scholarly journals A Secure Short Signature Scheme Based upon Biometric Security

Author(s):  
Mousumi Parida ◽  
Sujata Mohanty

This paper presents a short signature scheme whose security is based upon two computationally hard problems, namely, discrete logarithm problem (DLP) and Integer factorization problem (IFP). In this scheme, biometric feature values of the signer are used to compute biometric cryptographic key, which is further used in signature generation. As biometric data is unique to a person, the signature cannot be forged. Also the length of the signature is short, which helps to reduce communication overhead. The verification cost of the proposed scheme is low, thus applicable in real life scenarios, such as e-voting, e-cash and e-commerce.

Author(s):  
Kannan Balasubramanian ◽  
Rajakani M.

The integer factorization problem used in the RSA cryptosystem, the discrete logarithm problem used in Diffie-Hellman Key Exchange protocol and the Elliptic Curve Discrete Logarithm problem used in Elliptic Curve Cryptography are traditionally considered the difficult problems and used extensively in the design of cryptographic algorithms. We provide a number of other computationally difficult problems in the areas of Cryptography and Cryptanalysis. A class of problems called the Search problems, Group membership problems, and the Discrete Optimization problems are examples of such problems. A number of computationally difficult problems in Cryptanalysis have also been identified including the Cryptanalysis of Block ciphers, Pseudo-Random Number Generators and Hash functions.


2012 ◽  
Vol 4 (1) ◽  
pp. 1-17
Author(s):  
Kashi Neupane

Abstract. Key establishment protocols based on hardness assumptions, such as the discrete logarithm problem and the integer factorization problem, are vulnerable to quantum computer attacks, whereas the protocols based on other hardness assumptions, such as the conjugacy search problem and the decomposition search problem, can resist such attacks. The existing protocols based on the hardness assumptions which can resist quantum computer attacks are only passively secure. Compilers are used to convert a passively secure protocol to an actively secure protocol. Compilers involve some tools such as a signature scheme and a collision-resistant hash function. If there are only passively secure protocols but not a signature scheme based on the same assumption, then the application of existing compilers requires the use of such tools based on different assumptions. But the introduction of new tools, based on different assumptions, makes the new actively secure protocol rely on more than one hardness assumption. We offer an approach to derive an actively secure two-party protocol from a passively secure two-party protocol without introducing further hardness assumptions. This serves as a useful formal tool to transform any basic algebraic method of public key cryptography to the real world applicable cryptographic scheme.


2014 ◽  
Vol 685 ◽  
pp. 528-531
Author(s):  
Ying Lian Wang ◽  
Jun Yao Ye

This paper analyzed two certificateless signature scheme without bilinear pairings, which pointed out that the Wang scheme had high efficiency, simple algorithm and short signature length, but it had low security. Compared with the Wang scheme, the Chen scheme had high security, but it had high calculation cost, low efficiency and long signature length, which was not practical in wireless network environment requiring low bandwidth. In order to overcome the disadvantages of the two schemes, we proposed a new improved certificateless signature scheme, which had simple calculation, high efficiency and short signature length. We proved the scheme to be secure based on the discrete logarithm problem.


2019 ◽  
Vol 9 (1) ◽  
pp. 292-298 ◽  
Author(s):  
Arome Junior Gabriel ◽  
Boniface Kayode Alese ◽  
Adebayo Olusola Adetunmbi ◽  
Olumide Sunday Adewale ◽  
Oluwafemi Abimbola Sarumi

AbstractSecurity (privacy, confidentiality and integrity) of pre-electoral, electoral and post electoral phases of the electioneering process is fundamental to the success of Electronic Voting (E-Voting) Systems. Crystography, which is the combination of cryptography and steganography could be a fitting ‘tool kit’ for enhancing the security of sensitive election-related information transmitted over public networks, thereby also ensuring free, fair and credible election/voting. Most of the existing secure e-voting systems are based on public key cryptographic schemes like RSA and Elliptic Curve Cryptography (ECC), whose security depends on the difficulty of solving Integer Factorization Problem (IFP) and Discrete Logarithm problem (DLP) respectively. However, techniques for solving IFP and DLP problems, improves continually. One of such is the quantum algorithm discovered by Peter Shor in 1994, which can solve both IFP and DLP problems in polynomial time. Consequently, the existence of quantum computers in the range of 1000 bits would spell doom to systems based on those problems. This paper presents the development of a new crystographic system that combines Post Quantum Cryptography with steganography to ensure that the security of e-voting is maintained both in classical computing era as well as post-quantum computing era. Our experiments’ results shows that our proposed system performed better than existing ones.


Author(s):  
Kannan Balasubramanian ◽  
Rajakani M.

The integer factorization problem used in the RSA cryptosystem, the discrete logarithm problem used in Diffie-Hellman Key Exchange protocol and the Elliptic Curve Discrete Logarithm problem used in Elliptic Curve Cryptography are traditionally considered the difficult problems and used extensively in the design of cryptographic algorithms. We provide a number of other computationally difficult problems in the areas of Cryptography and Cryptanalysis. A class of problems called the Search problems, Group membership problems, and the Discrete Optimization problems are examples of such problems. A number of computationally difficult problems in Cryptanalysis have also been identified including the Cryptanalysis of Block ciphers, Pseudo-Random Number Generators and Hash functions.


2015 ◽  
Vol 4 (1) ◽  
pp. 73-82 ◽  
Author(s):  
Chandrashekhar Meshram

Shamir proposed the concept of the ID-based cryptosystem (IBC) in 1984. Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public key file is not required. Since new cryptographic schemes always face security challenges and many integer factorization problem and discrete logarithm based cryptographic systems have been deployed, therefore, the purpose of this paper is to design practical IBC using hybrid mode problems factoring and discrete logarithm. We consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system.


Sign in / Sign up

Export Citation Format

Share Document