Blind-key cryptosystems pdf




















In case factorization prob- lem,the security of the whole system lies on a single number n. If the attacker can factorize the number n the it will break the security of the system[27]. Let G q is a group and G q is the multiplicative subgroup in which all the elements are having their multiplicative inverse.

Here q is a prime num- ber. The discrete logarithm issue has gotten much consideration lately; portrayals of prob- ably the most productive calculations for discrete logarithms over limited fields can be found in numerous calculation. The best discrete logarithm calculations have anticipated that running times comparative would those of the best considering calculations.

In similar to the factoring problem, the DLP is accepted to be troublesome further- more to be the hard heading of a restricted capacity. Hence, it has been the premise of a few open key cryptosystems, including the ElGamal framework and DSS.

The DLP bears the same connection to these frameworks as considering does to the RSA framework: the security of these frameworks lays on the suspicion that discrete logarithms are hard to fig- ure.

It provides anonymity of the blind signature and fairness property of the multisignature. Patrick Horster, Markus Michels and Holger Peterson[22] present the first blind multisig- nature scheme based on the discrete logarithm problem. The advantage of the scheme is that it gets rid of the assumption that all communication must be written on an public board to be more precise, the encrypted vote and, later, the vote itself and the additional parameter must be written on the board and gets rid off the additional communicating phase to open the commitment.

In this scheme we have to assume that atleast one of the administor is honest. There are two arguments that this assumption is reasonable: First,by use in practise, the anonymous channel would be simulated by a mix-net where it is assumed that at least one mix-center is honest as well.

Therefore, a trustworthy entity must be assumed anyway. Second, in the initialization of the scheme, system parameters without trapdoors must be chosen by the administrators or other authorities.

For example, Chenand Burmester as- sumed the existenceof a trusted center to generate a composite module which is needed to use the Fiat-Shamir scheme in their system.

Clearly, if this center is untrustworthy, the security is completely lost. While it is difficult in this case to distribute this center into several centers where only one is honest, it seems to be possible if the security of the used schemes are based on the discrete logarithm problem[11].

One honest center can avoid that, say, a trapdoor-prime or a trapdoor-generator is chosen, and can guarantee that public keys of the administrators are authentic. Then, the existence of a trusted center is not necessary. As a result, it seems reasonable to assume that at least one administrator is honest. A more serious problem of the schemes mentioned so far, is the possibility of verifiable buying of votes.

The coercer,who taps the line between the administrators and the voter, might force the voter to use random numbers prepared by him in the voting slip issuing phase. If he is supplied by random numbers by a trusted physical device, which also does the computation for him, then this attack will fail. Clearly, a more powerful coercer, who can physically see what the voter votes, can still be successful. This coercer model, however, seems to be less of practical than of theoretical interest as the effect of vote-buying is only non negligible in large scale elections, if the number of bought votes is high.

This scenario seems not to be very realistic. It consists of five phases: key generation, blinding, signing, unblinding, and verification. Each member Ui is responsible for signing message M.

Let there be a group of signers be U1 , U2 ,.. Un and the message M. The operation of each phase is described below. Signing phase : In this phase a blinded message is to be signed by the signers. If the below equation satisfies then the signature is valid and legitimate. The signer signs the message without knowing what is the content of the message[7]. V which is the summation of all the Ri values generated by each signer so it is almost insuperable for an individual signer to know the content of the message.

Hence, the signer will not be able to see the message M. Hence, it is hard to trace the signature in this scheme. As- sume two cases as follows. Case 1 : If an adversary try to faux r1 , M1 , he will be unable to get S1.

This is a discrete logarithm problem and hard to solve. Case 2 : If an adversary to faux M1 , S1 , he will be unable to get r1. This is also a discrete logarithm problem and hard to solve. It is not possible to attack at this scheme to obtain private keys. The proposed scheme use complex function in order to obtain high security. Analysis of security features is done and found that it is resistant against forgery attack such as existential and selective forgery.

Proposed blind multisignature scheme claims to be more secure than existing scheme. It is reliable for confidential transaction, e-commerce, e-cash, e-voting, communication etc. We use netbeans IDE 7. In our program we use java big integers for computing very large numbers. We use cryptography package and security package to generate random numbers and generators. We use the hash function in java to get the message digest, by using SHA-2 algorithm.

The message size we chose is of 5KB. The standard hardware configuration is : 1. Hard disk should be 90 GB 2. RAM 2GB. The implementation consists of following steps in the proposed scheme: 1. Key Setup 2. Blinding of the Message 3. Signature 4. Unblinding 5. The hardware is same for all the phases. First of all generate a generator by taking input a large prime number. We also want pri- vate key of the signers.

In this case the result is true. The computational time for each phase are: Time elaspsed in Blinding time 4. The proposed scheme is implemented in Java. It is also analysed and verified successfully. We had done the security analysis of our proposed scheme and found it resistant to DLP attacks. The proposed scheme can have wide range of application in areas such as e-cash, evoting, e-commerce.

It ensures to be more secure than existing scheme. The proposed scheme ensure, verifiability, non-repudiation, identityability. We are trying to make a more secure blind multi signature using ECDLP in future by improving the current scheme. Ind-cca secure encryption based on a zheng—seberry scheme.

Journal of Computational and Applied Mathematics, —, Blind signa- tures based on the discrete logarithm problem. Springer, Provably secure robust threshold partial blind signature. Cryptanalysis of a new blind sig- nature based on the dlp. IEEE, Random number generator, February 5 US Patent 3,, Dynamic fully anonymous short group signatures.

Attack on the cryptosystem based on dlp. In CIS, pages —, McGraw-Hill, Inc. A digital signature scheme secure against adaptive chosen-message attacks. Prov- ably secure electronic cash based on blind multisignature schemes. In Financial Cryptography and Data Security, pages — New multisignature schemes with distin- guished signing authorities.

Frey and H. Galbraith, K. Harrison, and D. Gentry and A. Silverberg, Hierarchical ID-based cryptography , Proc. Juels, M. Luby and R. Kim, S. Park, and D. Won, Proxy signatures, revisited , In Pro. Lee, H. Kim and K. Kim, Secure mobile agent using strong non-designated proxy signature , Proc. Lee, J. Cheon and S. Kim, An analysis of proxy signatures: Is a secure channel necessary? Mambo, K. Usuda, and E. Fundamentals, Vol. EA, No. In contrast, public-key cryptosystems are quite difficult to comprehend.

The answer lies in the mathematical concepts. It is possible to design a cryptosystem whose keys have this property.

The concept of public-key cryptography is relatively new. There are fewer public-key algorithms known than symmetric algorithms. The third party securely manages and attests to the authenticity of public keys. When the third party is requested to provide the public key for any communicating person X, they are trusted to provide the correct public key. The most common method of making the verified public keys available is to embed them in a certificate which is digitally signed by the trusted third party.

Due to the advantages and disadvantage of both the systems, symmetric key and public-key cryptosystems are often used together in the practical information security systems. In the 19 th century, a Dutch cryptographer A. Kerckhoff furnished the requirements of a good cryptosystem. Kerckhoff stated that a cryptographic system should be secure even if everything about the system, except the key, is public knowledge. Falling of the cryptosystem in the hands of an intruder should not lead to any compromise of the system, preventing any inconvenience to the user.

Finally, it is necessary that the system be easy to use, requiring neither mental strain nor the knowledge of a long series of rules to observe. The second rule is currently known as Kerckhoff principle. These public algorithms are considered to be thoroughly secure. The security of the encrypted message depends solely on the security of the secret encryption key. Keeping the algorithms secret may act as a significant barrier to cryptanalysis.

However, keeping the algorithms secret is possible only when they are used in a strictly limited circle. In modern era, cryptography needs to cater to users who are connected to the Internet. In such cases, using a secret algorithm is not feasible, hence Kerckhoff principles became essential guidelines for designing algorithms in modern cryptography. Total Seminars.

Cryptosystems Advertisements. Previous Page. Next Page. Useful Video Courses. More Detail. Previous Page Print Page.



0コメント

  • 1000 / 1000