Results 1 -
6 of
6
Identity-Based Directed Signature Scheme from Bilinear Pairings
"... Abstract. In a directed signature scheme, a verifier can exclusively verify the signatures designated to himself, and shares with the signer the ability to prove correctness of the signature to a third party when necessary. Directed signature schemes are suitable for applications such as bill of tax ..."
Abstract
-
Cited by 1 (0 self)
- Add to MetaCart
(Show Context)
Abstract. In a directed signature scheme, a verifier can exclusively verify the signatures designated to himself, and shares with the signer the ability to prove correctness of the signature to a third party when necessary. Directed signature schemes are suitable for applications such as bill of tax and bill of health. This paper studies directed signatures in the identity-based setting. We first present the syntax and security notion that includes unforgeability and invisibility, then propose a concrete identity-based directed signature scheme from bilinear pairings. We then prove our scheme existentially unforgeable under the computational Diffie-Hellman assumption, and invisible under the decisional Bilinear Diffie-Hellman assumption, both in the random oracle model.
ATCS: A Novel Anonymous and Traceable Communication Scheme for Vehicular Ad Hoc Networks
"... Generally vehicles in VANETs should periodically broadcast safety messages. Since safety messages contain traffic related information and are sensitive to location privacy, it is essential to ensure anonymity, authenticity and traceability in broadcast. These conflicting requirements make it difficu ..."
Abstract
- Add to MetaCart
(Show Context)
Generally vehicles in VANETs should periodically broadcast safety messages. Since safety messages contain traffic related information and are sensitive to location privacy, it is essential to ensure anonymity, authenticity and traceability in broadcast. These conflicting requirements make it difficult to design a secure communication scheme for VANETs. In this paper, we propose a signature scheme which provides anonymous, authenticated and traceable communication based on the efficient combination of (t, n)-threshold signature and Weil Pairing. ATCS scheme aims to provide the authenticity of signed broadcasting messages to prevent internal attacks. And meanwhile the proposed scheme can also keep characteristics of anonymity and traceability. According to the performance evaluation compared with two related schemes, from the perspective of security enhancements, the additional cost of our proposal is acceptable.
An Efficient ID- based Directed Signature Scheme from Bilinear Pairings 1
"... A directed signature scheme allows a designated verifier to directly verify a signature issued to him, and a third party to check the signature validity with the help of the signer or the designated verifier as well. Directed signatures are applicable where the signed message is sensitive to the sig ..."
Abstract
- Add to MetaCart
(Show Context)
A directed signature scheme allows a designated verifier to directly verify a signature issued to him, and a third party to check the signature validity with the help of the signer or the designated verifier as well. Directed signatures are applicable where the signed message is sensitive to the signature receiver. Due to its merits, directed signature schemes are suitable for applications such as bill of tax and bill of health. In this paper, we proposed efficient identity based directed signature scheme from bilinear pairings. Our scheme is efficient than the existing directed signature schemes. In the random oracle model, our scheme is unforgeable under the Computational Diffie-Hellman (CDH) assumption, and invisible under the Decisional Bilinear Diffie-Hellman (DBDH). Keywords: Directed signature, ID-based cryptography, CDH problem, DBDH problem.
Accelerating RSA Encryption Using Random
"... RSA encryption and digital signature algorithm is con-sidered secure if keys are 1024 − 4096 bits long. Since it requires modular exponentiation on numbers of this length, embedded systems need either a cryptographic co-processor or a fast CPU to calculate ciphertexts and signatures. In many applica ..."
Abstract
- Add to MetaCart
(Show Context)
RSA encryption and digital signature algorithm is con-sidered secure if keys are 1024 − 4096 bits long. Since it requires modular exponentiation on numbers of this length, embedded systems need either a cryptographic co-processor or a fast CPU to calculate ciphertexts and signatures. In many applications, the sender is resource-scare, so optimization is necessary. In our paper we show a method for precalculations that accelerates the real-time performance of the sender in the expense of additional cal-culations at the receiver. When completed, the receiver gets an RSA-equivalent ciphertext for the encryption al-gorithm.
obvious problem behind this idea is that when the signer becomes unavailable or corrupted, nothing can be * Corresponding author.
"... Digital signature, the electronic version of handwritten signature, is one of the most important techniques in modern information security system for its functionality of providing data integrity and authentication. However, due to its non-repudiable and public-verifiable properties, it is not suita ..."
Abstract
- Add to MetaCart
(Show Context)
Digital signature, the electronic version of handwritten signature, is one of the most important techniques in modern information security system for its functionality of providing data integrity and authentication. However, due to its non-repudiable and public-verifiable properties, it is not suitable for applications where messages signed are personally or commercially sensitive to the receiver, such as a bill of tax, a bill of health,