN and Smartcards)

62 Introduction Related Concepts Group Signatures (GSig) in Details Basic Elements of GSig Properties of GSig Relevant GSig Schemes New Trends and Issues in GSig Conclusion

63 GSigs are a powerful tool in designing privacy preserving protocols and applications Several schemes with different characteristics and assumptions Need to know what we want to choose the right scheme Some open issues and problems in the schemes are still to be solved

64 Bellare 05: M. Bellare, H. Shi and C. Zhang. Foundations of Group Signatures: The Case of Dynamic Groups. Topics in Cryptology - CT-RSA 2005 Proceedings, Lecture Notes in Computer Science Vol. 3376, A. Menezes ed, Springer-Verlag, Ateniese 99: Ateniese, G. and Tsudik, G Some Open Issues and New Directions in Group Signatures. In Proceedings of the Third international Conference on Financial Cryptography M. K. Franklin, Ed. Lecture Notes In Computer Science, vol Springer-Verlag, London, Chaum 91: D. Chaum & E van Heyst, "Group Signatures," Advances in CryptologyEUROCRYPT '91, D.W. Davies (Ed.), Springer-Verlag, pp Chen 94: L.Chen, T.Pedersen, New Group Signature Schemes, Lecture Notes in Computer Science 950, Advances in Cryptology: Proc. Eurocrypt'94, Springer, (1995), pp Camenisch 98: Jan Camenisch, Group Signature Schemes and Payment Systems Based on the Discrete Logarithm Problem. 174 pages, Vol. 2 of ETH-Series in Information Security an Cryptography, ISBN , Hartung-Gorre Verlag, Konstanz, BBS 04: D. Boneh, X. Boyen, H. Schacham, Short Group Signatures, In proceedings of Crypto '04, LNCS 3152, pp , 2004

A Novel Identity-based Group Signature Scheme from Bilinear Maps

A Novel Identity-based Group Signature Scheme from Bilinear Maps MM Research Preprints, 250 255 MMRC, AMSS, Academia, Sinica, Beijing No. 22, December 2003 A Novel Identity-based Group Signature Scheme from Bilinear Maps Zuo-Wen Tan, Zhuo-Jun Liu 1) Abstract. We propose

More information

DYNAMIC PRIVACY PROTECTING SHORT GROUP SIGNATURE SCHEME

DYNAMIC PRIVACY PROTECTING SHORT GROUP SIGNATURE SCHEME DYNAMIC PRIVACY PROTECTING SHORT GROUP SIGNATURE SCHEME Ashy Eldhose 1 and Thushara Sukumar 2 1 Student, Department of Computer Science and Engineering, MBITS Nellimattom 2 Assistant Professor, Department

More information

An improved proxy blind signature scheme based on ECDLP

An improved proxy blind signature scheme based on ECDLP Malaya J. Mat. 2(3)(2014) 228 235 An improved proxy blind signature scheme based on ECDLP Manoj Kumar Chande Shri Shankaracharya Institute Of Professional Management & Technology, Raipur, 492015, Chhattisgarh,

More information

A New ID-based Group Signature Scheme from Bilinear Pairings

A New ID-based Group Signature Scheme from Bilinear Pairings A New ID-based Group Signature Scheme from Bilinear Pairings Xiaofeng Chen 1, Fangguo Zhang 2 and Kwangjo Kim 1 1 International Research center for Information Security (IRIS) Information and Communications

More information

Key Escrow free Identity-based Cryptosystem

Key Escrow free Identity-based Cryptosystem Key Escrow free Manik Lal Das DA-IICT, Gandhinagar, India About DA-IICT and Our Group DA-IICT is a private university, located in capital of Gujarat state in India. DA-IICT offers undergraduate and postgraduate

More information

COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY

COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY CONTENT Introduction Problem statements Literature Review Existing system Proposed system Application Conclusion Future work MOTIVATIONS

More information

Cascaded Authorization with Anonymous-Signer Aggregate Signatures

Cascaded Authorization with Anonymous-Signer Aggregate Signatures Proceedings of the 2006 IEEE Workshop on Information Assurance United States Military Academy, West Point, NY, 21-23 June 2006 Cascaded Authorization with Anonymous-Signer Aggregate Signatures Danfeng

More information

Verifiably Encrypted Signature Scheme with Threshold Adjudication

Verifiably Encrypted Signature Scheme with Threshold Adjudication Verifiably Encrypted Signature Scheme with Threshold Adjudication M. Choudary Gorantla and Ashutosh Saxena Institute for Development and Research in Banking Technology Road No. 1, Castle Hills, Masab Tank,

More information

Efficient identity-based GQ multisignatures

Efficient identity-based GQ multisignatures Int. J. Inf. Secur. DOI 10.1007/s10207-008-0072-z REGULAR CONTRIBUTION Efficient identity-based GQ multisignatures Lein Harn Jian Ren Changlu Lin Springer-Verlag 2008 Abstract ISO/IEC 14888 specifies a

More information

Digital Proxy Blind Signature Schemes Based on DLP and ECDLP

Digital Proxy Blind Signature Schemes Based on DLP and ECDLP MM Research Preprints, 212 217 MMRC, AMSS, Academia, Sinica, Beijing No. 21, December 2002 Digital Proxy Blind Signature Schemes Based on DLP and ECDLP Zuowen Tan, Zhuojun Liu and Chunming Tang 1) Abstract.

More information

Proceedings of the 5th Smart Card Research and Advanced Application Conference

Proceedings of the 5th Smart Card Research and Advanced Application Conference USENIX Association Proceedings of the 5th Smart Card Research and Advanced Application Conference San Jose, California, USA November 21 22, 2002 THE ADVANCED COMPUTING SYSTEMS ASSOCIATION 2002 by The USENIX

More information

Efficient Compilers for Authenticated Group Key Exchange

Efficient Compilers for Authenticated Group Key Exchange Efficient Compilers for Authenticated Group Key Exchange Qiang Tang and Chris J. Mitchell Information Security Group, Royal Holloway, University of London Egham, Surrey TW20 0EX, UK {qiang.tang, c.mitchell}@rhul.ac.uk

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov October 31, 2005 Abstract Standard security assumptions (IND-CPA, IND- CCA) are explained. A number of cryptosystems

More information

Cascaded Authorization with Anonymous-Signer Aggregate Signatures

Cascaded Authorization with Anonymous-Signer Aggregate Signatures Cascaded Authorization with Anonymous-Signer Aggregate Signatures Danfeng Yao Computer Science Department Brown University Providence, RI 02912 dyao@cs.brown.edu Roberto Tamassia Computer Science Department

More information

On the Security of an Efficient Group Key Agreement Scheme for MANETs

On the Security of an Efficient Group Key Agreement Scheme for MANETs On the Security of an Efficient Group Key Agreement Scheme for MANETs Purushothama B R 1,, Nishat Koti Department of Computer Science and Engineering National Institute of Technology Goa Farmagudi, Ponda-403401,

More information

ID-Based Multi-Proxy Signature and Blind Multisignature from Bilinear Pairings

ID-Based Multi-Proxy Signature and Blind Multisignature from Bilinear Pairings ID-Based Multi-Proxy Signature and Blind Multisignature from Bilinear Pairings Xiaofeng Chen 1, Fangguo Zhang 2 and Kwangjo Kim 1 1 International Research center for Information Security (IRIS) Information

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

Attribute-based encryption with encryption and decryption outsourcing

Attribute-based encryption with encryption and decryption outsourcing Edith Cowan University Research Online Australian Information Security Management Conference Conferences, Symposia and Campus Events 2014 Attribute-based encryption with encryption and decryption outsourcing

More information

Identity-Based Threshold Cryptography for Electronic Voting

Identity-Based Threshold Cryptography for Electronic Voting Identity-Based Threshold Cryptography for Electronic Voting GINA GALLEGOS-GARCÍA 1, ROBERTO GÓMEZ-CÁRDENAS 2, GONZALO I. DUCHÉN-SÁNCHEZ 1 1 Graduate School, 2 Department of Computer Science 1 Instituto

More information

Anonymous Credentials: How to show credentials without compromising privacy. Melissa Chase Microsoft Research

Anonymous Credentials: How to show credentials without compromising privacy. Melissa Chase Microsoft Research Anonymous Credentials: How to show credentials without compromising privacy Melissa Chase Microsoft Research Credentials: Motivation ID cards Sometimes used for other uses E.g. prove you re over 21, or

More information

On the security of a certificateless signature scheme in the standard model

On the security of a certificateless signature scheme in the standard model On the security of a certificateless signature scheme in the standard model Lin Cheng, Qiaoyan Wen, Zhengping Jin, Hua Zhang State Key Laboratory of Networking and Switch Technology, Beijing University

More information

STRONGER SECURITY NOTIONS FOR DECENTRALIZED TRACEABLE ATTRIBUTE-BASED SIGNATURES AND MORE EFFICIENT CONSTRUCTIONS

STRONGER SECURITY NOTIONS FOR DECENTRALIZED TRACEABLE ATTRIBUTE-BASED SIGNATURES AND MORE EFFICIENT CONSTRUCTIONS STRONGER SECURITY NOTIONS FOR DECENTRALIZED TRACEABLE ATTRIBUTE-BASED SIGNATURES AND MORE EFFICIENT CONSTRUCTIONS Essam Ghadafi University College London e.ghadafi@ucl.ac.uk CT-RSA 2015 STRONGER SECURITY

More information

A New Dynamic Hash Algorithm in Digital Signature

A New Dynamic Hash Algorithm in Digital Signature A New Dynamic Hash Algorithm in Digital Signature Erfaneh Noroozi 1, Salwani Mohd Daud 1, Ali Sabouhi 2, and Hafiza Abas 1 1 Advanced Informatics School (AIS), Universiti Teknologi Malaysia Kuala Lumpur,

More information

Compact and Anonymous Role-Based Authorization Chain

Compact and Anonymous Role-Based Authorization Chain Compact and Anonymous Role-Based Authorization Chain DANFENG YAO Computer Science Department Brown University Providence, RI 02912 dyao@cs.brown.edu and ROBERTO TAMASSIA Computer Science Department Brown

More information

PRIVACY PRESERVATION AGAINST COLLUDING ATTACK USING GROUP SIGNATURE SCHEME

PRIVACY PRESERVATION AGAINST COLLUDING ATTACK USING GROUP SIGNATURE SCHEME PRIVACY PRESERVATION AGAINST COLLUDING ATTACK USING GROUP SIGNATURE SCHEME Aaditya Jain 1, Jitendra Sen 2, Dr. Bala Buksh 3 1 M.Tech Scholar, Department of Computer Science & Engg., R. N. Modi Engineering

More information

A Thesis for the Degree of Master of Science. Provably Secure Threshold Blind Signature Scheme Using Pairings

A Thesis for the Degree of Master of Science. Provably Secure Threshold Blind Signature Scheme Using Pairings A Thesis for the Degree of Master of Science Provably Secure Threshold Blind Signature Scheme Using Pairings Vo Duc Liem School of Engineering Information and Communications University 2003 Provably Secure

More information

Cryptography V: Digital Signatures

Cryptography V: Digital Signatures Cryptography V: Digital Signatures Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 19th February 2009 Outline Basics Constructing signature schemes Security of

More information

An Exploration of Group and Ring Signatures

An Exploration of Group and Ring Signatures An Exploration of Group and Ring Signatures Sarah Meiklejohn February 4, 2011 Abstract Group signatures are a modern cryptographic primitive that allow a member of a specific group (e.g., the White House

More information

Cryptography V: Digital Signatures

Cryptography V: Digital Signatures Cryptography V: Digital Signatures Computer Security Lecture 10 David Aspinall School of Informatics University of Edinburgh 10th February 2011 Outline Basics Constructing signature schemes Security of

More information

Cryptographic protocols

Cryptographic protocols Cryptographic protocols Lecture 3: Zero-knowledge protocols for identification 6/16/03 (c) Jussipekka Leiwo www.ialan.com Overview of ZK Asymmetric identification techniques that do not rely on digital

More information

Security properties of two authenticated conference key agreement protocols

Security properties of two authenticated conference key agreement protocols Security properties of two authenticated conference key agreement protocols Qiang Tang and Chris J. Mitchell Information Security Group Royal Holloway, University of London Egham, Surrey TW20 0EX, UK {qiang.tang,

More information

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings Debasis Giri and P. D. Srivastava Department of Mathematics Indian Institute of Technology, Kharagpur 721 302, India

More information

On the Security of a Certificateless Public-Key Encryption

On the Security of a Certificateless Public-Key Encryption On the Security of a Certificateless Public-Key Encryption Zhenfeng Zhang, Dengguo Feng State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing 100080,

More information

More crypto and security

More crypto and security More crypto and security CSE 199, Projects/Research Individual enrollment Projects / research, individual or small group Implementation or theoretical Weekly one-on-one meetings, no lectures Course grade

More information

Blind Signatures and Their Applications

Blind Signatures and Their Applications Department of Computer Science, National Chiao Tung University 1 / 15 Cryptanalysis Lab Outline 1 Digital Signature 2 Blind signature 3 Partially blind signature 2 / 15 Cryptanalysis Lab Digital Signature

More information

Structure-Preserving Certificateless Encryption and Its Application

Structure-Preserving Certificateless Encryption and Its Application SESSION ID: CRYP-T06 Structure-Preserving Certificateless Encryption and Its Application Prof. Sherman S. M. Chow Department of Information Engineering Chinese University of Hong Kong, Hong Kong @ShermanChow

More information

Identity Mixer: From papers to pilots and beyond. Gregory Neven, IBM Research Zurich IBM Corporation

Identity Mixer: From papers to pilots and beyond. Gregory Neven, IBM Research Zurich IBM Corporation Identity Mixer: From papers to pilots and beyond Gregory Neven, IBM Research Zurich Motivation Online security & trust today: SSL/TLS for encryption and server authentication Username/password for client

More information

Proxy Blind Signature Scheme

Proxy Blind Signature Scheme @Copyright GFCR Transaction on Cryptology Volume 2- Issue 1(2005) Pages: 5-11 Proxy Blind Signature Scheme \Revised Version" Amit K Awasthi Hindustan College of Sc. & Tech., Farah Mathura, INDIA Email:

More information

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Homework 2 Due: Friday, 10/28/2016 at 11:55pm PT Will be posted on

More information

A Ring Signature Scheme with Strong Designated Verifiers to Provide Signer Anonymity

A Ring Signature Scheme with Strong Designated Verifiers to Provide Signer Anonymity A Ring Signature Scheme with Strong Designated Verifiers to Provide Signer Anonymity Shin-Jia Hwang Department of Computer Science and Information Engineering,Tamkang University, Tamsui, Taipei Hsien,

More information

On Privacy and Anonymity in Knowledge Externalization

On Privacy and Anonymity in Knowledge Externalization On Privacy and Anonymity in Knowledge Externalization Yuen-Yan Chan and Chi-Hong Leung The Chinese University of Hong Kong rosannachan@cuhk.edu.hk, leung_chi_hong@yahoo.com.hk Secure Knowledge Management

More information

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography CS555 Spring 2012/Topic 16 1 Outline and Readings Outline Private key management between two parties Key management

More information

Deniable Ring Authentication

Deniable Ring Authentication Deniable Ring Authentication Moni Naor Weizmann Institute of Science Rehovot 76100, Israel naor@wisdom.weizmann.ac.il Abstract Digital Signatures enable authenticating messages in a way that disallows

More information

Direct Anonymous Attestation

Direct Anonymous Attestation Direct Anonymous Attestation Revisited Jan Camenisch IBM Research Zurich Joint work with Ernie Brickell, Liqun Chen, Manu Drivers, Anja Lehmann. jca@zurich.ibm.com, @JanCamenisch, ibm.biz/jancamenisch

More information

EXTENDED NYMBLE: METHOD FOR TRACKING MISBEHAVING USERS ANONYMOSLY WHILE BLOCKING

EXTENDED NYMBLE: METHOD FOR TRACKING MISBEHAVING USERS ANONYMOSLY WHILE BLOCKING EXTENDED NYMBLE: METHOD FOR TRACKING MISBEHAVING USERS ANONYMOSLY WHILE BLOCKING M.Durga Prasad 1, Dr P.Chenna Reddy 2, Banoth Samya 3 1 Asst Professor, Department of CSE, Vijay Institute of Tech & Sciences,

More information

Cryptanalysis of Blind Signature Schemes

Cryptanalysis of Blind Signature Schemes IJCSNS International Journal of Computer Science and Network Security, VOL.14 No.5, May 2014 73 Cryptanalysis of Blind Signature Schemes Nitu Singh M.Tech Scholar Dept. of Cmputer Science & Engineering

More information

Efficiency Optimisation Of Tor Using Diffie-Hellman Chain

Efficiency Optimisation Of Tor Using Diffie-Hellman Chain Efficiency Optimisation Of Tor Using Diffie-Hellman Chain Kun Peng Institute for Infocomm Research, Singapore dr.kun.peng@gmail.com Abstract Onion routing is the most common anonymous communication channel.

More information

Security Analysis of Batch Verification on Identity-based Signature Schemes

Security Analysis of Batch Verification on Identity-based Signature Schemes Proceedings of the 11th WSEAS International Conference on COMPUTERS, Agios Nikolaos, Crete Island, Greece, July 26-28, 2007 50 Security Analysis of Batch Verification on Identity-based Signature Schemes

More information

Privacy-preserving PKI design based on group signature

Privacy-preserving PKI design based on group signature Edith Cowan University Research Online Australian Information Security Management Conference Conferences, Symposia and Campus Events 2011 Privacy-preserving PKI design based on group signature Sokjoon

More information

ID-Based Distributed Magic Ink Signature from Pairings

ID-Based Distributed Magic Ink Signature from Pairings ID-Based Distributed Magic Ink Signature from Pairings Yan Xie, Fangguo Zhang, Xiaofeng Chen, and Kwangjo Kim International Research center for Information Security (IRIS) Information and Communications

More information

Zero Knowledge Protocol

Zero Knowledge Protocol Akash Patel (SJSU) Zero Knowledge Protocol Zero knowledge proof or protocol is method in which a party A can prove that given statement X is certainly true to party B without revealing any additional information

More information

An IBE Scheme to Exchange Authenticated Secret Keys

An IBE Scheme to Exchange Authenticated Secret Keys An IBE Scheme to Exchange Authenticated Secret Keys Waldyr Dias Benits Júnior 1, Routo Terada (Advisor) 1 1 Instituto de Matemática e Estatística Universidade de São Paulo R. do Matão, 1010 Cidade Universitária

More information

Distributed ID-based Signature Using Tamper-Resistant Module

Distributed ID-based Signature Using Tamper-Resistant Module , pp.13-18 http://dx.doi.org/10.14257/astl.2013.29.03 Distributed ID-based Signature Using Tamper-Resistant Module Shinsaku Kiyomoto, Tsukasa Ishiguro, and Yutaka Miyake KDDI R & D Laboratories Inc., 2-1-15,

More information

Arbitration in Tamper Proof Systems

Arbitration in Tamper Proof Systems Arbitration in Tamper Proof Systems If DES % RSA Then What s the Difference Between True Signature and Arbitrated Signatnre Schemes? George I. Davida Brian J. Matt Electrical Engineering and Computer Science

More information

Blind Signature Scheme Based on Elliptic Curve Cryptography

Blind Signature Scheme Based on Elliptic Curve Cryptography Blind Signature Scheme Based on Elliptic Curve Cryptography Chwei-Shyong Tsai Min-Shiang Hwang Pei-Chen Sung Department of Management Information System, National Chung Hsing University 250 Kuo Kuang Road.,

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

On the Diculty of Software Key Escrow. Abstract. At Eurocrypt'95, Desmedt suggested a scheme which allows individuals to encrypt

On the Diculty of Software Key Escrow. Abstract. At Eurocrypt'95, Desmedt suggested a scheme which allows individuals to encrypt On the Diculty of Software Key Escrow Lars R. Knudsen Katholieke Universiteit Leuven Dept. Elektrotechniek-ESAT Kardinaal Mercierlaan 94 B-3001 Heverlee Torben P. Pedersen y Cryptomathic Arhus Science

More information

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography Outline 1. Introduction 2. RSA 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

CS408 Cryptography & Internet Security

CS408 Cryptography & Internet Security CS408 Cryptography & Internet Security Lectures 16, 17: Security of RSA El Gamal Cryptosystem Announcement Final exam will be on May 11, 2015 between 11:30am 2:00pm in FMH 319 http://www.njit.edu/registrar/exams/finalexams.php

More information

Inter-domain Identity-based Proxy Re-encryption

Inter-domain Identity-based Proxy Re-encryption Inter-domain Identity-based Proxy Re-encryption Qiang Tang, Pieter Hartel, Willem Jonker Faculty of EWI, University of Twente, the Netherlands {q.tang, pieter.hartel, jonker}@utwente.nl August 19, 2008

More information

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1 Information Security message M one-way hash fingerprint f = H(M) 4/19/2006 Information Security 1 Outline and Reading Digital signatures Definition RSA signature and verification One-way hash functions

More information

Cryptanalysis of the Lee-Hwang Group-Oriented Undeniable Signature Schemes

Cryptanalysis of the Lee-Hwang Group-Oriented Undeniable Signature Schemes Cryptanalysis of the Lee-Hwang Group-Oriented Undeniable Signature Schemes Guilin Wang, Jianying Zhou, and Robert H. Deng Laboratories for Information Technology 21 Heng Mui Keng Terrace, Singapore 119613

More information

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography 1. Introduction 2. RSA Outline 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. G Swetha M.Tech Student Dr.N.Chandra Sekhar Reddy Professor & HoD U V N Rajesh Assistant Professor Abstract Cryptography

More information

Introduction to Cryptography Lecture 7

Introduction to Cryptography Lecture 7 Introduction to Cryptography Lecture 7 Public-Key Encryption: El-Gamal, RSA Benny Pinkas page 1 1 Public key encryption Alice publishes a public key PK Alice. Alice has a secret key SK Alice. Anyone knowing

More information

A Direct Anonymous Attestation Scheme for Embedded Devices

A Direct Anonymous Attestation Scheme for Embedded Devices A Direct Anonymous Attestation Scheme for Embedded Devices He Ge 1, and Stephen R. Tate 2 1 Microsoft Corporation, One Microsoft Way, Redmond 98005 hege@microsoft.com 2 Department of Computer Science and

More information

Forward-Secure Signatures for Unbounded Time Periods in Mobile Computing Applications

Forward-Secure Signatures for Unbounded Time Periods in Mobile Computing Applications 208 Forward-Secure Signatures for Unbounded Time Periods in Mobile Computing Applications N..Sunitha B.B.Amberker Prashant Koulgi Department of Computer Science Department of Computer Science Department

More information

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d)

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d) Outline AIT 682: Network and Systems Security 1. Introduction 2. RSA 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard Topic 5.2 Public Key Cryptography Instructor: Dr. Kun Sun 2 Public Key

More information

Anonymous and Non-Repudiation E-Payment Protocol

Anonymous and Non-Repudiation E-Payment Protocol American Journal of Applied Sciences 4 (8): 538-542, 2007 ISSN 1546-9239 2007 Science Publications Anonymous and Non-Repudiation E-Payment Protocol Sattar J Aboud and Mohammed Ahmed AL-Fayoumi Department

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Security Analysis of Two Anonymous Authentication Protocols for Distributed Wireless Networks

Security Analysis of Two Anonymous Authentication Protocols for Distributed Wireless Networks An abridged version of this paper appears in the Proc. of the Third IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom 2005 Workshops), 8-12 March 2005, Kauai Island,

More information

Short-term Linkable Group Signatures with Categorized Batch Verification

Short-term Linkable Group Signatures with Categorized Batch Verification Short-term Linkable Group Signatures with Categorized Batch Verification Lukas Malina 1, Jordi Castella-Rocà 2, Arnau Vives-Guasch 2, Jan Hajny 1 1 Department of Telecommunications Faculty of Electrical

More information

Brief Introduction to Provable Security

Brief Introduction to Provable Security Brief Introduction to Provable Security Michel Abdalla Département d Informatique, École normale supérieure michel.abdalla@ens.fr http://www.di.ens.fr/users/mabdalla 1 Introduction The primary goal of

More information

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who 1 The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who exchange messages from any third party. However, it does

More information

Provable Partial Key Escrow

Provable Partial Key Escrow Provable Partial Key Escrow Kooshiar Azimian Electronic Research Center, Sharif University of Technology, and Computer Engineering Department, Sharif University of Technology Tehran, Iran Email: Azimian@ce.sharif.edu

More information

Cryptography Today. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 44

Cryptography Today. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 44 Cryptography Today Ali El Kaafarani Mathematical Institute Oxford University 1 of 44 About the Course Regular classes with worksheets so you can work with some concrete examples (every Friday at 1pm).

More information

ZERO KNOWLEDGE UNDENIABLE SIGNATURE SCHEME OVER SEMIGROUP ACTION PROBLEM

ZERO KNOWLEDGE UNDENIABLE SIGNATURE SCHEME OVER SEMIGROUP ACTION PROBLEM ITALIAN JOURNAL OF PURE AND APPLIED MATHEMATICS N. 38 2017 (45 53) 45 ZERO KNOWLEDGE UNDENIABLE SIGNATURE SCHEME OVER SEMIGROUP ACTION PROBLEM Neha Goel Department of Mathematics University of Delhi Delhi

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.5 Public Key Algorithms CSC 474/574 Dr. Peng Ning 1 Public Key Algorithms Public key algorithms covered in this class RSA: encryption and digital signature

More information

Delegatability of an Identity Based Strong Designated Verifier Signature Scheme

Delegatability of an Identity Based Strong Designated Verifier Signature Scheme INFORMATICA, 2010, Vol. 21, No. 1, 117 122 117 2010 Institute of Mathematics and Informatics, Vilnius Delegatability of an Identity Based Strong Designated Verifier Signature Scheme Xun SUN 1,2, Jianhua

More information

Digital Signatures. KG November 3, Introduction 1. 2 Digital Signatures 2

Digital Signatures. KG November 3, Introduction 1. 2 Digital Signatures 2 Digital Signatures KG November 3, 2017 Contents 1 Introduction 1 2 Digital Signatures 2 3 Hash Functions 3 3.1 Attacks.................................... 4 3.2 Compression Functions............................

More information

Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings

Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings International Journal of Network Security, Vol.5, No.3, PP.283 287, Nov. 2007 283 Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings Rongxing Lu and Zhenfu Cao (Corresponding

More information

Lecture 9: Public-Key Cryptography CS /05/2018

Lecture 9: Public-Key Cryptography CS /05/2018 Lecture 9: Public-Key Cryptography CS 5430 3/05/2018 Crypto Thus Far Key pairs Instead of sharing a key between pairs of principals......every principal has a pair of keys public key: published for the

More information

A Light-Weight Group Signature Scheme for Wireless Networks Based-on BBS Short Group Signature

A Light-Weight Group Signature Scheme for Wireless Networks Based-on BBS Short Group Signature A Light-Weight Group Signature Scheme for Wireless Networks Based-on BBS Short Group Signature Amang Sudarsono and Mike Yuliana Division of Telecommunication Engineering, Dept. of Electrical Engineering,

More information

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Zhengjun Cao and Hanyue Cao Department of Mathematics, Shanghai University, Shanghai, China caozhj@shu.edu.cn Abstract. In 2007, Camenisch,

More information

REMOVE KEY ESCROW FROM THE IDENTITY-BASED ENCRYPTION SYSTEM

REMOVE KEY ESCROW FROM THE IDENTITY-BASED ENCRYPTION SYSTEM REMOVE KEY ESCROW FROM THE IDENTITY-BASED ENCRYPTION SYSTEM Zhaohui Cheng, Richard Comley Luminita Vasiu School of Computing Science, Middlesex University White Hart Lane, London N17 8HR, United Kingdom

More information

Using Commutative Encryption to Share a Secret

Using Commutative Encryption to Share a Secret Using Commutative Encryption to Share a Secret Saied Hosseini Khayat August 18, 2008 Abstract It is shown how to use commutative encryption to share a secret. Suppose Alice wants to share a secret with

More information

Lecture 2 Applied Cryptography (Part 2)

Lecture 2 Applied Cryptography (Part 2) Lecture 2 Applied Cryptography (Part 2) Patrick P. C. Lee Tsinghua Summer Course 2010 2-1 Roadmap Number theory Public key cryptography RSA Diffie-Hellman DSA Certificates Tsinghua Summer Course 2010 2-2

More information

Secure Key-Evolving Protocols for Discrete Logarithm Schemes

Secure Key-Evolving Protocols for Discrete Logarithm Schemes Secure Key-Evolving Protocols for Discrete Logarithm Schemes Cheng-Fen Lu and ShiuhPyng Winston Shieh Computer Science and Information Engineering Department National Chiao Tung University, Taiwan 30050

More information

Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet

Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet Shahram Khazaei, khazaei@kth.se Björn Terelius, terelius@kth.se Douglas Wikström, dog@csc.kth.se February 24, 2012 Abstract We study

More information

Introduction to Cryptography Lecture 7

Introduction to Cryptography Lecture 7 Introduction to Cryptography Lecture 7 El Gamal Encryption RSA Encryption Benny Pinkas page 1 1 Public key encryption Alice publishes a public key PK Alice. Alice has a secret key SK Alice. Anyone knowing

More information

Attribute-based Credentials on Smart Cards

Attribute-based Credentials on Smart Cards Attribute-based Credentials on Smart Cards ir. Pim Vullers p.vullers@cs.ru.nl Privacy & Identity Lab Institute for Computing and Information Sciences Digital Security SaToSS Research Meeting 28th February

More information

Trusted Computing: Introduction & Applications

Trusted Computing: Introduction & Applications Trusted Computing: Introduction & Applications Lecture 5: Remote Attestation, Direct Anonymous Attestation Dr. Andreas U. Schmidt Fraunhofer Institute for Secure Information Technology SIT, Darmstadt,

More information

The Beta Cryptosystem

The Beta Cryptosystem Bulletin of Electrical Engineering and Informatics Vol. 4, No. 2, June 2015, pp. 155~159 ISSN: 2089-3191 155 The Beta Cryptosystem Chandrashekhar Meshram Department of Mathematics, RTM Nagpur University,

More information

Digital Cash Systems

Digital Cash Systems Digital Cash Systems Xiang Yin Department of Computer Science McMaster University December 1, 2010 Outline 1 Digital Cash 2 3 4 5 Digital Cash Overview Properties Digital Cash Systems Digital Cash Digital

More information

Public-Key Cryptanalysis

Public-Key Cryptanalysis http://www.di.ens.fr/ pnguyen INRIA and École normale supérieure, Paris, France MPRI, 2010 Outline 1 Introduction Asymmetric Cryptology Course Overview 2 Textbook RSA 3 Euclid s Algorithm Applications

More information

k Anonymous Private Query Based on Blind Signature and Oblivious Transfer

k Anonymous Private Query Based on Blind Signature and Oblivious Transfer Edith Cowan University Research Online International Cyber Resilience conference Conferences, Symposia and Campus Events 2011 k Anonymous Private Query Based on Blind Signature and Oblivious Transfer Russell

More information

APPLICATIONS AND PROTOCOLS. Mihir Bellare UCSD 1

APPLICATIONS AND PROTOCOLS. Mihir Bellare UCSD 1 APPLICATIONS AND PROTOCOLS Mihir Bellare UCSD 1 Some applications and protocols Internet Casino Commitment Shared coin flips Threshold cryptography Forward security Program obfuscation Zero-knowledge Certified

More information

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel. Research Statement Yehuda Lindell Dept. of Computer Science Bar-Ilan University, Israel. lindell@cs.biu.ac.il www.cs.biu.ac.il/ lindell July 11, 2005 The main focus of my research is the theoretical foundations

More information

Cryptographic Systems

Cryptographic Systems CPSC 426/526 Cryptographic Systems Ennan Zhai Computer Science Department Yale University Recall: Lec-10 In lec-10, we learned: - Consistency models - Two-phase commit - Consensus - Paxos Lecture Roadmap

More information