scholarly journals Detailed Cost Estimation of CNTW Forgery Attack against EMV Signature Scheme

2011 ◽  
Vol E94-D (11) ◽  
pp. 2111-2118
Author(s):  
Tetsuya IZU ◽  
Yumi SAKEMI ◽  
Masahiko TAKENAKA
2011 ◽  
Vol 130-134 ◽  
pp. 291-294
Author(s):  
Guang Liang Liu ◽  
Sheng Xian Xie ◽  
Wei Fu

On the elliptic curve cryptosystem proposed a new multi-proxy signature scheme - (t, k, n) threshold blind proxy signature scheme.In new program blind proxy signature and (t,k,n) threshold secret sharing scheme will be combined, and will not over-concentration of the rights of the blind proxy signer .Computation of the program is small, security is high, the achieve efficiency and the utility is better .can prevent a malicious user's forgery attack and have the security properties of proxy signature.


Author(s):  
Subhadeep Banik ◽  
Khashayar Barooti ◽  
F. Betül Durak ◽  
Serge Vaudenay

Arguably one of the main applications of the LowMC family ciphers is in the post-quantum signature scheme PICNIC. Although LowMC family ciphers have been studied from a cryptanalytic point of view before, none of these studies were directly concerned with the actual use case of this cipher in PICNIC signature scheme. Due to the design paradigm of PICNIC, an adversary trying to perform a forgery attack on the signature scheme instantiated with LowMC would have access to only a single given plaintext/ciphertext pair, i.e. an adversary would only be able to perform attacks with data complexity 1 in a known-plaintext attack scenario. This restriction makes it impossible to employ classical cryptanalysis methodologies such as differential and linear cryptanalysis. In this paper we introduce two key-recovery attacks, both in known-plaintext model and of data complexity 1 for two variants of LowMC, both instances of the LowMC cryptanalysis challenge.


2014 ◽  
Author(s):  
Jie Fang ◽  
Yongning Guo ◽  
Chenglian Liu

Author(s):  
Tetsuya Izu ◽  
Yoshitaka Morikawa ◽  
Yasuyuki Nogami ◽  
Yumi Sakemi ◽  
Masahiko Takenaka

2011 ◽  
Vol 135-136 ◽  
pp. 217-221
Author(s):  
Hui Meng ◽  
Xu Qian

Proxy multi-signature is an extension of the basic proxy signature primitive, and permits two or more entities to delegate their signing capabilities to the same other entity. Combining proxy multi-signature with identity based cryptography, in this paper, We construct a concrete identity based proxy multi-signature scheme by using bilinear pairings. Analysis shows that the scheme is capable of resisting forgery attack and can satisfy all the required security properties of a proxy signature. Furthermore, the new scheme is very simple and efficient computationally. It has the property that the size of a proxy multi-signature is independent of the number of the original signers.


2018 ◽  
Vol 2018 ◽  
pp. 1-13 ◽  
Author(s):  
Libing Wu ◽  
Zhiyan Xu ◽  
Debiao He ◽  
Xianmin Wang

With the application of sensor technology in the field of healthcare, online data sharing in healthcare industry attracts more and more attention since it has many advantages, such as high efficiency, low latency, breaking the geographical location, and time constraints. However, due to the direct involvement of patient health information, the privacy and integrity of medical data have become a matter of much concern to the healthcare industry. To retain data privacy and integrity, a number of digital signature schemes have been introduced in recent years. Unfortunately, most of them suffer serious security attacks and do not perform well in terms of computation overhead and communication overhead. Very recently, Pankaj Kumar et al. proposed a certificateless aggregate signature scheme for healthcare wireless sensor network. They claimed that their signature scheme was able to withstand a variety of attacks. However, in this paper, we find that their scheme fails to achieve its purpose since it is vulnerable to signature forgery attack and give the detailed attack process. Then, we propose a new certificateless aggregate signature scheme to fix the security flaws and formally prove that our proposed scheme is secure under the computationally hard Diffie-Hellman assumption. Security analysis and performance evaluation demonstrate that the security of our proposal is improved while reducing the computation cost. Compared with Pankaj Kumar et al.'s scheme, our proposed scheme is more efficient and suitable for the healthcare wireless sensor networks (HWSNs) to maintain security at various levels.


2020 ◽  
Vol 35 (18) ◽  
pp. 2050148
Author(s):  
Yue Zhang ◽  
Xiangjun Xin ◽  
Fagen Li

A digital signature with designated verifier (SWDV) makes that only the designated verifier can verify its validity. It can be used to protect the privacy and economic interest of the signer. So, the SWDV schemes have many applications in e-voting, auction and some other fields. To make the SWDV secure against the quantum forger, a quantum signature with designated verifier signature (QSWDV) scheme is proposed. Our QSWDV is robust due to its strong security against forgery attack, inter-resending attacks, impersonation attacks and Trojan horse attacks. Its properties such as non-transferability and hiding source can be guaranteed by the signature simulation of the designated verifier. What is more, our scheme can be proved to be information-theoretically secure, which can guarantee the secrecy of the signer’s private key and the unforgeability of the QSWDV. In the proposed QSWDV scheme, the partners neither need use quantum one-way function nor need perform quantum state comparisons, which can reduce the complexity and improve the efficiency the QSWDV scheme.


2010 ◽  
Vol 439-440 ◽  
pp. 401-406
Author(s):  
Jun Zhang

Structured multi-signatures is a special multi-signature which multiple signer can sign the same message and it provided co-signers with different position have different authorization capability. There are lots of structured multi-signature schemes such as Harn’s scheme and Burmester’s scheme, etc. Though Harn’s scheme was relatively safer, yet this scheme was not safety enough because it was very easily aggressed by the forgery attack. This paper shows the scheme can not resist the forgery attack. Then the paper proposed a new structure multi-signature scheme based on the difficulty of the discrete logarithm problem with verifying signature parameter and signers’ public keys. By verifying public-key, the new scheme can resist lots of outsider attack and insider attack. The validity of the new scheme can be verified, and it is a secure structured multi-signature scheme.


Sign in / Sign up

Export Citation Format

Share Document