Loading...
Search for: signature-scheme
0.009 seconds

    A novel lattice-based proxy signature scheme

    , Article ICEE 2012 - 20th Iranian Conference on Electrical Engineering, 15 May 2012 through 17 May 2012 ; May , 2012 , Pages 1224-1227 ; 9781467311489 (ISBN) Beheshti Atashgah, M ; Ajori, M ; Gardeshi, M ; Aref, M. R ; Sharif University of Technology
    2012
    Abstract
    In a proxy signature scheme, an original signer delegates his/her signing capability to a proxy signer and then the proxy signer can sign messages on behalf of the original signer. The security of many proxy signature schemes that have been proposed depends, either directly or indirectly, on either the difficulty of big integers factoring problem or the difficulty of finding discrete logarithm in a finite group. These types of schemes cannot resist quantum attacks. In this paper, we propose a new lattice-based proxy signature scheme which can resist quantum attacks. The proposed scheme is based on the GGH-signature scheme and also satisfies all the security requirements of proxy signature... 

    Improvement on Q. Xie threshold proxy signature scheme against collusion attack

    , Article 2011 19th Iranian Conference on Electrical Engineering, ICEE 2011, 17 May 2011 through 19 May 2011 ; May , 2011 , Page(s): 1 - 5 ; ISSN : 21647054 ; 9789644634284 (ISBN) Atashgah, M. B ; Bayat, M ; Gardeshi, M ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    In a (t, n) threshold proxy signature scheme, the original signer can delegate the signing power to n proxy signers such that any t or more out of n proxy signers can sign messages on behalf of the original signer, but t -1 or less of the proxy signers cannot generate a proxy signature. In this paper, we will improve the security of Xie's threshold proxy signature scheme against the new types of collusion attack was presented by Liu and Tan in 2007 We also present that our improved scheme is more efficient than Xie's scheme in terms of computational complexities  

    ID-based strong designated verifier signature scheme and its applications in internet of things

    , Article 27th Iranian Conference on Electrical Engineering, ICEE 2019, 30 April 2019 through 2 May 2019 ; 2019 , Pages 1486-1491 ; 9781728115085 (ISBN) Beheshti Atashgah, M ; Aref, M. R ; Bayat, M ; Barari, M ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    Strong designated verifier signature scheme is a concept in which a user (signer) can issue a digital signature for a special receiver; i.e. signature is produced in such way that only intended verifier can check the validity of produced signature. Of course, this type of signature scheme should be such that no third party is able to validate the signature. In other words, the related designated verifier cannot assign the issued signature to another third party. This article proposes a new ID-based strong designated verifier signature scheme which has provable security in the ROM (Random Oracle Model) and BDH assumption. The proposed scheme satisfies the all security requirements of an... 

    A new ring signature scheme

    , Article 2013 10th International ISC Conference on Information Security and Cryptology, ISCISC 2013 ; 2013 Toluee, R ; Asaar, M. R ; Salmasizadeh, M ; Sharif University of Technology
    Abstract
    In current ring signature schemes, there is no distinguishing about the ranks of members of the ring. This paper proposes a ring signature scheme which considers the members' rank values. We show our scheme is anonymous against full key exposure attack and unforgeable with respect to insider corruption in the standard model with the computational Diffie Hellman (CDH) and Subgroup Hiding (SGH) assumptions in bilinear groups  

    PolarSig: An efficient digital signature based on polar codes

    , Article IET Communications ; Volume 14, Issue 17 , 2020 , Pages 2889-2897 Forghani, P ; KoochakShooshtari, M ; Aref, M. R ; Sharif University of Technology
    Institution of Engineering and Technology  2020
    Abstract
    Code-based digital signatures suffer from two main drawbacks: Large public key size and slow signature generation. Large public key size is inherent in almost all the code-based cryptosystems and other post-quantum alternatives; however, slow signature generation is due to their specific structure. Most of the current code-based signature schemes are constructed based on Courtois, Finiasz, and Sendrier (CFS) signature. CFS uses a counter to produce decodable syndromes or the complete decoding technique that imposes some extra computational cost to the signing algorithm for many choices of codes. In this study, the authors propose an efficient digital signature, PolarSig, which can reduce... 

    A compiler for multi-key homomorphic signatures for Turing machines

    , Article Theoretical Computer Science ; Volume 889 , 2021 , Pages 145-170 ; 03043975 (ISSN) Dolatnezhad Samarin, S ; Fiore, D ; Venturi, D ; Amini, M ; Sharif University of Technology
    Elsevier B.V  2021
    Abstract
    At SCN 2018, Fiore and Pagnin proposed a generic compiler (called “Matrioska”) allowing to transform sufficiently expressive single-key homomorphic signatures (SKHSs) into multi-key homomorphic signatures (MKHSs) under falsifiable assumptions in the standard model. Matrioska is designed for homomorphic signatures that support programs represented as circuits. The MKHS schemes obtained through Matrioska support the evaluation and verification of arbitrary circuits over data signed from multiple users, but they require the underlying SKHS scheme to work with circuits whose size is exponential in the number of users, and thus can only support a constant number of users. In this work, we propose... 

    An efficient lattice-based threshold signature scheme using multi-stage secret sharing

    , Article IET Information Security ; Volume 15, Issue 1 , 2021 , Pages 98-106 ; 17518709 (ISSN) Pilaram, H ; Eghlidos, T ; Toluee, R ; Sharif University of Technology
    John Wiley and Sons Inc  2021
    Abstract
    Secret sharing is a cryptographic technique used in many different applications such as cloud computing, multi-party computation and electronic voting. Security concerns in these applications are data privacy, availability, integrity and verifiability, where secret sharing provides proper solutions. The authors address some important features like verifiability and being multi-stage to make it usable in various field of application. Here, the authors propose an anonymous threshold signature scheme based on the trapdoor function introduced by Micciancio and Peikert by sharing the private key using a lattice-based threshold multi-stage secret sharing (TMSSS) scheme. Then, the authors improve... 

    A provably secure short transitive signature scheme from bilinear group Pairs

    , Article 4th International Conference on Security in Communication Networks, SCN 2004, Amalfi, 8 September 2004 through 10 September 2004 ; Volume 3352 , 2005 , Pages 60-76 ; 03029743 (ISSN) Shahandashti, S. F ; Salmasizadeh, M ; Mohajeri, J ; Sharif University of Technology
    Springer Verlag  2005
    Abstract
    We present a realization of the transitive signature scheme based on the algebraic properties of bilinear group pairs. The scheme is proven secure, i.e. transitively unforgeable under adaptive chosen message attack, assuming hardness of the computational co-Diffie-Hellman problem in bilinear group pairs and the security of the underlying standard signature scheme under known message attack. Our scheme mostly conforms to previously designed schemes of Micali-Rivest and Bellare-Neven in structure; yet there are two contributions: firstly, we take advantage of bilinear group pairs which were previously used by Boneh, Lynn, and Shacham to build short signature schemes. Secondly, we show that a... 

    An identity-based multi-proxy multi-signature scheme without bilinear pairings and its variants

    , Article Computer Journal ; Volume 58, Issue 4 , May , 2015 , Pages 1021-1039 ; 00104620 (ISSN) Asaar, M. R ; Salmasizadeh, M ; Susilo, W ; Sharif University of Technology
    Abstract
    The notions of identity-based multi-proxy signature, proxy multi-signature and multi-proxy multi-signature have been proposed to facilitate public key certificate management of these kinds of signatures by merely employing signer's identities in place of the public keys and their certificates. In the literature, most identity-based multi-proxy signature, proxy multi-signature and multi-proxy multi-signature schemes are based on bilinear pairings. Without incorporating bilinear pairings, Tiwari and Padhye proposed an identity-based proxy multi-signature scheme in 2011. Subsequently, an identity-based multi-proxy multi-signature scheme was proposed by Tiwari et al. in 2012. First, we review...