Chaotic Elements—A Novel Physical Cryptographic Primitive for Document Authentication

Author(s):  
Sajan Ambadiyil ◽  
V. P. Mahadevan Pillai
2021 ◽  
Vol 29 (2) ◽  
pp. 229-271
Author(s):  
Panagiotis Grontas ◽  
Aris Pagourtzis ◽  
Alexandros Zacharakis ◽  
Bingsheng Zhang

This work formalizes Publicly Auditable Conditional Blind Signatures (PACBS), a new cryptographic primitive that allows the verifiable issuance of blind signatures, the validity of which is contingent upon a predicate and decided by a designated verifier. In particular, when a user requests the signing of a message, blinded to protect her privacy, the signer embeds data in the signature that makes it valid if and only if a condition holds. A verifier, identified by a private key, can check the signature and learn the value of the predicate. Auditability mechanisms in the form of non-interactive zero-knowledge proofs are provided, so that a cheating signer cannot issue arbitrary signatures and a cheating verifier cannot ignore the embedded condition. The security properties of this new primitive are defined using cryptographic games. A proof-of-concept construction, based on the Okamoto–Schnorr blind signatures infused with a plaintext equivalence test is presented and its security is analyzed.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Yao-Hsin Chou ◽  
Guo-Jyun Zeng ◽  
Xing-Yu Chen ◽  
Shu-Yu Kuo

AbstractSecret sharing is a widely-used security protocol and cryptographic primitive in which all people cooperate to restore encrypted information. The characteristics of a quantum field guarantee the security of information; therefore, many researchers are interested in quantum cryptography and quantum secret sharing (QSS) is an important research topic. However, most traditional QSS methods are complex and difficult to implement. In addition, most traditional QSS schemes share classical information, not quantum information which makes them inefficient to transfer and share information. In a weighted threshold QSS method, each participant has each own weight, but assigning weights usually costs multiple quantum states. Quantum state consumption will therefore increase with the weight. It is inefficient and difficult, and therefore not able to successfully build a suitable agreement. The proposed method is the first attempt to build multiparty weighted threshold QSS method using single quantum particles combine with the Chinese remainder theorem (CRT) and phase shift operation. The proposed scheme allows each participant has its own weight and the dealer can encode a quantum state with the phase shift operation. The dividing and recovery characteristics of CRT offer a simple approach to distribute partial keys. The reversibility of phase shift operation can encode and decode the secret. The proposed weighted threshold QSS scheme presents the security analysis of external attacks and internal attacks. Furthermore, the efficiency analysis shows that our method is more efficient, flexible, and simpler to implement than traditional methods.


2021 ◽  
Author(s):  
Sunil Kumar ◽  
Pratik Gupta ◽  
Dharminder Dharminder

Abstract Singcryption was first proposed by Yuliang Zheng [1] in 1997, based on the construction of a shortened ElGamal-based signature scheme in parallel to authenticated encryption in a symmetric environment. Signcryption is a cryptographic primitive that enables the conventional two-step method of secure and authenticated message transmission or storage (sign-then-encrypt or encrypt-then-sign) to be done in a single step at a much lower computational cost than the traditional two-step approach. This article concentrates on designing a provably secure identity-based signcryption (IBSC) scheme. The user performs pairing-free computation during encryption in the proposed scheme, making it user-side effective. In addition, the IBSC structure is shown to be secure when dealing with modified bilinear Diffie-Hellman inversion (MBDHI) and modified bilinear strong Diffie-Hellman (MBSDH) problems. The proposed framework supports efficient communication, protection against chosen cipher attack, and existential unforgeability against chosen message attack, according to the performance review of IBSC with related schemes.


1997 ◽  
Vol 10 (1) ◽  
pp. 37-49 ◽  
Author(s):  
Toshiya Itoh ◽  
Yuji Ohta ◽  
Hiroki Shizuya

2014 ◽  
Vol 643 ◽  
pp. 124-129
Author(s):  
Jing Lian Huang ◽  
Zhuo Wang ◽  
Juan Li

Using the derivative of Boolean functions and the e-derivative defined by ourselves as research tools, we discuss the relationship among a variety of cryptographic properties of the weight symmetric H Boolean functions in the range of the weight with the existence of H Boolean functions. We also study algebraic immunity and correlation immunity of the weight symmetric H Boolean functions and the balanced H Boolean functions. We obtain that the weight symmetric H Boolean function should have the same algebraic immunity, correlation immunity, propagation degree and nonlinearity. Besides, we determine that there exist several kinds of H Boolean functions with resilient, algebraic immunity and optimal algebraic immunity. The above results not only provide a theoretical basis for reducing nearly half of workload when studying the cryptographic properties of H Boolean function, but also provide a new research method for the study of secure cryptographic property of Boolean functions. Such researches are important in cryptographic primitive designs.


Author(s):  
М.В. МИТРОФАНОВ ◽  
Д.Ю. ВАСЮКОВ ◽  
В.В. АНИСИМОВ ◽  
С.И. КУЗНЕЦОВ

Рассматривается реализованный в учебной практике подход к методике обучения специалистов по защите информации в локально-вычислительных сетях, позволяющий в условиях ограниченного ресурса учебного времени, выделяемого в рамках курса повышения квалификации специалистов, сформировать необходимую профессиональную компетенцию. The article considers the approach to the methodology of training specialists in information security in local area networks, implemented in educational practice, which allows, in the conditions of a limited educational time allocated within the framework of the advanced training course for specialists, to form the necessary professional competence.


Author(s):  
М.В. МИТРОФАНОВ ◽  
Д.Ю. ВАСЮКОВ ◽  
В.В. АНИСИМОВ ◽  
С.И. КУЗНЕЦОВ

Рассматривается реализованный в учебной практике подход к методике обучения специалистов по защите информации в локально-вычислительных сетях, позволяющий в условиях ограниченного ресурса учебного времени, выделяемого в рамках курса повышения квалификации специалистов, сформировать необходимую профессиональную компетенцию. The article considers the approach to the methodology of training specialists in information security in local area networks, implemented in educational practice, which allows, in the conditions of a limited educational time allocated within the framework of the advanced training course for specialists, to form the necessary professional competence.


Sign in / Sign up

Export Citation Format

Share Document