Fuzzy Error-Tolerance Biometric Identity-Based Signature in the Standard Model

2011 ◽  
Vol 148-149 ◽  
pp. 474-477
Author(s):  
Le You Zhang ◽  
Qing Wu ◽  
Yu Pu Hu

Biometric measurements are noisy and the existing techniques cannot be used directly to construct biometric-based scheme. Hence an error-tolerance property(Fuzzy) can be used to solve this problem. In this paper, a new biometric identity based signature scheme is proposed with the error-tolerance property. Our scheme is constructed in the standard model and achieves the selective identity security. In addition, the security of our scheme is reduced to a natural assumption-Computation Diffie-Hellman(CDH) assumption instead of other strong assumptions.

2010 ◽  
Vol 44-47 ◽  
pp. 3350-3354 ◽  
Author(s):  
Le You Zhang ◽  
Qing Wu ◽  
Yu Pu Hu

Using a biometric as an identity has the advantage that identities are unique if the underlying biometric is of a good quality, such as fingerprints, faces, irises, etc. However, biometric measurements are noisy and the existing identity-based systems cannot be used directly to construct this scheme. The error-tolerance property(Fuzzy) can be used to solve this problem. Based on the error-tolerance property, a new biometric identity based signature scheme is proposed. Our scheme is constructed in the standard model and achieves a strong security-full security. In addition, the security of our scheme is reduced to a generalized assumption-Computation Diffie-Hellman(CDH) assumption instead of other strong assumptions.


2011 ◽  
Vol 474-476 ◽  
pp. 1356-1361
Author(s):  
Qing Wu ◽  
Su Xia Sun

In this paper, a new construct of hierarchical identity-based signature(HIBS) scheme is proposed at first. It has many advantages over those available, such as fully secure without using random oracles, efficient signing algorithm. Additionally, it is provably secure under the computational Diffie-Hellman(CDH) assumption. This assumption is more natural than many of the hardness assumptions recently introduced to HIBS in the standard model. However, the length of its private key and signature increases as the hierarchy depth expands. Then a modified scheme is presented. The signature of modified scheme consists of three group elements and the private keys size shrinks as the identity depth increases. Under the h-CDH assumption, it is provable security in full security model without using random oracles.


2011 ◽  
Vol 148-149 ◽  
pp. 112-115
Author(s):  
Qing Wu

Using a biometric as an identity has the advantage that identities are unique if the underlying biometric is of a good quality, such as fingerprints, faces, irises. Since biometric measurements are noisy, the existing identity-based encryption systems cannot be used directly to construct IBE scheme. The error-tolerance property of Fuzzy-IBE allows for a private key to decrypt a ciphertext encrypted with a slightly different measurement of the same biometric. Based on this property, a new biometric identity based encryption scheme is proposed. Our scheme is constructed in the standard model and achieves a selective identity security. In addition, the security of our scheme is reduced to decision bilinear Diffie-Hellman(BDH) assumption instead of other strong assumptions.


2016 ◽  
Vol 9 (14) ◽  
pp. 2422-2433 ◽  
Author(s):  
Zhenhua Liu ◽  
Xiangsong Zhang ◽  
Yupu Hu ◽  
Tsuyoshi Takagi

2011 ◽  
Vol 48-49 ◽  
pp. 599-602 ◽  
Author(s):  
Xiao Qin Shen ◽  
Yang Ming

A convertible limited verifier signature (CLVS) can be used to solve conflicts between authenticity and privacy in the digital signatures. In a CLVS scheme, the signature can be verified by a limited verifier. When necessary, the limited verifier can provide a proof to convince a judge that the signer has indeed generated the signature. However, the judge cannot transfer this proof to convince any other party. Also, the limited verifier signature should be converted into an ordinary one for public verification if required. In this paper, we proposed firstly identity-based converible limited verifier signature scheme in the standard model. We give the security proofs of our scheme and show that Our scheme achieved the desired security notions in the standard model (without random oracle).


2012 ◽  
Vol 35 (9) ◽  
pp. 1874 ◽  
Author(s):  
Ai-Jun GE ◽  
Chuan-Gui MA ◽  
Zhen-Feng ZHANG ◽  
Shao-Zhen CHEN

Sign in / Sign up

Export Citation Format

Share Document