Loading...
Search for: random-oracle-model
0.009 seconds

    A short ID-based proxy signature scheme

    , Article International Journal of Communication Systems ; 2014 ; ISSN: 10745351 Asaar, M. R ; Salmasizadeh, M ; Susilo, W ; Sharif University of Technology
    Abstract
    The notion of identity-based proxy signature with message recovery feature has been proposed to shorten identity-based proxy signatures and improve their communication overhead because signed messages are not transmitted with these kinds of signatures. There are a few schemes for this notion: the schemes of Singh and Verma and Yoon et al. Unfortunately, Tian et al., by presenting two forgery attacks, show that Singh and Verma scheme is not secure, and also, the scheme of Yoon et al. does not support provable security. The contributions of this paper are twofold. First, we review the scheme by Yoon et al. and discuss why it does not have message recovery property, and consequently, it is not... 

    Integrity checking for aggregate queries

    , Article IEEE Access ; Volume 9 , 2021 , Pages 74068-74084 ; 21693536 (ISSN) Dolatnezhad Samarin, S ; Amini, M ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    With the advent of cloud computing and Internet of Things and delegation of data collection and aggregation to third parties, the results of the computations should be verified. In distributed models, there are multiple sources. Each source creates authenticators for the values and sends them to the aggregator. The aggregator combines the authenticated values and creates a verification object for verifying the computation/aggregation results. In this paper, we propose two constructions for verifying the results of countable and window-based countable functions. These constructions are useful for aggregate functions such as median, max/min, top-k/first-k, and range queries, where the... 

    Identity-based proxy signatures: A generic construction and a concrete scheme from RSA

    , Article Security and Communication Networks ; Volume 8, Issue 18 , May , 2015 , Pages 3602-3614 ; 19390114 (ISSN) Rajabzadeh asaar ,M ; Salmasizadeh, M ; Boyd, C ; Sharif University of Technology
    John Wiley and Sons Inc  2015
    Abstract
    Proxy signatures allow an entity to delegate its signing capability to a proxy which can sign messages on behalf of the delegator. We examine identity-based versions of proxy signatures which employ identity strings in place of randomly generated public keys. First, we give a new generic construction of identity-based proxy signatures from identity-based standard signatures and show that our generic construction is secure if the underlying identity-based standard signature is secure. In addition, we present the first identity-based proxy signature from Rivest, Shamir and Adleman (RSA), secure under the one-wayness of RSA in the random oracle model. We should highlight that the proxy key... 

    A short identity-based proxy ring signature scheme from RSA

    , Article Computer Standards and Interfaces ; Volume 38 , February , 2015 , Pages 144-151 ; 09205489 (ISSN) Rajabzadeh Asaar, M ; Salmasizadeh, M ; Susilo, W ; Sharif University of Technology
    Elsevier  2015
    Abstract
    Identity-based proxy ring signature concept was introduced by Cheng et al. in 2004. This primitive is useful where the privacy of proxy signers is required. In this paper, the first short provably secure identity-based proxy ring signature scheme from RSA assumption has been proposed. In addition, the security of the proposed scheme tightly reduces to the RSA assumption, and therefore, the proposed scheme has a proper advantage in security reduction compared to the ones from RSA. The proposed scheme not only outperforms the existing schemes in terms of efficiency and practicality, but also does not suffer from the proxy key exposure attack due to the use of the sequential aggregation... 

    PolarSig: An efficient digital signature based on polar codes

    , Article IET Communications ; Volume 14, Issue 17 , 2020 , Pages 2889-2897 Forghani, P ; KoochakShooshtari, M ; Aref, M. R ; Sharif University of Technology
    Institution of Engineering and Technology  2020
    Abstract
    Code-based digital signatures suffer from two main drawbacks: Large public key size and slow signature generation. Large public key size is inherent in almost all the code-based cryptosystems and other post-quantum alternatives; however, slow signature generation is due to their specific structure. Most of the current code-based signature schemes are constructed based on Courtois, Finiasz, and Sendrier (CFS) signature. CFS uses a counter to produce decodable syndromes or the complete decoding technique that imposes some extra computational cost to the signing algorithm for many choices of codes. In this study, the authors propose an efficient digital signature, PolarSig, which can reduce... 

    A short ID-based proxy signature scheme

    , Article International Journal of Communication Systems ; Volume 29, Issue 5 , 2016 , Pages 859-873 ; 10745351 (ISSN) Rajabzadeh Asaar, M ; Salmasizadeh, M ; Susilo, W ; Sharif University of Technology
    John Wiley and Sons Ltd 
    Abstract
    The notion of identity-based proxy signature with message recovery feature has been proposed to shorten identity-based proxy signatures and improve their communication overhead because signed messages are not transmitted with these kinds of signatures. There are a few schemes for this notion: the schemes of Singh and Verma and Yoon et al. Unfortunately, Tian et al., by presenting two forgery attacks, show that Singh and Verma scheme is not secure, and also, the scheme of Yoon et al. does not support provable security. The contributions of this paper are twofold. First, we review the scheme by Yoon et al. and discuss why it does not have message recovery property, and consequently, it is not... 

    Correlation-Intractable Hash Functions and Their Appliction to NIZK

    , M.Sc. Thesis Sharif University of Technology Vahdani Ghaleh Ghourineh, Behzad (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    Correlation-intractability is a random-oracle-like property of hash functions, so one can expect that constructions that are secure in random-oracle-model, remain secure when implemented using a correlation-intractable hash function. This is true about Fiat-Shamir transform which is a method for eliminating interaction from public-coin interactive proofs. One can see that when this method is applied to a public-coin three-round honest-verifier zero-knowledge proof, using a correlation-intractable hash function that also satisfies some mild assumption, the result is a NIZK argument. This is the basis for the correlation-intractability framework for NIZK which recently has been used to... 

    Analysis and Investigation of Miner Extractable Value in Constant Product Market Makers with Random Ordering

    , M.Sc. Thesis Sharif University of Technology Jadidi Amir Hossein (Author) ; Maddah Ali, Mohammad Ali (Supervisor) ; Tefagh, Mojtaba (Supervisor)
    Abstract
    Blockchain technology presents a decentralized management structure designed to cater to various needs, such as decentralization and the elimination of single points of failure. With the evolution of blockchain technology, smart contracts have emerged as a remarkable platform for facilitating financial activities in a decentralized manner. Among the different types of smart contracts, decentralized exchanges stand out by their absence of a central authority overseeing user transactions. This lack of a central oversight exposes users of such exchanges to potential attacks from malicious entities. A key challenge faced by these exchanges is the concept of Miner Extractable Value. Miner... 

    A traceable optimistic fair exchange protocol

    , Article 2014 11th International ISC Conference on Information Security and Cryptology, ISCISC 2014 ; 2014 , pp. 161-166 ; ISBN: 9781479953837 Ganjavi, R ; Asaar, M. R ; Salmasizadeh, M ; Sharif University of Technology
    Abstract
    An Optimistic fair exchange (OFE) protocol is a good way for two parties to exchange their digital items in a fair way such that at the end of the protocol, both of them receive their items or none of them receives anything. In 2008, Huang et al. presented an efficient OFE protocol, but there is a security problem in their scheme. If the trusted third party (TTP) is dishonest and colludes with the verifier, the TTP can complete the transaction without getting signer's agreement. To solve this problem, we propose an OFE protocol in which there is a tracing algorithm to detect the party who completes the transaction. Furthermore, we obtain the accountability property introduced by Huang et al.... 

    A provably secure identity-based proxy ring signature based on RSA

    , Article Security and Communication Networks ; Volume 8, Issue 7 , July , 2015 , Pages 1223-1236 ; 19390114 (ISSN) Rajabzadeh Asaar, M ; Salmasizadeh, M ; Susilo, W ; Sharif University of Technology
    John Wiley and Sons Inc  2015
    Abstract
    Proxy ring (anonymous proxy) signatures allow an entity to delegate its signing capability to a group of entities (proxy group) such that only one of the members in the proxy group can generate a proxy signature on behalf of the delegator, while privacy of the proxy signer is protected. Identity-based versions of proxy ring signatures employ identity strings in place of randomly generated public keys. Our contribution is twofold. First, we formalize a security model for identity-based proxy ring signatures. We note that there exists no formal security model for identity-based proxy ring signatures prior to our work. Second, we present the first provably secure identity-based proxy ring... 

    Provably secure strong designated verifier signature scheme based on coding theory

    , Article International Journal of Communication Systems ; Volume 30, Issue 7 , 2017 ; 10745351 (ISSN) Koochak Shooshtari, M ; Ahmadian Attari, M ; Aref, M. R ; Sharif University of Technology
    John Wiley and Sons Ltd  2017
    Abstract
    Strong Designated Verifier Signature (SDVS) provides authentication for the signer and the verifier such that the signer is assured that what s/he has signed, is only verified by the designated verifier. Currently, the security of most of the SDVS schemes is based on hard problems in the number theory. As it is proved that all kinds of cryptosystems which are based on the number theory will not tolerate quantum attacks, here, an SDVS scheme based on hard problems in coding theory is presented. We have proved that the suggested scheme is unforgeable under a chosen message attack in Random Oracle Model. Copyright © 2016 John Wiley & Sons, Ltd. Copyright © 2016 John Wiley & Sons, Ltd  

    A provably secure code-based short signature scheme and its nontransferable variant

    , Article International Journal of Communication Systems ; Volume 31, Issue 6 , April , 2018 ; 10745351 (ISSN) Rajabzadeh Asaar, M ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    John Wiley and Sons Ltd  2018
    Abstract
    Signatures with partially message recovery in which some parts of messages are not transmitted with signatures to make them shorter are helpful where bandwidth is one of the critical concern. This primitive is especially used for signing short messages in applications such as time stamping, certified email services, and identity-based cryptosystems. In this paper, to have quantum-attack-resistant short signatures, the first signature scheme with partially message recovery based on coding theory is presented. Next, it is shown that the proposal is secure under Goppa Parametrized Bounded Decoding and the Goppa Code Distinguishing assumptions in the random oracle model. Relying on the partially... 

    A provably secure code-based concurrent signature scheme

    , Article IET Information Security ; Volume 12, Issue 1 , 2018 ; 17518709 (ISSN) Rajabzadeh Asaar, M ; Ameri, M. H ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    Institution of Engineering and Technology  2018
    Abstract
    Concurrent signatures allow two entities to generate two signatures in such a way that both signatures are ambiguous till some information is revealed by one of the parties. This kind of signature is useful in auction protocols and in a wide range of scenarios in which involving participants are mutually distrustful. In this study, to have quantum-attack-resistant concurrent signatures as recommended by National Institute of Standards and Technology (NISTIR 8105), the first concurrent signature scheme based on coding theory is proposed. Then, its security is proved under Goppa Parameterized Bounded Decoding and the Goppa Code Distinguishing assumptions in the random oracle model. In... 

    A New Scheme for Provable Secure Anonymous Proxy Signature in the Standard Model

    , M.Sc. Thesis Sharif University of Technology Toluee, Rahim (Author) ; Salmasizadeh, Mahmoud (Supervisor)
    Abstract
    In order to protect the proxy signers’ privacy, many anonymous proxy signature schemes have been proposed. As far as we know, there is no provable secure anonymous proxy signature scheme without random oracles. Because the provable security in the random oracle model has received a lot of criticism, in this thesis, the aim is proposing the first provable secure anonymous proxy signature in the standard model based on existing standard assumptions.It is shown in the standard model that, the proposal is anonymous against full key exposure and existential unforgeable with the computational Diffie Hellman (CDH) and Subgroup Hiding (SGH) assumptions in bilinear groups.To provide anonymity for proxy... 

    Design of Intermediate-level Primitives for Electronic Voting and Multi-party Protocols

    , Ph.D. Dissertation Sharif University of Technology Rajabzadeh Asaar, Maryam (Author) ; Salmasizadeh, Mahmoud (Supervisor)
    Abstract
    In this thesis, intermediate-level cryptographic primitives of multi-proxy multi-signatures and proxy signatures with message recovery with different applications in multi-party protocols such as electronic voting are considered. To save bandwidth, improve efficiency and ensure the accuracy of design, four factors: employing identity-based settings, independency of signature size to the number of signers in multi-proxy multi-signature schemes, transmission of signatures without messages in proxy signature schemes and presenting provable security are vital. On
    one hand, to take advantage of identity-based cryptosystems to improve efficiency, designing schemes without bilinear pairings is... 

    Non-delegatable strong designated verifier signature using a trusted third party without pairings

    , Article Conferences in Research and Practice in Information Technology Series ; Volume 138 , 2013 , Pages 13-25 ; 14451336 (ISSN) ; 9781921770234 (ISBN) Asaar, M. R ; Vardasbi, A ; Salmasizadeh, M ; Sharif University of Technology
    Australian Computer Society  2013
    Abstract
    Strong designated verifier signature (SDVS) is characterized by two properties; namely the nontransferability and the privacy of the signer's identity (PSI). Non-transferability prevents anyone else other than the designated verifier to verify the signature, while PSI prevents a third party to distinguish between two different signers. In this paper, we propose a non-delegatable SDVS which uses a trusted third party for the key generation. Our signature scheme does not use bilinear pairings which makes it suitable for the resource constraint applications. Using one-way homomorphic functions, our scheme is presented at an abstract level, the unification of which was noticed by Maurer in the... 

    An identity-based multi-proxy multi-signature scheme without bilinear pairings and its variants

    , Article Computer Journal ; Volume 58, Issue 4 , May , 2015 , Pages 1021-1039 ; 00104620 (ISSN) Asaar, M. R ; Salmasizadeh, M ; Susilo, W ; Sharif University of Technology
    Abstract
    The notions of identity-based multi-proxy signature, proxy multi-signature and multi-proxy multi-signature have been proposed to facilitate public key certificate management of these kinds of signatures by merely employing signer's identities in place of the public keys and their certificates. In the literature, most identity-based multi-proxy signature, proxy multi-signature and multi-proxy multi-signature schemes are based on bilinear pairings. Without incorporating bilinear pairings, Tiwari and Padhye proposed an identity-based proxy multi-signature scheme in 2011. Subsequently, an identity-based multi-proxy multi-signature scheme was proposed by Tiwari et al. in 2012. First, we review...