Since the end of the 1990s,cryptosystems implemented on smart cards have had to deal with two main categories of attacks:side-channel attacks and fault injection attacks.Countermeasures have been developed and validat...Since the end of the 1990s,cryptosystems implemented on smart cards have had to deal with two main categories of attacks:side-channel attacks and fault injection attacks.Countermeasures have been developed and validated against these two types of attacks,taking into account a well-defined attacker model.This work focuses on small vulnerabilities and countermeasures related to the Elliptic Curve Digital Signature Algorithm(ECDSA)algorithm.The work done in this paper focuses on protecting the ECDSA algorithm against fault-injection attacks.More precisely,we are interested in the countermeasures of scalar multiplication in the body of the elliptic curves to protect against attacks concerning only a few bits of secret may be sufficient to recover the private key.ECDSA can be implemented in different ways,in software or via dedicated hardware or a mix of both.Many different architectures are therefore possible to implement an ECDSA-based system.For this reason,this work focuses mainly on the hardware implementation of the digital signature ECDSA.In addition,the proposed ECDSA architecture with and without fault detection for the scalar multiplication have been implemented on Xilinxfield programmable gate arrays(FPGA)platform(Virtex-5).Our implementation results have been compared and discussed.Our area,frequency,area overhead and frequency degradation have been compared and it is shown that the proposed architecture of ECDSA with fault detection for the scalar multiplication allows a trade-off between the hardware overhead and the security of the ECDSA.展开更多
Digital signature has recently played an increasingly important role in cyberspace security.Most of them are based on the public key cryptography.Public key cryptography is a mainstream cryptographic algorithm system ...Digital signature has recently played an increasingly important role in cyberspace security.Most of them are based on the public key cryptography.Public key cryptography is a mainstream cryptographic algorithm system that has been widely used in cyberspace security in recent years.The most classic public key cryptography algorithm is RSA and its difficulty is based on the large integer decomposition problem.In 2017,ISRSAC was proposed by M.Thangaval.ISRSAC has made security improvements to the RSA algorithm by increasing the complexity in factoring the value of modulus‘n’.A digital signature algorithm based on ISRSAC algorithm was completed in this paper,and furthermore,a proxy signature algorithm based on ISRSAC and two kinds of multi-signature algorithms were presented,which include sequential multi-signature and broadcasting multi-signature.展开更多
Two signature systems based on smart cards and fingerprint features are proposed. In one signature system, the cryptographic key is stored in the smart card and is only accessible when the signer's extracted fingerpr...Two signature systems based on smart cards and fingerprint features are proposed. In one signature system, the cryptographic key is stored in the smart card and is only accessible when the signer's extracted fingerprint features match his stored template. To resist being tampered on public channel, the user's message and the signed message are encrypted by the signer's public key and the user's public key, respectively. In the other signature system, the keys are generated by combining the signer's fingerprint features, check bits, and a rememberable key, and there are no matching process and keys stored on the smart card. Additionally, there is generally more than one public key in this system, that is, there exist some pseudo public keys except a real one.展开更多
Lack of efficiency in the initial key generation process is a serious shortcoming of Merkle tree signature scheme with a large number of possible signatures. Based on two kinds of Merkle trees, a new tree type signatu...Lack of efficiency in the initial key generation process is a serious shortcoming of Merkle tree signature scheme with a large number of possible signatures. Based on two kinds of Merkle trees, a new tree type signature scheme is constructed, and it is provably existentially unforgeable under adaptive chosen message attack. By decentralizing the initial key generation process of the original scheme within the signature process, a large Merkle tree with 6.87×10^10 possible signatures can be initialized in 590 milliseconds. Storing some small Merkle trees in hard disk and memory can speed up Merkle tree signature scheme. Mekle tree signature schemes are fit for trusted computing platform in most scenarios.展开更多
Visual cryptography is a cryptographic technique which emerges in the information security domain in recent years. Each of the sharing sub-keys may be a stochastic noise image or a significative image with no informat...Visual cryptography is a cryptographic technique which emerges in the information security domain in recent years. Each of the sharing sub-keys may be a stochastic noise image or a significative image with no information on the original key. But a mass of sub-keys have to be saved actually, which faces the problem of inconvenient discrimination and management. This paper presents a visual cryptography scheme based on the digital signature for image discrimination and management, applying the digital signature and the time-stamp technology to the visual cryptography scheme. The scheme both solves the problem on the storage and management of the sharing sub-keys, increases the verification of image contents, thus enhances the validity of storage and management without security effect.展开更多
Objective Focusing on the s ecurity problem of authentication and confidentiality in the context of computer networks, a digital signature scheme was proposed based on the public key crypt osystem. Methods Firstly...Objective Focusing on the s ecurity problem of authentication and confidentiality in the context of computer networks, a digital signature scheme was proposed based on the public key crypt osystem. Methods Firstly, the course of digital signature based on the public key cryptosystem was given. Then, RSA and ELGamal schemes were de scribed respectively. They were the basis of the proposed scheme. Generalized EL Gamal type signature schemes were listed. After comparing with each other, one s cheme, whose Signature equation was (m+r)x=j+s modΦ(p) , was adopted in the des igning. Results Based on two well-known cryptographic assumpti ons, the factorization and the discrete logarithms, a digital signature scheme w as presented. It must be required that s' was not equal to p'q' in the signing p rocedure, because attackers could forge the signatures with high probabilities i f the discrete logarithms modulo a large prime were solvable. The variable publi c key “e” is used instead of the invariable parameter “3” in Harn's signatu re scheme to enhance the security. One generalized ELGamal type scheme made the proposed scheme escape one multiplicative inverse operation in the signing proce dure and one modular exponentiation in the verification procedure. Concl usion The presented scheme obtains the security that Harn's scheme was originally claimed. It is secure if the factorization and the discrete logarithm s are simultaneously unsolvable.展开更多
Fair exchange of digital signatures is an important tool for signing digital contracts, e-payment and other electronic commerce actions. An ID-based scheme of fair exchange of digital signature is proposed in this pap...Fair exchange of digital signatures is an important tool for signing digital contracts, e-payment and other electronic commerce actions. An ID-based scheme of fair exchange of digital signature is proposed in this paper. The protocol relies on a trusted third party, but is "optimistic", in that the third party is only needed in cases where one player attempts to cheat or simply crashes. The proposed scheme has properties of short signature, low computation and verification cost. It can realize exchange of digital signatures fairly and effic, iently. A key feature of our scheme is that it is identity-based, which needs no certificates and has a simple key management. To our best knowledge, this is the first identity based scheme of fair exchange of digital signatures.展开更多
In this paper, two improved digital signature schemes are presented based on the design of directed signature scheme. The peculiarity of the system is that only if the scheme is specific recipient, the signature is au...In this paper, two improved digital signature schemes are presented based on the design of directed signature scheme. The peculiarity of the system is that only if the scheme is specific recipient, the signature is authenticated. Since the scheme adds the screen of some information parameters, the difficulty of deciphered keys and the security of digital signature system are increased.展开更多
With the continuous expansion of the Industrial Internet of Things(IIoT),more andmore organisations are placing large amounts of data in the cloud to reduce overheads.However,the channel between cloud servers and smar...With the continuous expansion of the Industrial Internet of Things(IIoT),more andmore organisations are placing large amounts of data in the cloud to reduce overheads.However,the channel between cloud servers and smart equipment is not trustworthy,so the issue of data authenticity needs to be addressed.The SM2 digital signature algorithm can provide an authentication mechanism for data to solve such problems.Unfortunately,it still suffers from the problem of key exposure.In order to address this concern,this study first introduces a key-insulated scheme,SM2-KI-SIGN,based on the SM2 algorithm.This scheme boasts strong key insulation and secure keyupdates.Our scheme uses the elliptic curve algorithm,which is not only more efficient but also more suitable for IIoT-cloud environments.Finally,the security proof of SM2-KI-SIGN is given under the Elliptic Curve Discrete Logarithm(ECDL)assumption in the random oracle.展开更多
A hyperelliptic curve digital signature algorithm (HECDSA) can be viewed as the hyperelliptic curve analogue of the standard digital signature algorithm (DSA). This article discusses divisor evaluations, the basic...A hyperelliptic curve digital signature algorithm (HECDSA) can be viewed as the hyperelliptic curve analogue of the standard digital signature algorithm (DSA). This article discusses divisor evaluations, the basic HECDSA, variants, two HECDSA equations and a 4-tuple HECDSA scheme, and puts forward a generalized equation for HECDSA. From this generalized equation, seven general HECDSA types are derived based on the efficiency requirements. Meanwhile, the securities of these general HECDSA types are analyzed in detail.展开更多
In this paper, a scheme which can be used in multi-user quantum digital signature is proposed. The scheme of signature and verification is based on the characters of GHZ (Greenberger-Horne-Zeilinger) states and cont...In this paper, a scheme which can be used in multi-user quantum digital signature is proposed. The scheme of signature and verification is based on the characters of GHZ (Greenberger-Horne-Zeilinger) states and controlled quantum teleportation. Different from the digital signatures based on computational complexity, this scheme is unconditional secure, and compared to the former presented quantum signature scheme, it does not rely on an arbitrator to verify the signature and realize a message can be signed by multi-user together.展开更多
In 1993, Alabhadi and Wicker gave a modification to Xinmei Digital Signature Scheme based on error-correcting codes, which is usually denoted by AW Scheme. In this paper we show that the AW Scheme is actually not secu...In 1993, Alabhadi and Wicker gave a modification to Xinmei Digital Signature Scheme based on error-correcting codes, which is usually denoted by AW Scheme. In this paper we show that the AW Scheme is actually not secure: anyone holding public keys of the signatory can obtain the equivalent private keys, and then forge digital signatures for arbitrary messages successfully. We also point out that one can hardly construct a digital signature scheme with high-level security due to the difficulty of decomposing large matrixes.展开更多
This paper proposes an authentication scheme for JPEG images based on digital signature and semi-fragile watermarking. It can detect and locate malicious manipulations made to the image, and verify the ownership of th...This paper proposes an authentication scheme for JPEG images based on digital signature and semi-fragile watermarking. It can detect and locate malicious manipulations made to the image, and verify the ownership of the image at the same time. The algorithm uses the invariance of the order relationship between two DCT coefficients before and after JPEG compression to embed image content dependent watermark, therefore the watermark can survive the JPEG lossy compression. Since the scheme is based on the security of the cryptographic hash function and public key algorithm, it is believed to be secure to the extent that cryptography is believed to be. Theoretical analysis and experimental results show that the proposed scheme has the desired property and good performance for image authentication.展开更多
In this paper, a secure and incidental distortion tolerant signature method for image authentication is proposed. The generation of authentication signature is based on Hotelling's T-square Statistic (HTS) via Prin...In this paper, a secure and incidental distortion tolerant signature method for image authentication is proposed. The generation of authentication signature is based on Hotelling's T-square Statistic (HTS) via Principal Component Analysis (PCA) of block DCT coefficients. HTS values of all blocks construct a unique and stable "block-edge image", i.e, Structural and Statistical Signature (SSS). The characteristic of SSS is that it is short, and can tolerate contentpreserving manipulations while keeping sensitive to content-changing attacks, and locate tampering easily. During signature matching, the Fisher criterion is used to obtain optimal threshold for automatically and universally distinguishing incidental manipulations from malicious attacks. Moreover, the security of SSS is achieved by encryption of the DCT coefficients with chaotic sequences before PCA. Experiments show that the novel method is effective for authentication.展开更多
Based on the analysis of elliptic curve digital signature algorithm(ECDSA),aiming at multilevel proxy signature in which the original signer delegates the digital signature authority to several proxies and its secur...Based on the analysis of elliptic curve digital signature algorithm(ECDSA),aiming at multilevel proxy signature in which the original signer delegates the digital signature authority to several proxies and its security demands, a new multilevel proxy signature scheme based on elliptic curve discrete logarithm problem (ECDLP) is presented and its security are proved.展开更多
In order to improve the security of the signature scheme, a digital signature based on two hard-solved problems is proposed. The discrete logarithm problem and the factoring problem are two well known hard- solved mat...In order to improve the security of the signature scheme, a digital signature based on two hard-solved problems is proposed. The discrete logarithm problem and the factoring problem are two well known hard- solved mathematical problems. Combining the E1Gamal scheme based on the discrete logarithm problem and the OSS scheme based on the factoring problem, a digital signature scheme based on these two cryptographic assumptions is proposed. The security of the proposed scheme is based on the difficulties of simultaneously solving the factoring problem and the discrete logarithm problem. So the signature scheme will be still secure under the situation that any one of the two hard-problems is solved. Compared with previous schemes, the proposed scheme is more efficient in terms of space storage, signature length and computation complexities.展开更多
Digital signature scheme is a very important research field in computer security and modern cryptography. A (k, n) threshold digital signature scheme is proposed by integrating digital signature scheme with Shamir sec...Digital signature scheme is a very important research field in computer security and modern cryptography. A (k, n) threshold digital signature scheme is proposed by integrating digital signature scheme with Shamir secret sharing scheme. It can realize group-oriented digital signature, and its security is based on the difficulty in computing discrete logarithm and quadratic residue on some special conditions. In this scheme, effective digital signature can not be generated by anyk?1 or fewer legal users, or only by signature executive. In addition, this scheme can identify any legal user who presents incorrect partial digital signature to disrupt correct signature, or any illegal user who forges digital signature. A method of extending this scheme to an Abelian group such as elliptical curve group is also discussed. The extended scheme can provide rapider computing speed and stronger security in the case of using shorter key. Key words threshold scheme - digital signature - discrete logarithm - quadratic residuc - threshold digital signature CLC number TP 309. 7 Foundation item: Supported the National Nature Science Foundation of China, Hubei Province (90104005, 2002 AB0039)Biography: FEI Ru-chun (1964-), male, Ph. D candidate, Associated professor, research direction: information security and cryptography.展开更多
Certificateless public key cryptography is a new paradigm introduced by Al-Riyami and Paterson.It eliminates the need of the certificates in traditional public key cryptosystems and the key escrow problem in IDentity-...Certificateless public key cryptography is a new paradigm introduced by Al-Riyami and Paterson.It eliminates the need of the certificates in traditional public key cryptosystems and the key escrow problem in IDentity-based Public Key Cryptography(ID-PKC).Due to the advantages of the certificateless public key cryptography,a new efficient certificateless pairing-based signature scheme is presented,which has some advantages over previous constructions in computational cost.Based on this new signature scheme,a certificateless blind signature scheme is proposed.The security of our schemes is proven based on the hardness of computational Diffie-Hellman problem.展开更多
The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme...The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme is presented. The new scheme isunforgeable and robustagainst any adaptive adversary if the base Guillou-Quisquater signature scheme is unforgeable underthe chosen message attack and computing the discrete logarithm modulo a prime is hard This schemecan also achieve optimal resilience. However, the new scheme does not need the assumption that N isthe product of two safe primes. The basie signature scheme underlying the new scheme is exactlyGuillou-Quisqualtr signature scheme, and the additional strong computation assumption introduced bythe first threshold Guillou-Quisquater scheme is weaken.展开更多
An identity-based proxy blind signature scheme from bilinear pairings isintroduced, which combines the advantages of proxy signature and blind signature. Furthermore, ourscheme can prevent the original signer from gen...An identity-based proxy blind signature scheme from bilinear pairings isintroduced, which combines the advantages of proxy signature and blind signature. Furthermore, ourscheme can prevent the original signer from generating the proxy blind signature, thus the profitsof the proxy signer are guaranteed. We introduce bilinear pairings to minimize computationaloverhead and to improve the related performance of our scheme. In addition, the proxy blindsignature presented is non-repudiable and it fulfills perfectly the security requirements of a proxyblind signature.展开更多
基金The funding was provided by the Deanship of Scientific Research at King Khalid University through Research Group Project[grant number RGP.1/157/42].
文摘Since the end of the 1990s,cryptosystems implemented on smart cards have had to deal with two main categories of attacks:side-channel attacks and fault injection attacks.Countermeasures have been developed and validated against these two types of attacks,taking into account a well-defined attacker model.This work focuses on small vulnerabilities and countermeasures related to the Elliptic Curve Digital Signature Algorithm(ECDSA)algorithm.The work done in this paper focuses on protecting the ECDSA algorithm against fault-injection attacks.More precisely,we are interested in the countermeasures of scalar multiplication in the body of the elliptic curves to protect against attacks concerning only a few bits of secret may be sufficient to recover the private key.ECDSA can be implemented in different ways,in software or via dedicated hardware or a mix of both.Many different architectures are therefore possible to implement an ECDSA-based system.For this reason,this work focuses mainly on the hardware implementation of the digital signature ECDSA.In addition,the proposed ECDSA architecture with and without fault detection for the scalar multiplication have been implemented on Xilinxfield programmable gate arrays(FPGA)platform(Virtex-5).Our implementation results have been compared and discussed.Our area,frequency,area overhead and frequency degradation have been compared and it is shown that the proposed architecture of ECDSA with fault detection for the scalar multiplication allows a trade-off between the hardware overhead and the security of the ECDSA.
基金This work has been performed in National Natural Science Foundation of China(No.61772047,61372069)the Fundamental Research Funds for the Central Universities(No.328201902)+2 种基金National Defense Pre-research Foundation,SRF for ROCS,SEM(JY0600090102)111 project(No.B08038)China Civil Aviation Information Technology Research Base Funded Project(CAAC-ITRB-201705).
文摘Digital signature has recently played an increasingly important role in cyberspace security.Most of them are based on the public key cryptography.Public key cryptography is a mainstream cryptographic algorithm system that has been widely used in cyberspace security in recent years.The most classic public key cryptography algorithm is RSA and its difficulty is based on the large integer decomposition problem.In 2017,ISRSAC was proposed by M.Thangaval.ISRSAC has made security improvements to the RSA algorithm by increasing the complexity in factoring the value of modulus‘n’.A digital signature algorithm based on ISRSAC algorithm was completed in this paper,and furthermore,a proxy signature algorithm based on ISRSAC and two kinds of multi-signature algorithms were presented,which include sequential multi-signature and broadcasting multi-signature.
基金This project was supported by the National Science Foundation of China (60763009)China Postdoctoral Science Foundation (2005038041)Hainan Natural Science Foundation (80528).
文摘Two signature systems based on smart cards and fingerprint features are proposed. In one signature system, the cryptographic key is stored in the smart card and is only accessible when the signer's extracted fingerprint features match his stored template. To resist being tampered on public channel, the user's message and the signed message are encrypted by the signer's public key and the user's public key, respectively. In the other signature system, the keys are generated by combining the signer's fingerprint features, check bits, and a rememberable key, and there are no matching process and keys stored on the smart card. Additionally, there is generally more than one public key in this system, that is, there exist some pseudo public keys except a real one.
基金Supported by the National Natural Science Foun-dation of China (60403027)
文摘Lack of efficiency in the initial key generation process is a serious shortcoming of Merkle tree signature scheme with a large number of possible signatures. Based on two kinds of Merkle trees, a new tree type signature scheme is constructed, and it is provably existentially unforgeable under adaptive chosen message attack. By decentralizing the initial key generation process of the original scheme within the signature process, a large Merkle tree with 6.87×10^10 possible signatures can be initialized in 590 milliseconds. Storing some small Merkle trees in hard disk and memory can speed up Merkle tree signature scheme. Mekle tree signature schemes are fit for trusted computing platform in most scenarios.
文摘Visual cryptography is a cryptographic technique which emerges in the information security domain in recent years. Each of the sharing sub-keys may be a stochastic noise image or a significative image with no information on the original key. But a mass of sub-keys have to be saved actually, which faces the problem of inconvenient discrimination and management. This paper presents a visual cryptography scheme based on the digital signature for image discrimination and management, applying the digital signature and the time-stamp technology to the visual cryptography scheme. The scheme both solves the problem on the storage and management of the sharing sub-keys, increases the verification of image contents, thus enhances the validity of storage and management without security effect.
文摘Objective Focusing on the s ecurity problem of authentication and confidentiality in the context of computer networks, a digital signature scheme was proposed based on the public key crypt osystem. Methods Firstly, the course of digital signature based on the public key cryptosystem was given. Then, RSA and ELGamal schemes were de scribed respectively. They were the basis of the proposed scheme. Generalized EL Gamal type signature schemes were listed. After comparing with each other, one s cheme, whose Signature equation was (m+r)x=j+s modΦ(p) , was adopted in the des igning. Results Based on two well-known cryptographic assumpti ons, the factorization and the discrete logarithms, a digital signature scheme w as presented. It must be required that s' was not equal to p'q' in the signing p rocedure, because attackers could forge the signatures with high probabilities i f the discrete logarithms modulo a large prime were solvable. The variable publi c key “e” is used instead of the invariable parameter “3” in Harn's signatu re scheme to enhance the security. One generalized ELGamal type scheme made the proposed scheme escape one multiplicative inverse operation in the signing proce dure and one modular exponentiation in the verification procedure. Concl usion The presented scheme obtains the security that Harn's scheme was originally claimed. It is secure if the factorization and the discrete logarithm s are simultaneously unsolvable.
基金Supported by the National Natural Science Foun-dation of China (60372046 ,60573043)
文摘Fair exchange of digital signatures is an important tool for signing digital contracts, e-payment and other electronic commerce actions. An ID-based scheme of fair exchange of digital signature is proposed in this paper. The protocol relies on a trusted third party, but is "optimistic", in that the third party is only needed in cases where one player attempts to cheat or simply crashes. The proposed scheme has properties of short signature, low computation and verification cost. It can realize exchange of digital signatures fairly and effic, iently. A key feature of our scheme is that it is identity-based, which needs no certificates and has a simple key management. To our best knowledge, this is the first identity based scheme of fair exchange of digital signatures.
基金the Natural Science Foundation of Fujian Province (No. A0010011).
文摘In this paper, two improved digital signature schemes are presented based on the design of directed signature scheme. The peculiarity of the system is that only if the scheme is specific recipient, the signature is authenticated. Since the scheme adds the screen of some information parameters, the difficulty of deciphered keys and the security of digital signature system are increased.
基金This work was supported in part by the National Natural Science Foundation of China(Nos.62072074,62076054,62027827,62002047)the Sichuan Science and Technology Innovation Platform and Talent Plan(Nos.2020JDJQ0020,2022JDJQ0039)+2 种基金the Sichuan Science and Technology Support Plan(Nos.2020YFSY0010,2022YFQ0045,2022YFS0220,2023YFG0148,2021YFG0131)the YIBIN Science and Technology Support Plan(No.2021CG003)the Medico-Engineering Cooperation Funds from University of Electronic Science and Technology of China(Nos.ZYGX2021YGLH212,ZYGX2022YGRH012).
文摘With the continuous expansion of the Industrial Internet of Things(IIoT),more andmore organisations are placing large amounts of data in the cloud to reduce overheads.However,the channel between cloud servers and smart equipment is not trustworthy,so the issue of data authenticity needs to be addressed.The SM2 digital signature algorithm can provide an authentication mechanism for data to solve such problems.Unfortunately,it still suffers from the problem of key exposure.In order to address this concern,this study first introduces a key-insulated scheme,SM2-KI-SIGN,based on the SM2 algorithm.This scheme boasts strong key insulation and secure keyupdates.Our scheme uses the elliptic curve algorithm,which is not only more efficient but also more suitable for IIoT-cloud environments.Finally,the security proof of SM2-KI-SIGN is given under the Elliptic Curve Discrete Logarithm(ECDL)assumption in the random oracle.
基金supported by the National Natural Science Foundation of China (60763009)the Science and Technology Key Project of the Ministry of Education of China (207089)Zhejiang Natural Science Foundation of Outstanding Youth Team Project (R1090138)
文摘A hyperelliptic curve digital signature algorithm (HECDSA) can be viewed as the hyperelliptic curve analogue of the standard digital signature algorithm (DSA). This article discusses divisor evaluations, the basic HECDSA, variants, two HECDSA equations and a 4-tuple HECDSA scheme, and puts forward a generalized equation for HECDSA. From this generalized equation, seven general HECDSA types are derived based on the efficiency requirements. Meanwhile, the securities of these general HECDSA types are analyzed in detail.
基金Supported by the National Natural Science Foundation of China (60572035, 10505005) the Foundation of Beijing Municipality Key Laboratory of Communication and Information System (JD100040513)
文摘In this paper, a scheme which can be used in multi-user quantum digital signature is proposed. The scheme of signature and verification is based on the characters of GHZ (Greenberger-Horne-Zeilinger) states and controlled quantum teleportation. Different from the digital signatures based on computational complexity, this scheme is unconditional secure, and compared to the former presented quantum signature scheme, it does not rely on an arbitrator to verify the signature and realize a message can be signed by multi-user together.
基金This work was supported by the National Key Foundation Research "973" Project (Grant No.G1999035802) and National Science Fund for Distinguished Young Scholars (Grant No. 60025205).
文摘In 1993, Alabhadi and Wicker gave a modification to Xinmei Digital Signature Scheme based on error-correcting codes, which is usually denoted by AW Scheme. In this paper we show that the AW Scheme is actually not secure: anyone holding public keys of the signatory can obtain the equivalent private keys, and then forge digital signatures for arbitrary messages successfully. We also point out that one can hardly construct a digital signature scheme with high-level security due to the difficulty of decomposing large matrixes.
文摘This paper proposes an authentication scheme for JPEG images based on digital signature and semi-fragile watermarking. It can detect and locate malicious manipulations made to the image, and verify the ownership of the image at the same time. The algorithm uses the invariance of the order relationship between two DCT coefficients before and after JPEG compression to embed image content dependent watermark, therefore the watermark can survive the JPEG lossy compression. Since the scheme is based on the security of the cryptographic hash function and public key algorithm, it is believed to be secure to the extent that cryptography is believed to be. Theoretical analysis and experimental results show that the proposed scheme has the desired property and good performance for image authentication.
基金This work was supported by the National Natural Science Foundation of China under Grant Nos.60473002 and 60302028the Beijing Science and Technology Planning Program of China(D0106008040291).
文摘In this paper, a secure and incidental distortion tolerant signature method for image authentication is proposed. The generation of authentication signature is based on Hotelling's T-square Statistic (HTS) via Principal Component Analysis (PCA) of block DCT coefficients. HTS values of all blocks construct a unique and stable "block-edge image", i.e, Structural and Statistical Signature (SSS). The characteristic of SSS is that it is short, and can tolerate contentpreserving manipulations while keeping sensitive to content-changing attacks, and locate tampering easily. During signature matching, the Fisher criterion is used to obtain optimal threshold for automatically and universally distinguishing incidental manipulations from malicious attacks. Moreover, the security of SSS is achieved by encryption of the DCT coefficients with chaotic sequences before PCA. Experiments show that the novel method is effective for authentication.
基金Supported by the National Natural Science Foun-dation of China (70471031)
文摘Based on the analysis of elliptic curve digital signature algorithm(ECDSA),aiming at multilevel proxy signature in which the original signer delegates the digital signature authority to several proxies and its security demands, a new multilevel proxy signature scheme based on elliptic curve discrete logarithm problem (ECDLP) is presented and its security are proved.
基金The National Natural Science Foundation of China(No60402019)the Science Research Program of Education Bureau of Hubei Province (NoQ200629001)
文摘In order to improve the security of the signature scheme, a digital signature based on two hard-solved problems is proposed. The discrete logarithm problem and the factoring problem are two well known hard- solved mathematical problems. Combining the E1Gamal scheme based on the discrete logarithm problem and the OSS scheme based on the factoring problem, a digital signature scheme based on these two cryptographic assumptions is proposed. The security of the proposed scheme is based on the difficulties of simultaneously solving the factoring problem and the discrete logarithm problem. So the signature scheme will be still secure under the situation that any one of the two hard-problems is solved. Compared with previous schemes, the proposed scheme is more efficient in terms of space storage, signature length and computation complexities.
文摘Digital signature scheme is a very important research field in computer security and modern cryptography. A (k, n) threshold digital signature scheme is proposed by integrating digital signature scheme with Shamir secret sharing scheme. It can realize group-oriented digital signature, and its security is based on the difficulty in computing discrete logarithm and quadratic residue on some special conditions. In this scheme, effective digital signature can not be generated by anyk?1 or fewer legal users, or only by signature executive. In addition, this scheme can identify any legal user who presents incorrect partial digital signature to disrupt correct signature, or any illegal user who forges digital signature. A method of extending this scheme to an Abelian group such as elliptical curve group is also discussed. The extended scheme can provide rapider computing speed and stronger security in the case of using shorter key. Key words threshold scheme - digital signature - discrete logarithm - quadratic residuc - threshold digital signature CLC number TP 309. 7 Foundation item: Supported the National Nature Science Foundation of China, Hubei Province (90104005, 2002 AB0039)Biography: FEI Ru-chun (1964-), male, Ph. D candidate, Associated professor, research direction: information security and cryptography.
基金the National Natural Science Foundation of China (No.60673070)the Natural Science Foundation of Jiangsu Province (No.BK2006217)the Open Project of the Key Lab. on Computer Networks and Information Security (Xidian University) of Ministry of Education of China(No.20040105)
文摘Certificateless public key cryptography is a new paradigm introduced by Al-Riyami and Paterson.It eliminates the need of the certificates in traditional public key cryptosystems and the key escrow problem in IDentity-based Public Key Cryptography(ID-PKC).Due to the advantages of the certificateless public key cryptography,a new efficient certificateless pairing-based signature scheme is presented,which has some advantages over previous constructions in computational cost.Based on this new signature scheme,a certificateless blind signature scheme is proposed.The security of our schemes is proven based on the hardness of computational Diffie-Hellman problem.
文摘The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme is presented. The new scheme isunforgeable and robustagainst any adaptive adversary if the base Guillou-Quisquater signature scheme is unforgeable underthe chosen message attack and computing the discrete logarithm modulo a prime is hard This schemecan also achieve optimal resilience. However, the new scheme does not need the assumption that N isthe product of two safe primes. The basie signature scheme underlying the new scheme is exactlyGuillou-Quisqualtr signature scheme, and the additional strong computation assumption introduced bythe first threshold Guillou-Quisquater scheme is weaken.
文摘An identity-based proxy blind signature scheme from bilinear pairings isintroduced, which combines the advantages of proxy signature and blind signature. Furthermore, ourscheme can prevent the original signer from generating the proxy blind signature, thus the profitsof the proxy signer are guaranteed. We introduce bilinear pairings to minimize computationaloverhead and to improve the related performance of our scheme. In addition, the proxy blindsignature presented is non-repudiable and it fulfills perfectly the security requirements of a proxyblind signature.