Search results

Filters

  • Journals
  • Authors
  • Keywords
  • Date
  • Type

Search results

Number of results: 4
items per page: 25 50 75
Sort by:
Download PDF Download RIS Download Bibtex

Abstract

We propose the proxy threshold signature scheme with the application of elegant construction of verifiable delegating key in the ID-based infrastructure, and also with the bilinear pairings. The protocol satisfies the classical security requirements used in the proxy delegation of signing rights. The description of the system architecture and the possible application of the protocol in edge computing designs is enclosed.
Go to article

Bibliography

[1] A. Boldyreva, ”Threshold signatures, multi-signatures and blind signatures based on the Gap Diffie-Hellman Group signature scheme”, LNCS, vol. 2567, pp. 31-44, 2003.
[2] D. Boneh, C. Gentry, H. Shacham, B. Lynn, ”Short signatures from the Weil pairing”, Journal of Cryptology, vol. 17, no. 4, pp. 297-319, 2004.
[3] D. Boneh, C. Gentry, H. Shacham, B. Lynn, ”Aggregate and verifiably encrypted signatures from bilinear pairing”, Proceedings of Eurocrypt 2003, LNCS 2656, pp. 416-432, 2003.
[4] Y. Desmedt, ”Society and group oriented cryptography”, Crypto 87, pp. 120-127, 1987.
[5] Y. Desmedt, Y. Frankel, ”Threshold cryptosystems”, LNCS, vol. 718, pp. 1-14, 1993.
[6] D. E. Kouicem, A. Bouabdallah, H. Lakhlef, ”Internet of things security: A top-down survey”, 2018
[7] W. Gao, G. Wang, X. Wang, Z. Yang, ”One-Round ID-Based Threshold Signature Scheme from Bilinear Pairings”, Informatica, Vol. 20, No. 4, pp. 461-476, 2009.
[8] K. Itakura, K. Nakamura, ”A public key cryptosystem suitable for digital multisignatures”, NEC Research and Development, pp. 1-8, vol. 71, 1983.
[9] A. Joux, ”A one-round protocol for tripartite Diffie-Hellman”, Journal of Cryptology, vol. 17, no. 4, pp. 263-276, 2004.
[10] S. Kim, S. Park, D. Won, ”Proxy signatures, revisited”, LNCS, vol. 1334, pp. 223-232, 1997.
[11] A. Lysyanskaya, ”Unique signatures and verifiable random functions from the DH-DDH separation”, Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology, pp. 597-612, 2002.
[12] M. Mambo, K. Usuda, E. Okamoto, ”Proxy signatures for delegating signing operation”, ACM Conference on Computer and Communications Security, pp. 48-57, 1996.
[13] A. Manzoor, M. Liyanagey, A. Braekenz, S. Kanherex, M. Ylianttila, ”Blockchain based Proxy Re-Encryption Scheme for Secure IoT Data Sharing”, 2018.
[14] B.C. Neuman, ”Proxy-based authorization and accounting for distributed systems”, Proceedings of the 13th International Conference on Distributed Computing Systems, pp. 283-291, 1993.
[15] K.G. Paterson, ”ID-based signatures from pairings on elliptic curves”, Journals and Magazines, Electronics Letters, Volume: 38 Issue: 18, pp. 1025 - 1026, 2002.
[16] J. Pomykała and T Warchoł, ”Threshold signatures in dynamic groups”, Proceedings of Future Generation Communication and Networking, IEEE Computer Science, pp. 32-37, 2007.
[17] J. Pomykała, B. ´ Zrałek, ”A model of ID-based proxy signature scheme”, Proc. of 6-th Collecter Iberoamerica, pp. 1-8, 2008.
[18] A. Shamir, ”How to share a secret”, Communications of the ACM, 22:612-613, 1979.
[19] N. Suryadevara and S. Mukhopadhyay, ”Internet of things: A review and future perspective” Reliance, 2018.
[20] R. Taylor, D. Baron, and D. Schmidt, ”The world in 2025-predictions for the next ten years”, Microsystems, Packaging, Assembly and Circuits Technology Conference (IMPACT), 2015 10th International. IEEE, pp. 192–195, 2015.
[21] V. Varadharajan, P. Allen, S. Black, ”An analysis of the proxy problem in distributed systems”, Proc. IEEE Computer Society Symposium on Research in Security and Privacy, pp. 255-275, 1991.
[22] H. Watanabe, S. Fujimura, A. Nakadaira, Y. Miyazaki, A. Akutsu, and J. Kishigami, ”Blockchain contract: Securing a blockchain applied to smart contracts”, Consumer Electronics (ICCE), 2016 IEEE International Conference on. IEEE, pp. 467–468, 2016.
[23] Z. Zheng, S. Xie, H. Dai, X. Chen, and H. Wang, ”An overview of blockchain technology: Architecture, consensus, and future trends”, Big Data (BigData Congress), 2017 IEEE International Congress IEEE, pp. 557–564, 2017.
Go to article

Authors and Affiliations

Jacek Pomykała
1
Henryk Kułakowski
1
Piotr Sapiecha
2
Błażej Grela
1

  1. Warsaw University of Technology, Poland
  2. National Institute of Telecommunications in Warsaw, Poland
Download PDF Download RIS Download Bibtex

Abstract

With the increasing uses of internet technologies in daily life, vulnerability of personal data/information is also increasing. Performing secure communication over the channel which is insecure has always been a problem because of speedy development of various technologies. Encryption scheme provides secrecy to data by enabling only authorized user to access it. In the proposed paper, we present an encryption algorithm designed for data security based on bilinear mapping and prove it secure by providing its security theoretical proof against adaptive chosen cipher-text attack. With the help of a lemma, we have shown that no polynomially bounded adversary has non-negligible advantage in the challenging game. We also give the comparative analysis of the proposed scheme in terms of security and performance with Deng et al., 2020 and Jiang et al., 2021 schemes and prove that proposed algorithm is more efficient and secure than others existing in literature against adaptive chosen cipher-text attack.
Go to article

Authors and Affiliations

Vandani Verma
1
Pragya Mishra
1

  1. Amity Institute of Applied Sciences, Amity University, Noida-125 (Uttar Pradesh), India
Download PDF Download RIS Download Bibtex

Abstract

Numerous technological applications use MEMS capacitive sensing technique as a major component, because of their ease of fabrication process, inexpensive and high sensitivity. The paper aims at modeling interdigitated capacitive (IDC) sensing. Virtually observe the contribution of variations in geometrical parameters to sensor efficiency and optimization factor. The sensor design is verified through ANSYS simulations. Results indicate “an efficient but poorly optimized sensor is better than a well-optimized sensor”. It is difficult to detect capacitance in the range of few pF generated using capacitive sensing. How it can be maximized with dimension optimization is focused in this paper.
Go to article

Authors and Affiliations

Vaishali Sanjay Kulkarni
1
Suvarna Sandip Chorage
2

  1. Department of E&TC at AISSMSIOIT-Pune,India
  2. Department of E&TC at BVCOEW-Pune, India
Download PDF Download RIS Download Bibtex

Abstract

A methodology for development for distributed computer network (DCN) information security system (IS) for an informatization object (OBI) was proposed. It was proposed to use mathematical modeling at the first stage of the methodology. In particular, a mathematical model was presented based on the use of the apparatus of probability theory to calculate the vulnerability coefficient. This coefficient allows one to assess the level of information security of the OBI network. Criteria for assessing the acceptable and critical level of risks for information security were proposed as well. At the second stage of the methodology development of the IS DCN system, methods of simulation and virtualization of the components of the IS DCN were used. In the course of experimental studies, a model of a protected DCN has been built. In the experimental model, network devices and DCN IS components were emulated on virtual machines (VMs). The DCN resources were reproduced using the Proxmox VE virtualization system. IPS Suricata was deployed on RCS hosts running PVE. Splunk was used as SIEM. It has been shown that the proposed methodology for the formation of the IS system for DCN and the model of the vulnerability coefficient makes it possible to obtain a quantitative assessment of the levels of vulnerability of DCN OBI.
Go to article

Authors and Affiliations

Valerii Lakhno
1
Zhuldyz Alimseitova
2
Yerbolat Kalaman
2
Olena Kryvoruchko
3
Alona Desiatko
3
Serhii Kaminskyi
3

  1. National University of Life and Environmental Sciences of Ukraine, Kyiv, Ukraine
  2. Satbayev University, Almaty, Kazakhtan
  3. Kyiv National University of Trade and Economics, Kyiv, Ukraine

This page uses 'cookies'. Learn more