scholarly journals Anonymous Payment in a Kiosk Centric Model Using Digital Signature Scheme with Message Recovery and Low Computational Power Devices

Author(s):  
Jesús Isaac ◽  
José Camara ◽  
Antonio Manzanares ◽  
Joaquín Márquez

In this paper we present an anonymous protocol for a mobile payment system based on a Kiosk Centric Case Mobile Scenario where the customer cannot communicate with the issuer due to absence of Internet access with her mobile device and the costs of implementing other mechanism of communication between both of them are high. Our protocol protects the real identity of the clients during the purchase and employs a digital signature scheme with message recovery using self-certified public keys that reduces the public space and the communication cost in comparison with the certificate-based signature schemes. Moreover, our proposed protocol requires low computational power that makes it suitable for mobile devices. As a result, our proposal illustrates how a portable device equipped with a short range link (such Bluetooth, Infrared or Wi-Fi) and low computational power should be enough to interact with a vendor machine in order to buy goods or services in a secure way.

Author(s):  
Tõnu Mets ◽  
Arnis Parsovs

There is a widespread misconception among some lawyers, technologists and the public that the Estonian digital signature scheme provides reliable proof of the time when a document was digitally signed. In this article Tõnu Mets and Arnis Parsovs show that the legal requirement to establish the time of signing is not met in practice. The related legal requirement that the validation of the digital signature should confirm that the certificate was valid at the time of signing is also not met. The authors analyse the legal consequences of this, and discuss possible solutions for the issues that arise. They note that digital signature schemes used in other countries implementing Regulation (EU) No 910/2014 of the European Parliament and the Council of 23 July 2014 (eIDAS) are likely to share the problems discussed in this article. Index words: Estonia, European Union, Digital signatures, Electronic documents


Author(s):  
Nikolay A. Moldovyan ◽  
◽  
Alexandr A. Moldovyan ◽  

The article considers the structure of the 2x2 matrix algebra set over a ground finite field GF(p). It is shown that this algebra contains three types of commutative subalgebras of order p2, which differ in the value of the order of their multiplicative group. Formulas describing the number of subalgebras of every type are derived. A new post-quantum digital signature scheme is introduced based on a novel form of the hidden discrete logarithm problem. The scheme is characterized in using scalar multiplication as an additional operation masking the hidden cyclic group in which the basic exponentiation operation is performed when generating the public key. The advantage of the developed signature scheme is the comparatively high performance of the signature generation and verification algorithms as well as the possibility to implement a blind signature protocol on its base.


Author(s):  
Quanxing Zhang ◽  
Chwan-Hwa Wu ◽  
J. David Irwin

A scheme is proposed in this chapter to apply a secure digital signature scheme in a mobile-IP environment and treats the three entities in a dynamic path as either foreign agents (FA), home agents (HA) or mobile agents (MA), such that a coalition is formed containing each of the individual agents. Each agent has a pair of keys: one private and one public. The private key is evolving with time, and the public key is signed by a certification authority (CA). All the private keys of the three agents in the coalition are needed to sign a signature. Furthermore, all the messages are signed and verified. The signature is verified against a public key, computed as the product of the public keys of all three agents, and readily generated when a new dynamic path is formed. In addition, the key-evolving scheme prevents an adversary from forging past signatures under any circumstances. As a result of the schemes’ proactive refresh capability, an adversary must simultaneously compromise each MA, FA and HA in order to forge future signatures. When a new dynamic path is formed or private keys evolve to new states, an interactive, proactive synchronization scheme is employed among the agents. Thus, the loss of a mobile device, or its information, will cause minimal information damage.


2021 ◽  
Vol ahead-of-print (ahead-of-print) ◽  
Author(s):  
Nikolay Andreevich Moldovyan ◽  
Dmitriy Nikolaevich Moldovyan

PurposeThe practical purpose of this research is to propose a candidate for post-quantum signature standard that is free of significant drawback of the finalists of the NIST world competition, which consists in the large size of the signature and the public key. The practical purpose is to propose a fundamentally new method for development of algebraic digital signature algorithms.Design/methodology/approachThe proposed method is distinguished by the use of two different finite commutative associative algebras as a single algebraic support of the digital signature scheme and setting two different verification equation for a single signature. A single public key is computed as the first and the second public keys, elements of which are computed exponentiating two different generators of cyclic groups in each of the algebras.FindingsAdditionally, a scalar multiplication by a private integer is performed as final step of calculation of every element of the public key. The same powers and the same scalar values are used to compute the first and the second public keys by the same mathematic formulas. Due to such design, the said generators are kept in secret, providing resistance to quantum attacks. Two new finite commutative associative algebras, multiplicative group of which possesses four-dimensional cyclicity, have been proposed as a suitable algebraic support.Originality/valueThe introduced method is novel and includes new techniques for designing algebraic signature schemes that resist quantum attacks. On its base, a new practical post-quantum signature scheme with relatively small size of signature and public key is developed.


2011 ◽  
Vol 135-136 ◽  
pp. 316-320
Author(s):  
Qi Xie

Signature schemes with message recovery based on self-certified public keys can reduce the amount of communications and computations, since the signature verification, the public key authentication and the message recovery are simultaneously carried out in a single logical step. Integrating self-certified public-key systems and the message recovery signature schemes, in 2009, Wu et al. proposed two multi-proxy signatures based on the discrete logarithms over a finite field and the elliptic curve discrete logarithms. The proxy warrant revision attacks are proposed, and it will show that Wu et al.’s schemes can not resist the proxy warrant revision attacks by either the proxy group or the original signer.


Sign in / Sign up

Export Citation Format

Share Document