In order to improve the security of the signature scheme, a digital signature based on two hard-solved problems is proposed. The discrete logarithm problem and the factoring problem are two well known hard- solved mat...In order to improve the security of the signature scheme, a digital signature based on two hard-solved problems is proposed. The discrete logarithm problem and the factoring problem are two well known hard- solved mathematical problems. Combining the E1Gamal scheme based on the discrete logarithm problem and the OSS scheme based on the factoring problem, a digital signature scheme based on these two cryptographic assumptions is proposed. The security of the proposed scheme is based on the difficulties of simultaneously solving the factoring problem and the discrete logarithm problem. So the signature scheme will be still secure under the situation that any one of the two hard-problems is solved. Compared with previous schemes, the proposed scheme is more efficient in terms of space storage, signature length and computation complexities.展开更多
A safe and reliable application system frame based on Internet and Intranet for Stock Supervision and Administration Council of China is built up. An all sided, multi tier and multi technical security method has be...A safe and reliable application system frame based on Internet and Intranet for Stock Supervision and Administration Council of China is built up. An all sided, multi tier and multi technical security method has been adopted, which includes identity recognition, data encryption, digital signature, Domino and WWW servers, access control list, directory service, certificate authorization server, IC card and so on. The recognition system based on CA server is a high efficient, convenient and reliable system. The encryption technology and security method are proved to be reliable. The recognition system is of high security and is worthy of being popularized in some places where some special security requirements need meeting. Multi tier technology can improve the security of database. Double keys method is a useful data encryption method.展开更多
Today companies and organizations are using the Web as the main informationdissemination means both at internal and external level. Information dissemination often takes theform of XML documents that are made availabl...Today companies and organizations are using the Web as the main informationdissemination means both at internal and external level. Information dissemination often takes theform of XML documents that are made available at Web servers, or that are actively broadcasted byWeb servers to interested clients. These documents often contain information at different degrees ofsensitivity, therefore a strong XML security platform and mechanism is needed. In this paper wedeveloped CIT/XML security platform and take a close look to syntax and processing of CIT/digitalsignature model, CIT/encryption model, CIT/smart card crypto and SPKI interface security models.Security services such as authentication, integrity and confidentiality to XML documents and non-XMLdocuments, which exchanged among various servers, are provided.展开更多
Certificateless public key cryptography is a new paradigm introduced by Al-Riyami and Paterson.It eliminates the need of the certificates in traditional public key cryptosystems and the key escrow problem in IDentity-...Certificateless public key cryptography is a new paradigm introduced by Al-Riyami and Paterson.It eliminates the need of the certificates in traditional public key cryptosystems and the key escrow problem in IDentity-based Public Key Cryptography(ID-PKC).Due to the advantages of the certificateless public key cryptography,a new efficient certificateless pairing-based signature scheme is presented,which has some advantages over previous constructions in computational cost.Based on this new signature scheme,a certificateless blind signature scheme is proposed.The security of our schemes is proven based on the hardness of computational Diffie-Hellman problem.展开更多
In this study, the author has designed new verifiable (t, n) threshold untraceable signature schemes. The proposed schemes have the following properties: ( 1 ) Verification: The shadows of the secret distributed by th...In this study, the author has designed new verifiable (t, n) threshold untraceable signature schemes. The proposed schemes have the following properties: ( 1 ) Verification: The shadows of the secret distributed by the trusted center can be verified by all of the participants; (2) Security: Even if the number of the dishonest member is over the value of the threshold, they cannot get the system secret parameters , such as the group secret key, and forge other member's individual signature; (3) Efficient verification: The verifier can verify the group signature easily and the verification time of the group signature is equivalent to that of an individual signature; (4) Untraceability: The signers of the group signature cannot be traced.展开更多
Common carp expressed sequence tags (ESTs) were analyzed for the existence of microsatellites, or simple sequence repeats (SSRs). In the NCBI dbEST database, a total of 10612 sequences were registered before Decem...Common carp expressed sequence tags (ESTs) were analyzed for the existence of microsatellites, or simple sequence repeats (SSRs). In the NCBI dbEST database, a total of 10612 sequences were registered before December 31, 2004. A complete search of 2-6 nucleotide microsatellites resulted in the identification of 513 SSR-containing ESTs, accounting for 4.8% of the total. Cluster analysis indicated that 73 sequences of SSR-containing ESTs fell into 27 groups and the remaining 440 ESTs were independent. A total of 467 unique SSR-containing ESTs were identified. These EST-SSRs contained a vari- ety of simple sequence types, and di- and tri-nucleotide repeats were the most abundant, accounting for 42.1% and 27.9% of the whole, respectively. Of the dinucleotide repeats, CA/TG was the most abundant, followed by GA/TC. BLASTx search showed that 38.1% of the SSR loci could be associated with genes or proteins of known or unknown function. BLASTx searches of SSR-containing ESTs also showed high frequencies (98/179) of hits on zebrafish sequences.展开更多
A general method of constructing proxy blind signature is proposed based on multilinear transform. Based on this method, the four proxy blind signature schemes are correspondently generated with four different signatu...A general method of constructing proxy blind signature is proposed based on multilinear transform. Based on this method, the four proxy blind signature schemes are correspondently generated with four different signature equations, and each of them has four forms of variations of signs. Hence there are sixteen signatures in all, and all of them are proxy stronglyblind signature schemes. Furthermore, the two degenerated situations of multi-linear transform are discussed. Their corresponding proxy blind signature schemes are shown, too. But some schemes come from one of these degenerate situations are proxy weakly-blind signature scheme.The security for proposed scheme is analyzed in details. The results indicate that these signature schemes have many good properties such as unforgeability, distinguish-ability of proxy signature,non-repudiation and extensive value of application etc.展开更多
In this paper, we analyze two signcryption schemes on elliptic curves proposed by Zheng Yu-liang and Hideki Imai. We point out a serious problem with the schemes that the elliptic curve based signcryption schemes lose...In this paper, we analyze two signcryption schemes on elliptic curves proposed by Zheng Yu-liang and Hideki Imai. We point out a serious problem with the schemes that the elliptic curve based signcryption schemes lose confidentiality to gain non-repudiation. We also propose two improvement versions that not only overcome the security leak inherent in the schemes but also provide public verifiability or forward security. Our improvement versions require smaller computing cost than that required by signature-then-encryption methods.展开更多
Secret sharing and digital signature is an important research area in information security and has wide applications in such fields as safeguarding and legal use of confidential information, secure multiparty computat...Secret sharing and digital signature is an important research area in information security and has wide applications in such fields as safeguarding and legal use of confidential information, secure multiparty computation and electronic commerce. But up to now, study of signature based on general vector space secret sharing is very weak. Aiming at this drawback, the authors did some research on vector space secret sharing against cheaters, and proposed an efficient but secure vector space secret sharing based multi-signature scheme, which is implemented in two channels. In this scheme, the group signature can be easily produced if an authorized subset of participants pool their secret shadows and it is impossible for them to generate a group signature if an unauthorized subset of participants pool their secret shadows. The validity of the group signature can be verified by means of verification equations. A group signature of authorized subset of participants cannot be impersonated by any other set of partici- pants. Moreover, the suspected forgery can be traced, and the malicious participants can be detected in the scheme. None of several possible attacks can successfully break this scheme.展开更多
A (t, n) threshold signature scheme distributes the secret key and hence the signing ability to n players in a way that any set of t+1 or more honest players can collaborate to sign, while any set of t players cannot....A (t, n) threshold signature scheme distributes the secret key and hence the signing ability to n players in a way that any set of t+1 or more honest players can collaborate to sign, while any set of t players cannot. In this paper we propose an iden- tity-based threshold signature (IBTHS) scheme from bilinear pairings. The signing phase of our scheme is non-interactive, meaning that the signing players do not need to talk to each other. We prove our scheme secure (i.e., unforgeable and robust) in the standard model (i.e., without random oracles). No earlier proposed IBTHS scheme achieved even one of the features of being non-interactive (in the signing phase) and secure in the standard model.展开更多
In a proxy blind signature scheme,the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting,e-payme...In a proxy blind signature scheme,the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting,e-payment,etc. Recently,Zheng,et al. presented an IDentity(ID) -based proxy blind sig-nature. In this paper,a new efficient ID-based proxy blind signature scheme from bilinear pairings is proposed,which can satisfy the security properties of both the proxy signatures and the blind signature schemes. Analysis of the scheme efficiency shows that the new scheme is more efficient than Zheng,et al.'s scheme. The proposed scheme is more practical in the real world.展开更多
By using the Lagrange interpolation formula and the technology of signature of equality, a (k, n) threshold nominative proxy signature scheme is proposed, where an original signer delegates his (her) signing power to ...By using the Lagrange interpolation formula and the technology of signature of equality, a (k, n) threshold nominative proxy signature scheme is proposed, where an original signer delegates his (her) signing power to a proxy, who generates a nominative signature on behalf of the original signer and only k or more active verifiers in the n nominees (verifiers) nominated by the proxy signer can verify the signature signed by the proxy. If necessary, these (k or more) active nominees (verifiers) can prove its validity to a third party. In this scheme, the secret shares are generated and en- crypted by the original signer. At the same time, the ciphertexts of the secret shares are used as parts of the signature. Then, the secret shares need not be sent to the nominees (verifiers) secretly. The ordinary nominative proxy signature can be viewed as a (1, 1) threshold nominative proxy signature. The ordinary nominative proxy signature can be viewed as a special case of a (k, n) threshold nominative proxy signature. According to the security analysis of this paper, it is found that our scheme is secure against a proxy signing key forgery attack and existential forgery on an adaptive chosen message attack.展开更多
E-cash is a type of very important electronic payment systems. The complete anonymity of E-cash can be used for criminal activities, so E-cash should be anonymity controlled.Moreover, Elliptic Curve Cryptography(ECC) ...E-cash is a type of very important electronic payment systems. The complete anonymity of E-cash can be used for criminal activities, so E-cash should be anonymity controlled.Moreover, Elliptic Curve Cryptography(ECC) has been regard as the mainstream of current public cryptography . In this paper, a new anonymity controlled E-cash scheme based on ECC for the first time and using a new technology-one-time key pairs digital signature is designed, and its security and efficiency are analyzed. In our scheme, the coin tracing and owner tracing can be implemented.展开更多
In 1996, Mambo et al introduced the concept of proxy signature. However, proxy signature can only provide the delegated authenticity and cannot provide confidentiality. Recently, Gamage et al and Chan and Wei proposed...In 1996, Mambo et al introduced the concept of proxy signature. However, proxy signature can only provide the delegated authenticity and cannot provide confidentiality. Recently, Gamage et al and Chan and Wei proposed different proxy signcryption schemes respectively, which extended the concept of proxy signature. However, only the specified receiver can decrypt and verify the validity of proxy signcryption in their schemes. To protect the receiver's benefit in case of a later dispute, Wu and Hsu proposed a convertible authenticated encryption scheme, which can enable the receiver to convert signature into an ordinary one that can be verified by anyone. Based on Wu and Hsu' s scheme and improved Kim's scheme, we propose a convertible proxy signcryption scheme. The security of the proposed scheme is based on the intractability of reversing the one-way hash function and solving the discrete logarithm problem. The proposed scheme can satisfy all properties of strong proxy signature and withstand the public key substitution attack and does not use secure channel. In addition, the proposed scheme can be extended to convertible threshold proxy signcryption scheme.展开更多
Quadratic-field cryptosystem is a cryptosystem built from discrete logarithm problem in ideal class groups of quadratic fields(CL-DLP). The problem on digital signature scheme based on ideal class groups of quadratic ...Quadratic-field cryptosystem is a cryptosystem built from discrete logarithm problem in ideal class groups of quadratic fields(CL-DLP). The problem on digital signature scheme based on ideal class groups of quadratic fields remained open, because of the difficulty of computing class numbers of quadratic fields. In this paper, according to our researches on quadratic fields, we construct the first digital signature scheme in ideal class groups of quadratic fields, using q as modulus, which denotes the prime divisors of ideal class numbers of quadratic fields. Security of the new signature scheme is based fully on CL-DLP. This paper also investigates realization of the scheme, and proposes the concrete technique. In addition, the technique introduced in the paper can be utilized to realize signature schemes of other kinds.展开更多
Ad-hoc networking has mainly been associated with military battlefield networks. Security has received considerably less attention and the issue needs to be addressed before any successful applications will appear. Du...Ad-hoc networking has mainly been associated with military battlefield networks. Security has received considerably less attention and the issue needs to be addressed before any successful applications will appear. Due to the insecure nature of the wireless link and their dynamically changing topology, wireless ad-hoc networks require a careful and security-oriented approach for designing routing protocols. In this paper, an AODV-based secure routing protocol- ENAODV is presented. A speed-optimized digital signature algorithm is integrated into the routing protocol. The protocol algorithm is implemented with NS-2. The security of the protocol is analyzed. The simulating results show that the performances of ENAODV protocol, such as average node energy consumption, packet delay and packet delivery is nearly the same as standard AODV protocol.展开更多
基金The National Natural Science Foundation of China(No60402019)the Science Research Program of Education Bureau of Hubei Province (NoQ200629001)
文摘In order to improve the security of the signature scheme, a digital signature based on two hard-solved problems is proposed. The discrete logarithm problem and the factoring problem are two well known hard- solved mathematical problems. Combining the E1Gamal scheme based on the discrete logarithm problem and the OSS scheme based on the factoring problem, a digital signature scheme based on these two cryptographic assumptions is proposed. The security of the proposed scheme is based on the difficulties of simultaneously solving the factoring problem and the discrete logarithm problem. So the signature scheme will be still secure under the situation that any one of the two hard-problems is solved. Compared with previous schemes, the proposed scheme is more efficient in terms of space storage, signature length and computation complexities.
文摘A safe and reliable application system frame based on Internet and Intranet for Stock Supervision and Administration Council of China is built up. An all sided, multi tier and multi technical security method has been adopted, which includes identity recognition, data encryption, digital signature, Domino and WWW servers, access control list, directory service, certificate authorization server, IC card and so on. The recognition system based on CA server is a high efficient, convenient and reliable system. The encryption technology and security method are proved to be reliable. The recognition system is of high security and is worthy of being popularized in some places where some special security requirements need meeting. Multi tier technology can improve the security of database. Double keys method is a useful data encryption method.
文摘Today companies and organizations are using the Web as the main informationdissemination means both at internal and external level. Information dissemination often takes theform of XML documents that are made available at Web servers, or that are actively broadcasted byWeb servers to interested clients. These documents often contain information at different degrees ofsensitivity, therefore a strong XML security platform and mechanism is needed. In this paper wedeveloped CIT/XML security platform and take a close look to syntax and processing of CIT/digitalsignature model, CIT/encryption model, CIT/smart card crypto and SPKI interface security models.Security services such as authentication, integrity and confidentiality to XML documents and non-XMLdocuments, which exchanged among various servers, are provided.
基金the National Natural Science Foundation of China (No.60673070)the Natural Science Foundation of Jiangsu Province (No.BK2006217)the Open Project of the Key Lab. on Computer Networks and Information Security (Xidian University) of Ministry of Education of China(No.20040105)
文摘Certificateless public key cryptography is a new paradigm introduced by Al-Riyami and Paterson.It eliminates the need of the certificates in traditional public key cryptosystems and the key escrow problem in IDentity-based Public Key Cryptography(ID-PKC).Due to the advantages of the certificateless public key cryptography,a new efficient certificateless pairing-based signature scheme is presented,which has some advantages over previous constructions in computational cost.Based on this new signature scheme,a certificateless blind signature scheme is proposed.The security of our schemes is proven based on the hardness of computational Diffie-Hellman problem.
文摘In this study, the author has designed new verifiable (t, n) threshold untraceable signature schemes. The proposed schemes have the following properties: ( 1 ) Verification: The shadows of the secret distributed by the trusted center can be verified by all of the participants; (2) Security: Even if the number of the dishonest member is over the value of the threshold, they cannot get the system secret parameters , such as the group secret key, and forge other member's individual signature; (3) Efficient verification: The verifier can verify the group signature easily and the verification time of the group signature is equivalent to that of an individual signature; (4) Untraceability: The signers of the group signature cannot be traced.
文摘Common carp expressed sequence tags (ESTs) were analyzed for the existence of microsatellites, or simple sequence repeats (SSRs). In the NCBI dbEST database, a total of 10612 sequences were registered before December 31, 2004. A complete search of 2-6 nucleotide microsatellites resulted in the identification of 513 SSR-containing ESTs, accounting for 4.8% of the total. Cluster analysis indicated that 73 sequences of SSR-containing ESTs fell into 27 groups and the remaining 440 ESTs were independent. A total of 467 unique SSR-containing ESTs were identified. These EST-SSRs contained a vari- ety of simple sequence types, and di- and tri-nucleotide repeats were the most abundant, accounting for 42.1% and 27.9% of the whole, respectively. Of the dinucleotide repeats, CA/TG was the most abundant, followed by GA/TC. BLASTx search showed that 38.1% of the SSR loci could be associated with genes or proteins of known or unknown function. BLASTx searches of SSR-containing ESTs also showed high frequencies (98/179) of hits on zebrafish sequences.
基金Supported by the Fundamental Research Program of Commission of Science Technology and Industry for National Defence (No.J1300D004)
文摘A general method of constructing proxy blind signature is proposed based on multilinear transform. Based on this method, the four proxy blind signature schemes are correspondently generated with four different signature equations, and each of them has four forms of variations of signs. Hence there are sixteen signatures in all, and all of them are proxy stronglyblind signature schemes. Furthermore, the two degenerated situations of multi-linear transform are discussed. Their corresponding proxy blind signature schemes are shown, too. But some schemes come from one of these degenerate situations are proxy weakly-blind signature scheme.The security for proposed scheme is analyzed in details. The results indicate that these signature schemes have many good properties such as unforgeability, distinguish-ability of proxy signature,non-repudiation and extensive value of application etc.
文摘In this paper, we analyze two signcryption schemes on elliptic curves proposed by Zheng Yu-liang and Hideki Imai. We point out a serious problem with the schemes that the elliptic curve based signcryption schemes lose confidentiality to gain non-repudiation. We also propose two improvement versions that not only overcome the security leak inherent in the schemes but also provide public verifiability or forward security. Our improvement versions require smaller computing cost than that required by signature-then-encryption methods.
文摘Secret sharing and digital signature is an important research area in information security and has wide applications in such fields as safeguarding and legal use of confidential information, secure multiparty computation and electronic commerce. But up to now, study of signature based on general vector space secret sharing is very weak. Aiming at this drawback, the authors did some research on vector space secret sharing against cheaters, and proposed an efficient but secure vector space secret sharing based multi-signature scheme, which is implemented in two channels. In this scheme, the group signature can be easily produced if an authorized subset of participants pool their secret shadows and it is impossible for them to generate a group signature if an unauthorized subset of participants pool their secret shadows. The validity of the group signature can be verified by means of verification equations. A group signature of authorized subset of participants cannot be impersonated by any other set of partici- pants. Moreover, the suspected forgery can be traced, and the malicious participants can be detected in the scheme. None of several possible attacks can successfully break this scheme.
基金Project (No. 2005AA145110) supported by the Hi-Tech Research and Development Program (863) of China
文摘A (t, n) threshold signature scheme distributes the secret key and hence the signing ability to n players in a way that any set of t+1 or more honest players can collaborate to sign, while any set of t players cannot. In this paper we propose an iden- tity-based threshold signature (IBTHS) scheme from bilinear pairings. The signing phase of our scheme is non-interactive, meaning that the signing players do not need to talk to each other. We prove our scheme secure (i.e., unforgeable and robust) in the standard model (i.e., without random oracles). No earlier proposed IBTHS scheme achieved even one of the features of being non-interactive (in the signing phase) and secure in the standard model.
基金the National Natural Science Foundation of China (No.60473027).
文摘In a proxy blind signature scheme,the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting,e-payment,etc. Recently,Zheng,et al. presented an IDentity(ID) -based proxy blind sig-nature. In this paper,a new efficient ID-based proxy blind signature scheme from bilinear pairings is proposed,which can satisfy the security properties of both the proxy signatures and the blind signature schemes. Analysis of the scheme efficiency shows that the new scheme is more efficient than Zheng,et al.'s scheme. The proposed scheme is more practical in the real world.
基金Projects 60473028 supported by the National Natural Science Foundation of China and 2006XXJ17 by the Natural Science Foundation of Zhengzhou Universityof Light Industry
文摘By using the Lagrange interpolation formula and the technology of signature of equality, a (k, n) threshold nominative proxy signature scheme is proposed, where an original signer delegates his (her) signing power to a proxy, who generates a nominative signature on behalf of the original signer and only k or more active verifiers in the n nominees (verifiers) nominated by the proxy signer can verify the signature signed by the proxy. If necessary, these (k or more) active nominees (verifiers) can prove its validity to a third party. In this scheme, the secret shares are generated and en- crypted by the original signer. At the same time, the ciphertexts of the secret shares are used as parts of the signature. Then, the secret shares need not be sent to the nominees (verifiers) secretly. The ordinary nominative proxy signature can be viewed as a (1, 1) threshold nominative proxy signature. The ordinary nominative proxy signature can be viewed as a special case of a (k, n) threshold nominative proxy signature. According to the security analysis of this paper, it is found that our scheme is secure against a proxy signing key forgery attack and existential forgery on an adaptive chosen message attack.
基金Supported by the National Natural Science Foundation of China(No.60073052)
文摘E-cash is a type of very important electronic payment systems. The complete anonymity of E-cash can be used for criminal activities, so E-cash should be anonymity controlled.Moreover, Elliptic Curve Cryptography(ECC) has been regard as the mainstream of current public cryptography . In this paper, a new anonymity controlled E-cash scheme based on ECC for the first time and using a new technology-one-time key pairs digital signature is designed, and its security and efficiency are analyzed. In our scheme, the coin tracing and owner tracing can be implemented.
基金Sponsored by the National Natural Science Foudnation of China (Grant No. 60072018,60273082)National Outstanding Youth Science Foundation of China (Grant No. 60225007)
文摘In 1996, Mambo et al introduced the concept of proxy signature. However, proxy signature can only provide the delegated authenticity and cannot provide confidentiality. Recently, Gamage et al and Chan and Wei proposed different proxy signcryption schemes respectively, which extended the concept of proxy signature. However, only the specified receiver can decrypt and verify the validity of proxy signcryption in their schemes. To protect the receiver's benefit in case of a later dispute, Wu and Hsu proposed a convertible authenticated encryption scheme, which can enable the receiver to convert signature into an ordinary one that can be verified by anyone. Based on Wu and Hsu' s scheme and improved Kim's scheme, we propose a convertible proxy signcryption scheme. The security of the proposed scheme is based on the intractability of reversing the one-way hash function and solving the discrete logarithm problem. The proposed scheme can satisfy all properties of strong proxy signature and withstand the public key substitution attack and does not use secure channel. In addition, the proposed scheme can be extended to convertible threshold proxy signcryption scheme.
文摘Quadratic-field cryptosystem is a cryptosystem built from discrete logarithm problem in ideal class groups of quadratic fields(CL-DLP). The problem on digital signature scheme based on ideal class groups of quadratic fields remained open, because of the difficulty of computing class numbers of quadratic fields. In this paper, according to our researches on quadratic fields, we construct the first digital signature scheme in ideal class groups of quadratic fields, using q as modulus, which denotes the prime divisors of ideal class numbers of quadratic fields. Security of the new signature scheme is based fully on CL-DLP. This paper also investigates realization of the scheme, and proposes the concrete technique. In addition, the technique introduced in the paper can be utilized to realize signature schemes of other kinds.
基金This work was supported by China Nature Science Fund .Serial No.60073059and60273078
文摘Ad-hoc networking has mainly been associated with military battlefield networks. Security has received considerably less attention and the issue needs to be addressed before any successful applications will appear. Due to the insecure nature of the wireless link and their dynamically changing topology, wireless ad-hoc networks require a careful and security-oriented approach for designing routing protocols. In this paper, an AODV-based secure routing protocol- ENAODV is presented. A speed-optimized digital signature algorithm is integrated into the routing protocol. The protocol algorithm is implemented with NS-2. The security of the protocol is analyzed. The simulating results show that the performances of ENAODV protocol, such as average node energy consumption, packet delay and packet delivery is nearly the same as standard AODV protocol.