SlideShare a Scribd company logo
1 of 4
Download to read offline
ISSN: 2278 – 1323
International Journal of Advanced Research in Computer Engineering & Technology (IJARCET)
Volume 2, No 5, May 2013
1897
www.ijarcet.org

Abstract— Concurrent signature scheme was introduced by
Chen, Kudla and Paterson in Eurocrypt 2004. In these
concurrent signature schemes, two parties can produce two
ambiguous signatures. These signatures bind to their true
signers concurrently only when an extra piece of information
(namely the keystone) is released by either of the two parties.
The concept of original concurrent signature schemes is that
both parties must have the true fairness in exchanging the
signatures mutually. Huang, Chen and Wang improved two
ID-based perfect concurrent signature schemes in 2007.
However, this paper points out that their schemes are unfair
because the initial signer can cheat the matching signer.
Therefore, the initial signer has more advantages than the
matching signer. According to this observation, we modify these
schemes to achieve the true fairness of two ID-based perfect
concurrent signature schemes and also propose these schemes to
get the accountability property.
Index Terms—Fair exchange, Concurrent signature,
Bilinear pairings, accountability, ID-Based signatures.
I. INTRODUCTION
Concurrent signatures contribute an alternative approach for
the traditional problem in fair exchange of signatures. The
principle of fair exchange is that both parties get the other
party’s item, or no party gets the other party’s item at the end
of a process. To achieve fair exchange over Internet, in which
two parties are mutually dishonest, is an important task. In
concurrent signature, both parties can produce their
ambiguous signatures. Thus, any third party cannot
distinguish which signature is signed by any party until one of
the two parties releases the keystone publicly.
In concurrent signature, there are two parties acting in the
protocol. They are known as the initial signer and the
matching signer. The initial signer is the party who computes
a keystone and sends the first signature to the matching signer.
The matching signer is also the party who responds to the
initial signature by creating another signature.
In [3], Chen, Kudla and Paterson introduced original
concurrent signature schemes that used the same keystone fix
in producing the ambiguous signatures. However, these
schemes were unfair because only the party who can create
the keystone can get more advantages over the other party.
Manuscript received May, 2013.
Pearl Ei Phyu, Department of Information and Communication
Technology (ICT), University Technology (Yatanarpon Cyber City), Pyin
Oo Lwin, Myanmar, +959402535605
Susilo, Mu and Zhang [4] proposed perfect concurrent
signatures, but the initiator could generate the two keystones
independently which enable the initiator could bind different
ambiguous signature (neither the one send to the matching
signer) with the one created by the matching signer.
Therefore, these schemes cannot provide perfect ambiguity.
To overcome these weak points, Chow and Susilo
provided identity-based perfect concurrent signatures [5]. As
both keystones (kI and kM) were produced by the initial signer,
it may cause unfair. To give true fairness, Huang, Chen, Lin
and R.Huang improved ID-based concurrent signature
scheme by producing the keystones from both parties [7].
However, the protocol breaks down fairness in step (2) and
step (3).
Moreover, ID-based perfect concurrent signatures
suffered from the message substitute attack. Because the
keystone fix does not contain the exchange messages (such as
mA and mB) in their concurrent signature schemes. Therefore,
we propose the modified ID-based concurrent signature
schemes in order to overcome message substitute attack and
to get the true fairness.
II. REVIEW OF HUANG, CHEN, LIN AND R.HUANG’S
SCHEMES
A. Bilinear Pairings and Complexity Assumption
Let G1 be a cyclic additive group generated by P with order
prime q and G2 be a cyclic multiplicative group with the same
order q. A bilinear pairing is a map
eˆ: G1× G1 G2 with the following properties:
Bilinear: For all P, P1, P2, Q, Q1, Q2 Є G1,
eˆ (P1+ P2, Q) = eˆ (P1, Q) eˆ (P2, Q),
eˆ (P, Q1 +Q2) = eˆ (P, Q1) eˆ (P, Q2).
Non-degenerate: There exits P,Q Є G1 such that eˆ (P, Q)
≠1;
Computable: There is an efficient algorithm to compute
eˆ (P, Q) for all P, Q Є G1 .
Modified Weil pairing and Tate pairings are examples of
bilinear maps.
Computational Co-Diffie-Hellman (Co-CDH) Problem:
Given a randomly chosen (P1, P2, aP1, bP2), where P1, P2 Є G1,
a, b Є Zq
*
, and a, b are unknown, compute abP2 Є G2.
Co-CDH Assumption: For every probabilistic
polynomial-time algorithm A, the advantage of A to solve
Co-CDH-Problem is negligible.[7]
Fairness of Optimistic ID-Based Concurrent
Signature Schemes
Pearl Ei Phyu
ISSN: 2278 – 1323
International Journal of Advanced Research in Computer Engineering & Technology (IJARCET)
Volume 2, No 5, May 2013
www.ijarcet.org
1898
B. ID-Based Perfect Concurrent Signature Algorithms
 SETUP:
 Choose (G1, G2, eˆ, q, P) as Section A. The Private
Key Generator (PKG) selects a random number s Є
Zq
*
and sets Ppub = sP. It selects three cryptographic
hash functions H0 : {0, 1}*
→ G1 and H1 : {0, 1 }*
→
Zq and H2 : {0, 1}*
→ G1. It publishes system
parameters params = {G1, G2, eˆ, q, P, Ppub, H0, H1,
H2}, and keeps s as the master private key. The
algorithm also sets M = F = Zq, and F = K´ = G1.
 Sets KI = KM = G2.
 Sets FI : G2 Zq be a one-way permutation.
 Sets FM (x, y) = FI (x) + y (mod q).
 Sets Enc(k) = kP.
 Sets Dec(K´, K˝ ) = eˆ(K´, K˝ ).
 EXTRACT: The EXTRACT algorithm is defined as
follows.
 A user Ui submits his or her identity IDi to the PKG.
 The PKG generates Ui’s private key as SIDi = sQIDi,
where QIDi = H0 (IDi).
 ASIGN: The algorithm accepts (IDi, IDj, SIDi, fi, mi) and
performs the following.
 Selects a random point Z Є G1.
 Computes u0 = H1 (H0 (m) || (IDi ⊕ IDj) || eˆ (Z, P)
eˆ (fiQIDj, Ppub)).
 Computes V = u0
-1
(Z – (u0 – uj) SIDi).
 Sets ui = u0 – fi (mod q), uj = fi.
 Outputs σ = (ui, uj, V) as the signature on message m.
 AVERIFY: The algorithm accepts (σ, IDi, IDj, m), where
σ = (ui, uj, V), and verifies whether
ui + uj =?
H1(H2(m) || (IDi ⊕ IDj) || eˆ(V, P) ui + uj
eˆ(uiQIDi,
Ppub) eˆ(ujQIDj, Ppub))
holds with the equality. If so, then output accept.
Otherwise, output reject.
 VERIFY: The algorithm accepts ( ki, kj, S´ ), where ki Є
KI and kj Є KM are the keystones and S´ = (σi, σj, IDi,
IDj, mi, mj). The algorithm verifies whether fi = FI (ki), fj =
FI (kj) + fi (mod q). If not, then outputs reject. Otherwise,
run AVERIFY on σi and σj respectively. If both outputs
are accept, then outputs accept. Otherwise, outputs
reject.[7]
C. ID-Based Perfect Concurrent Signature Protocol
1. Alice performs the following
Picks a random keystone kI Є G2, computes keystone fix
fI = FI (kI).
Selects a message mI Є M, computes her ambiguous
signature as
σI = (uI, uM, V) ASIGN (IDI, IDM, SIDI, fI, mI).
Sends σI to Bob.
2. Bob performs the following
Verifies the signature σI by testing whether AVERIFY
(σI, IDI, IDM, mI) = accept. Aborts if the equation does
not hold.
Picks a random number k Є Zq, computes keystone kM =
eˆ (Ppub, QIDI)k
.
Computes encrypted keystone KM = kP.
Computes matching keystone fix fM = FI (kM) + uj (mod
q).
Selects a message mM Є M, and computes his ambiguous
signature as
σM = ( u´M, u´I, V´ ) ASIGN (IDM, IDI, SIDM, fM,
mM).
Sends σM and KM to Alice.
3. Alice verifies σM by testing whether
u´I = FI (eˆ (KM, SIDI)) + uM (mod q)
AVERIFY (σM, IDM, IDI, mM) = accept.
If not, then Alice aborts. Otherwise, Alice computes
keystone kM = eˆ (KM, SIDI) and releases the keystone (kI,
kM), then both signatures are binding concurrently.[7]
In their concurrent signature protocol, Alice can cheat Bob
without releasing her keystone in Step (3). In this situation,
Bob can’t afford to get her keystone. Therefore, their schemes
are unfair. Moreover, they did not consider the exchanged
messages altogether in generating the keystone fix. Therefore,
their schemes may suffer from message substitute attack. Due
to this observation, we propose the modified ID-based
concurrent signature schemes to get the true fairness and also
overcome the message substitute attack.
III. PROPOSED SCHEME
In this section, we describe a fair ID-based perfect concurrent
signature scheme to achieve the true fairness by using an
off-line Trusted Third Party (off-line TTP). Our scheme also
prevents message substitute attack.
The protocol consists of two sub protocols, main protocol
and recovery protocol, respectively. In main protocol, two
parties exchange their ambiguous signature. After executing
the main protocol, each party fairly gets respective signature
if both of them is honest. If someone is dishonest in the
exchange protocol, TTP can resolve this case by executing the
recovery protocol.
Assume that mA and mB are the messages that Alice and
Bob want to exchange.
A. Improved ID-based perfect concurrent signature
algorithm
ISSN: 2278 – 1323
International Journal of Advanced Research in Computer Engineering & Technology (IJARCET)
Volume 2, No 5, May 2013
1899
www.ijarcet.org
 SETUP: The same as that of the original scheme.
 EXTRACT: The same as that of the original scheme.
 ASIGN: The algorithm accepts (IDA, IDB, SIDA, fA, mA) and
performs the following.
 Selects a random point Z Є G1.
 Computes u0 = H1 ( H0 (mA ⊕ mB ) || ( IDA ⊕ IDB ) ||
eˆ (Z, P) eˆ (fAQIDB, Ppub)).
 Computes V = u0
-1
(Z – (u0 – uB) SIDA).
 Sets uA = u0 – fA (mod q), uB = fA.
 Outputs σA = (uA, uB, V) as the signature on message
mA and mB.
 AVERIFY: The same as that of the original scheme.
 VERIFY: The same as that of the original scheme.
B. Improved ID-based Perfect Concurrent Signature
Protocol (Main Protocol)
1. Alice performs the following
 Picks a random keystone kA Є G2, and computes
keystone fix fA = FA (kA || (mA ⊕ mB)).
 Selects a message mA Є M and computes her
ambiguous signature as
σA = (uA, uB, V) ASIGN (IDA, IDB, SIDA, fA, mA).
 Sends [σA, EsAT(kA || (mA ⊕ mB))] to Bob.
2. Bob performs the following
 Verifies the signature σA by testing whether AVERIFY
(σA, IDA, IDB, mA) = accept. Aborts if the equation
does not hold.
 Picks a random number k Є Zq, computes keystone kB
= eˆ (Ppub, QIDA)k
.
 Computes encrypted keystone KB = kP.
 Computes matching keystone fix
fB = FA (kB || (mA ⊕ mB)) + uB (mod q).
 Selects a message mB Є M, and computes his
ambiguous signature as
σB = ( u´B, u´A, V´ ) ASIGN (IDB, IDA, SIDB,
fB, mB).
 Sends σB and KB to Alice.
3. Alice verifies σB by testing whether
 u´A = FA(eˆ (KB, SIDA)) + uB (mod q)
 AVERIFY (σB, IDB, IDA, mB) = accept.
If not, then Alice aborts. Otherwise, Alice computes
keystone kB = eˆ (KB, SIDA) and releases the keystone (kA,
kB), then both signatures are binding concurrently.
C.Recovery for B
If Alice is dishonest, when she receives Bob’s signature (σB)
and KB in Step (2), she may refuse to release the keystone pair
(kA, kB) in Step (3). Therefore, the two ambiguous signatures
cannot bind to their true signers concurrently. At that time,
Bob run the following recovery protocol to ask the keystone k
from TTP.
B TTP : [σA, EsAT(kA || (mA ⊕ mB))], [σB, KB]
TTP B : kA
D.Recovery for A
If Bob is dishonest, as soon as he receives Alice’s signature
(σA) in Step (1), he may cheat to get the keystone k from TTP.
In this situation, Alice can run the following recovery
protocol to ask Bob’s signature and his encrypted keystone
from TTP.
A TTP : FA (kA || (mA ⊕ mB))
TTP A : [σB, KB]
E. Initialization Phase
In initialization phase, Alice and Bob must download their
secret keys with respect to TTP (namely sAT and sBT) before
they run the concurrent signature exchange protocol.
IV. SECURITY PROOFS
Fairness: Our proposed scheme satisfies the true fairness
property.
Fairness Proof: There are two possible cases to prove the
fairness of our proposed scheme.
Case 1: Alice is dishonest but Bob is honest.
Alice receives Bob’s signature in Step (2) but she refuses to
release the keystone to Bob in Step (3). In this situation, Bob
can ask the help of TTP by running the recovery protocol for
B. When TTP receives Bob’s messages, TTP check whether
all messages are valid. If all are valid, TTP decrypts EsAT(kA ||
(mA ⊕ mB)) and releases the keystone kA to let the two
signatures bind to their true signers concurrently. Therefore,
the proposed protocol is fair.
Case 2: Alice is honest but Bob is dishonest.
Bob receives Alice’s signature in Step (1) but he can cheat to
get the keystone kA from TTP without sending back his
signature to Alice. In this situation, Alice can get Bob’s
signature and KB from TTP by running the recovery protocol
for A. Therefore, the proposed protocol is still fair.
Accountability: Our proposed scheme satisfies the
accountability property. Our proposed scheme inherits the
definition of accountability property.[9]
Proof: In our proposed scheme, the keystone fix contains the
exchange messages. Therefore, the initial signer cannot use
this keystone in other messages except the exchange
messages. Furthermore, any signer could not generate
ISSN: 2278 – 1323
International Journal of Advanced Research in Computer Engineering & Technology (IJARCET)
Volume 2, No 5, May 2013
www.ijarcet.org
1900
ambiguous signature for any messages other than the one send
to other signers in his ambiguous signature, which could
satisfy the VERIFY and AVERIFY algorithms.
Message Substitute Attack: Our proposed scheme can avoid
the message substitute attack.
Proof: In original protocol, they suffered this attack because
the keystone fix does not contain the exchange messages. For
example, Alice is a customer and Bob is a merchant. When
Alice want to buy the item (price -$100), she agrees to
exchange signature with Bob. In this situation, Alice can cheat
to get the item (price - $200) because Alice can produce the
two signatures about these items. Because they do not
compute the exchange messages in generating their keystone
fix. The initiator could bind different ambiguous signature
(neither the one send to the matching signer) with the one
created by the matching signer. Therefore, we consider to
compute the keystone fix including the exchange messages.
V. CONCLUSION
A In this paper, we present an ID-based perfect concurrent
signature scheme in order to ensure that both parties can get
the valid signature or neither of them receives any useful
information. As both parties have the equal opportunities at
the end of the exchange protocol, our scheme achieves the
true fairness and also has the accountability property.
Furthermore, our proposed scheme can prevent the message
substitute attack.
ACKNOWLEDGMENT
The author would like to give special thanks to Dr. Aung Win,
Principal of University of Technology (Yatanarpon Cyber
City), Pyin Oo Lwin, Myanmar, Dr. Soe Soe Khaing,
Professor, Head of ICT, University of Technology
(Yatanarpon Cyber City), Pyin Oo Lwin, Myanmar and my
supervisor, Dr. Khin Khat Khat Kyaw, Assistant Professor,
Faculty of ICT, University of Technology (Yatanarpon Cyber
City), Pyin Oo Lwin, Myanmar, for their invaluable
suggestions and general guidances. The author would like to
thank to all my teachers, my parents and all my colleagues.
REFERENCES
[1] Shamir, A., ―Identity-base cryptosystems and signature schemes‖. In
Advances in Cryptology – CryptoÆ84, Lecture Notes in Computer
Science, Vol. 196. Springer-Verlag, Berlin, (1985), pp. 47–53.
[2] Asokan N., V. Shoup and M.Waidner. ―Optimistic fair exchange of
signatures‖. In Advances in Cryptology-EUROCRYPT’98, lecture
Notes in Computer Science, vol. 1403. Springer-Verlag, Berlin, (1998),
pp. 591-606.
[3] L. Chen, C.J. Kudla and K.G. Paterson, ―Concurrent Signatures‖. In C.
Cachin and J. Camenisch (eds.), EUROCRYPT 2004, lecture Notes in
Computer Science, vol. 3027, Springer-Verlag, (2004), pp.287-305.
[4] W. Susilo, Y. Mu, and F. Zhang. ―Perfect concurrent signature schemes‖.
In: ICICS’04, LNCS, Vol. 3269, (2004), pp. 14-26. Springer, Belin.
[5] S.S.M. Chow and W. Susilo, ―Generic construction of (identity-based)
perfect concurrent signatures‖, ICICS’05, LNCS, Vol. 3783, (2005),
pp. 194-206, Springer, Berlin.
[6] Wang Gui-lin, Bao Feng, Zhou Jian-ying. ―The fairness of perfect
concurrent signatures‖, In: ICICS’06, LNCS, Vol. 4307, (2006), pp.
435-451, Springer, Berlin.
[7] Zhenjie Huang, Kefei Chen, Xuanzhi Lin, Rufen Huang, ―Analysis and
Improvements of Two Identity-Based Perfect Concurrent Signature
Schemes‖, INFORMATICA, Vol. 18, No. 3, (2007), 375-394@2007
Institute of Mathematics and Informatics, Vilnius.
[8] Li Yunfeng, He Dake, Lu Xianhui, ―Accountability of Perfect CS‖, In:
IEEE, International Conference on Computer & Electircal
Engineering, (2008), pp. 773—777, IEEE Press.
[9] Wang, C.H., Chen, C.C., ―Identity-Based Concurrent Signature Scheme
with Improved Accountability‖. In: 5th
International Conference on
Innovative Mobile and Internet Services in Ubiquitous Computing
(IMIS), (2011), pp. 514—519. IEEE Press.

More Related Content

What's hot

Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...Marisa Paryasto
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyIJCERT
 
Improved security system using steganography and elliptic curve crypto...
Improved  security  system using  steganography  and  elliptic  curve  crypto...Improved  security  system using  steganography  and  elliptic  curve  crypto...
Improved security system using steganography and elliptic curve crypto...atanuanwesha
 
Heptagonal Fuzzy Numbers by Max Min Method
Heptagonal Fuzzy Numbers by Max Min MethodHeptagonal Fuzzy Numbers by Max Min Method
Heptagonal Fuzzy Numbers by Max Min MethodYogeshIJTSRD
 
Getting Started with Machine Learning
Getting Started with Machine LearningGetting Started with Machine Learning
Getting Started with Machine LearningHumberto Marchezi
 
International Journal of Computational Engineering Research(IJCER)
 International Journal of Computational Engineering Research(IJCER)  International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) ijceronline
 
Cryptanalysis on Privacy-aware Two-factor Authentication Protocol for Wireles...
Cryptanalysis on Privacy-aware Two-factor Authentication Protocol for Wireles...Cryptanalysis on Privacy-aware Two-factor Authentication Protocol for Wireles...
Cryptanalysis on Privacy-aware Two-factor Authentication Protocol for Wireles...IJECEIAES
 
Low Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyLow Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyIOSR Journals
 
Digital Logic Circuits
Digital Logic CircuitsDigital Logic Circuits
Digital Logic Circuitssathish sak
 
EXTENDED LINEAR MULTI-COMMODITY MULTICOST NETWORK AND MAXIMAL FLOW LIMITED CO...
EXTENDED LINEAR MULTI-COMMODITY MULTICOST NETWORK AND MAXIMAL FLOW LIMITED CO...EXTENDED LINEAR MULTI-COMMODITY MULTICOST NETWORK AND MAXIMAL FLOW LIMITED CO...
EXTENDED LINEAR MULTI-COMMODITY MULTICOST NETWORK AND MAXIMAL FLOW LIMITED CO...IJCNCJournal
 
Survey ecc 09june12
Survey ecc 09june12Survey ecc 09june12
Survey ecc 09june12IJASCSE
 
A New Hendecagonal Fuzzy Number For Optimization Problems
A New Hendecagonal Fuzzy Number For Optimization ProblemsA New Hendecagonal Fuzzy Number For Optimization Problems
A New Hendecagonal Fuzzy Number For Optimization Problemsijtsrd
 

What's hot (15)

Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve Cryptography
 
Improved security system using steganography and elliptic curve crypto...
Improved  security  system using  steganography  and  elliptic  curve  crypto...Improved  security  system using  steganography  and  elliptic  curve  crypto...
Improved security system using steganography and elliptic curve crypto...
 
Heptagonal Fuzzy Numbers by Max Min Method
Heptagonal Fuzzy Numbers by Max Min MethodHeptagonal Fuzzy Numbers by Max Min Method
Heptagonal Fuzzy Numbers by Max Min Method
 
Mm2521542158
Mm2521542158Mm2521542158
Mm2521542158
 
Getting Started with Machine Learning
Getting Started with Machine LearningGetting Started with Machine Learning
Getting Started with Machine Learning
 
International Journal of Computational Engineering Research(IJCER)
 International Journal of Computational Engineering Research(IJCER)  International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Cryptanalysis on Privacy-aware Two-factor Authentication Protocol for Wireles...
Cryptanalysis on Privacy-aware Two-factor Authentication Protocol for Wireles...Cryptanalysis on Privacy-aware Two-factor Authentication Protocol for Wireles...
Cryptanalysis on Privacy-aware Two-factor Authentication Protocol for Wireles...
 
Low Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyLow Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve Cryptography
 
Digital Logic Circuits
Digital Logic CircuitsDigital Logic Circuits
Digital Logic Circuits
 
EXTENDED LINEAR MULTI-COMMODITY MULTICOST NETWORK AND MAXIMAL FLOW LIMITED CO...
EXTENDED LINEAR MULTI-COMMODITY MULTICOST NETWORK AND MAXIMAL FLOW LIMITED CO...EXTENDED LINEAR MULTI-COMMODITY MULTICOST NETWORK AND MAXIMAL FLOW LIMITED CO...
EXTENDED LINEAR MULTI-COMMODITY MULTICOST NETWORK AND MAXIMAL FLOW LIMITED CO...
 
Survey ecc 09june12
Survey ecc 09june12Survey ecc 09june12
Survey ecc 09june12
 
A New Hendecagonal Fuzzy Number For Optimization Problems
A New Hendecagonal Fuzzy Number For Optimization ProblemsA New Hendecagonal Fuzzy Number For Optimization Problems
A New Hendecagonal Fuzzy Number For Optimization Problems
 
Y03301460154
Y03301460154Y03301460154
Y03301460154
 
Jr3516691672
Jr3516691672Jr3516691672
Jr3516691672
 

Viewers also liked

Workshop feleségeknek - résztvevői vélemények
Workshop feleségeknek - résztvevői véleményekWorkshop feleségeknek - résztvevői vélemények
Workshop feleségeknek - résztvevői véleményekMediatorIskola
 
Lkp securities morning note from market expert
Lkp securities morning note from market expertLkp securities morning note from market expert
Lkp securities morning note from market expertLKP Securities Ltd.
 
Segmentation Fundamentals
Segmentation FundamentalsSegmentation Fundamentals
Segmentation FundamentalsThomas Emrich
 
pdf_rui_rosas
pdf_rui_rosaspdf_rui_rosas
pdf_rui_rosasRui Rosas
 
презентация1
презентация1презентация1
презентация1saliuk03
 
24052012 taufik kurniawan getting virtualized
24052012 taufik kurniawan getting virtualized24052012 taufik kurniawan getting virtualized
24052012 taufik kurniawan getting virtualizedteknologiinformasi
 
Insolvenzrecht auf jurion.de
Insolvenzrecht auf jurion.deInsolvenzrecht auf jurion.de
Insolvenzrecht auf jurion.deAhmet Özdemir
 
Советы соискателям
Советы соискателямСоветы соискателям
Советы соискателямDasha Tsygvintseva
 

Viewers also liked (10)

Workshop feleségeknek - résztvevői vélemények
Workshop feleségeknek - résztvevői véleményekWorkshop feleségeknek - résztvevői vélemények
Workshop feleségeknek - résztvevői vélemények
 
Hera klaudia
Hera klaudiaHera klaudia
Hera klaudia
 
Lkp securities morning note from market expert
Lkp securities morning note from market expertLkp securities morning note from market expert
Lkp securities morning note from market expert
 
Segmentation Fundamentals
Segmentation FundamentalsSegmentation Fundamentals
Segmentation Fundamentals
 
pdf_rui_rosas
pdf_rui_rosaspdf_rui_rosas
pdf_rui_rosas
 
презентация1
презентация1презентация1
презентация1
 
24052012 taufik kurniawan getting virtualized
24052012 taufik kurniawan getting virtualized24052012 taufik kurniawan getting virtualized
24052012 taufik kurniawan getting virtualized
 
Elektronische Identität in Estland
Elektronische Identität in EstlandElektronische Identität in Estland
Elektronische Identität in Estland
 
Insolvenzrecht auf jurion.de
Insolvenzrecht auf jurion.deInsolvenzrecht auf jurion.de
Insolvenzrecht auf jurion.de
 
Советы соискателям
Советы соискателямСоветы соискателям
Советы соискателям
 

Similar to 1897 1900

On theory and applications of mathematics to security in cloud computing: a c...
On theory and applications of mathematics to security in cloud computing: a c...On theory and applications of mathematics to security in cloud computing: a c...
On theory and applications of mathematics to security in cloud computing: a c...Dr. Richard Otieno
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...ijceronline
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...ijceronline
 
On the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in CryptographyOn the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in CryptographyCSCJournals
 
Modification the Security of Flip Protocol by Changing the Base Point Selection
Modification the Security of Flip Protocol by Changing the Base Point SelectionModification the Security of Flip Protocol by Changing the Base Point Selection
Modification the Security of Flip Protocol by Changing the Base Point SelectionAIRCC Publishing Corporation
 
A Process Quality Improvement Mechanism for Reducing the Risk of CI Environment
A Process Quality Improvement Mechanism for Reducing the Risk of CI EnvironmentA Process Quality Improvement Mechanism for Reducing the Risk of CI Environment
A Process Quality Improvement Mechanism for Reducing the Risk of CI EnvironmentAIRCC Publishing Corporation
 
V design and implementation of network security using genetic algorithm
V design and implementation of network security using genetic algorithmV design and implementation of network security using genetic algorithm
V design and implementation of network security using genetic algorithmeSAT Journals
 
Design and implementation of network security using genetic algorithm
Design and implementation of network security using genetic algorithmDesign and implementation of network security using genetic algorithm
Design and implementation of network security using genetic algorithmeSAT Publishing House
 
Identity-Based Blind Signature Scheme with Message Recovery
Identity-Based Blind Signature Scheme with Message Recovery Identity-Based Blind Signature Scheme with Message Recovery
Identity-Based Blind Signature Scheme with Message Recovery IJECEIAES
 
New Digital Signature Protocol Based on Elliptic Curves
New Digital Signature Protocol Based on Elliptic CurvesNew Digital Signature Protocol Based on Elliptic Curves
New Digital Signature Protocol Based on Elliptic Curvesijcisjournal
 
Identity-based threshold group signature scheme based on multiple hard number...
Identity-based threshold group signature scheme based on multiple hard number...Identity-based threshold group signature scheme based on multiple hard number...
Identity-based threshold group signature scheme based on multiple hard number...IJECEIAES
 
Secure information aggregation in sensor networks
Secure information aggregation in sensor networksSecure information aggregation in sensor networks
Secure information aggregation in sensor networksAleksandr Yampolskiy
 
Paper Summary of Infogan-CR : Disentangling Generative Adversarial Networks w...
Paper Summary of Infogan-CR : Disentangling Generative Adversarial Networks w...Paper Summary of Infogan-CR : Disentangling Generative Adversarial Networks w...
Paper Summary of Infogan-CR : Disentangling Generative Adversarial Networks w...준식 최
 
Crypto cs36 39
Crypto cs36 39Crypto cs36 39
Crypto cs36 39sravanbabu
 
Security of Artificial Intelligence
Security of Artificial IntelligenceSecurity of Artificial Intelligence
Security of Artificial IntelligenceFederico Cerutti
 
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHYAUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHYijujournal
 
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHYAUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHYijujournal
 
CP4151 Advanced data structures and algorithms
CP4151 Advanced data structures and algorithmsCP4151 Advanced data structures and algorithms
CP4151 Advanced data structures and algorithmsSheba41
 

Similar to 1897 1900 (20)

On theory and applications of mathematics to security in cloud computing: a c...
On theory and applications of mathematics to security in cloud computing: a c...On theory and applications of mathematics to security in cloud computing: a c...
On theory and applications of mathematics to security in cloud computing: a c...
 
C0211822
C0211822C0211822
C0211822
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
38
3838
38
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
 
On the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in CryptographyOn the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in Cryptography
 
Modification the Security of Flip Protocol by Changing the Base Point Selection
Modification the Security of Flip Protocol by Changing the Base Point SelectionModification the Security of Flip Protocol by Changing the Base Point Selection
Modification the Security of Flip Protocol by Changing the Base Point Selection
 
A Process Quality Improvement Mechanism for Reducing the Risk of CI Environment
A Process Quality Improvement Mechanism for Reducing the Risk of CI EnvironmentA Process Quality Improvement Mechanism for Reducing the Risk of CI Environment
A Process Quality Improvement Mechanism for Reducing the Risk of CI Environment
 
V design and implementation of network security using genetic algorithm
V design and implementation of network security using genetic algorithmV design and implementation of network security using genetic algorithm
V design and implementation of network security using genetic algorithm
 
Design and implementation of network security using genetic algorithm
Design and implementation of network security using genetic algorithmDesign and implementation of network security using genetic algorithm
Design and implementation of network security using genetic algorithm
 
Identity-Based Blind Signature Scheme with Message Recovery
Identity-Based Blind Signature Scheme with Message Recovery Identity-Based Blind Signature Scheme with Message Recovery
Identity-Based Blind Signature Scheme with Message Recovery
 
New Digital Signature Protocol Based on Elliptic Curves
New Digital Signature Protocol Based on Elliptic CurvesNew Digital Signature Protocol Based on Elliptic Curves
New Digital Signature Protocol Based on Elliptic Curves
 
Identity-based threshold group signature scheme based on multiple hard number...
Identity-based threshold group signature scheme based on multiple hard number...Identity-based threshold group signature scheme based on multiple hard number...
Identity-based threshold group signature scheme based on multiple hard number...
 
Secure information aggregation in sensor networks
Secure information aggregation in sensor networksSecure information aggregation in sensor networks
Secure information aggregation in sensor networks
 
Paper Summary of Infogan-CR : Disentangling Generative Adversarial Networks w...
Paper Summary of Infogan-CR : Disentangling Generative Adversarial Networks w...Paper Summary of Infogan-CR : Disentangling Generative Adversarial Networks w...
Paper Summary of Infogan-CR : Disentangling Generative Adversarial Networks w...
 
Crypto cs36 39
Crypto cs36 39Crypto cs36 39
Crypto cs36 39
 
Security of Artificial Intelligence
Security of Artificial IntelligenceSecurity of Artificial Intelligence
Security of Artificial Intelligence
 
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHYAUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
 
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHYAUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY
 
CP4151 Advanced data structures and algorithms
CP4151 Advanced data structures and algorithmsCP4151 Advanced data structures and algorithms
CP4151 Advanced data structures and algorithms
 

More from Editor IJARCET

Electrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationElectrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationEditor IJARCET
 
Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Editor IJARCET
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Editor IJARCET
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Editor IJARCET
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Editor IJARCET
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Editor IJARCET
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Editor IJARCET
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Editor IJARCET
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Editor IJARCET
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Editor IJARCET
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Editor IJARCET
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Editor IJARCET
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Editor IJARCET
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Editor IJARCET
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Editor IJARCET
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Editor IJARCET
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Editor IJARCET
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Editor IJARCET
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Editor IJARCET
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Editor IJARCET
 

More from Editor IJARCET (20)

Electrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationElectrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturization
 
Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107
 

Recently uploaded

Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 

Recently uploaded (20)

Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 

1897 1900

  • 1. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology (IJARCET) Volume 2, No 5, May 2013 1897 www.ijarcet.org  Abstract— Concurrent signature scheme was introduced by Chen, Kudla and Paterson in Eurocrypt 2004. In these concurrent signature schemes, two parties can produce two ambiguous signatures. These signatures bind to their true signers concurrently only when an extra piece of information (namely the keystone) is released by either of the two parties. The concept of original concurrent signature schemes is that both parties must have the true fairness in exchanging the signatures mutually. Huang, Chen and Wang improved two ID-based perfect concurrent signature schemes in 2007. However, this paper points out that their schemes are unfair because the initial signer can cheat the matching signer. Therefore, the initial signer has more advantages than the matching signer. According to this observation, we modify these schemes to achieve the true fairness of two ID-based perfect concurrent signature schemes and also propose these schemes to get the accountability property. Index Terms—Fair exchange, Concurrent signature, Bilinear pairings, accountability, ID-Based signatures. I. INTRODUCTION Concurrent signatures contribute an alternative approach for the traditional problem in fair exchange of signatures. The principle of fair exchange is that both parties get the other party’s item, or no party gets the other party’s item at the end of a process. To achieve fair exchange over Internet, in which two parties are mutually dishonest, is an important task. In concurrent signature, both parties can produce their ambiguous signatures. Thus, any third party cannot distinguish which signature is signed by any party until one of the two parties releases the keystone publicly. In concurrent signature, there are two parties acting in the protocol. They are known as the initial signer and the matching signer. The initial signer is the party who computes a keystone and sends the first signature to the matching signer. The matching signer is also the party who responds to the initial signature by creating another signature. In [3], Chen, Kudla and Paterson introduced original concurrent signature schemes that used the same keystone fix in producing the ambiguous signatures. However, these schemes were unfair because only the party who can create the keystone can get more advantages over the other party. Manuscript received May, 2013. Pearl Ei Phyu, Department of Information and Communication Technology (ICT), University Technology (Yatanarpon Cyber City), Pyin Oo Lwin, Myanmar, +959402535605 Susilo, Mu and Zhang [4] proposed perfect concurrent signatures, but the initiator could generate the two keystones independently which enable the initiator could bind different ambiguous signature (neither the one send to the matching signer) with the one created by the matching signer. Therefore, these schemes cannot provide perfect ambiguity. To overcome these weak points, Chow and Susilo provided identity-based perfect concurrent signatures [5]. As both keystones (kI and kM) were produced by the initial signer, it may cause unfair. To give true fairness, Huang, Chen, Lin and R.Huang improved ID-based concurrent signature scheme by producing the keystones from both parties [7]. However, the protocol breaks down fairness in step (2) and step (3). Moreover, ID-based perfect concurrent signatures suffered from the message substitute attack. Because the keystone fix does not contain the exchange messages (such as mA and mB) in their concurrent signature schemes. Therefore, we propose the modified ID-based concurrent signature schemes in order to overcome message substitute attack and to get the true fairness. II. REVIEW OF HUANG, CHEN, LIN AND R.HUANG’S SCHEMES A. Bilinear Pairings and Complexity Assumption Let G1 be a cyclic additive group generated by P with order prime q and G2 be a cyclic multiplicative group with the same order q. A bilinear pairing is a map eˆ: G1× G1 G2 with the following properties: Bilinear: For all P, P1, P2, Q, Q1, Q2 Є G1, eˆ (P1+ P2, Q) = eˆ (P1, Q) eˆ (P2, Q), eˆ (P, Q1 +Q2) = eˆ (P, Q1) eˆ (P, Q2). Non-degenerate: There exits P,Q Є G1 such that eˆ (P, Q) ≠1; Computable: There is an efficient algorithm to compute eˆ (P, Q) for all P, Q Є G1 . Modified Weil pairing and Tate pairings are examples of bilinear maps. Computational Co-Diffie-Hellman (Co-CDH) Problem: Given a randomly chosen (P1, P2, aP1, bP2), where P1, P2 Є G1, a, b Є Zq * , and a, b are unknown, compute abP2 Є G2. Co-CDH Assumption: For every probabilistic polynomial-time algorithm A, the advantage of A to solve Co-CDH-Problem is negligible.[7] Fairness of Optimistic ID-Based Concurrent Signature Schemes Pearl Ei Phyu
  • 2. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology (IJARCET) Volume 2, No 5, May 2013 www.ijarcet.org 1898 B. ID-Based Perfect Concurrent Signature Algorithms  SETUP:  Choose (G1, G2, eˆ, q, P) as Section A. The Private Key Generator (PKG) selects a random number s Є Zq * and sets Ppub = sP. It selects three cryptographic hash functions H0 : {0, 1}* → G1 and H1 : {0, 1 }* → Zq and H2 : {0, 1}* → G1. It publishes system parameters params = {G1, G2, eˆ, q, P, Ppub, H0, H1, H2}, and keeps s as the master private key. The algorithm also sets M = F = Zq, and F = K´ = G1.  Sets KI = KM = G2.  Sets FI : G2 Zq be a one-way permutation.  Sets FM (x, y) = FI (x) + y (mod q).  Sets Enc(k) = kP.  Sets Dec(K´, K˝ ) = eˆ(K´, K˝ ).  EXTRACT: The EXTRACT algorithm is defined as follows.  A user Ui submits his or her identity IDi to the PKG.  The PKG generates Ui’s private key as SIDi = sQIDi, where QIDi = H0 (IDi).  ASIGN: The algorithm accepts (IDi, IDj, SIDi, fi, mi) and performs the following.  Selects a random point Z Є G1.  Computes u0 = H1 (H0 (m) || (IDi ⊕ IDj) || eˆ (Z, P) eˆ (fiQIDj, Ppub)).  Computes V = u0 -1 (Z – (u0 – uj) SIDi).  Sets ui = u0 – fi (mod q), uj = fi.  Outputs σ = (ui, uj, V) as the signature on message m.  AVERIFY: The algorithm accepts (σ, IDi, IDj, m), where σ = (ui, uj, V), and verifies whether ui + uj =? H1(H2(m) || (IDi ⊕ IDj) || eˆ(V, P) ui + uj eˆ(uiQIDi, Ppub) eˆ(ujQIDj, Ppub)) holds with the equality. If so, then output accept. Otherwise, output reject.  VERIFY: The algorithm accepts ( ki, kj, S´ ), where ki Є KI and kj Є KM are the keystones and S´ = (σi, σj, IDi, IDj, mi, mj). The algorithm verifies whether fi = FI (ki), fj = FI (kj) + fi (mod q). If not, then outputs reject. Otherwise, run AVERIFY on σi and σj respectively. If both outputs are accept, then outputs accept. Otherwise, outputs reject.[7] C. ID-Based Perfect Concurrent Signature Protocol 1. Alice performs the following Picks a random keystone kI Є G2, computes keystone fix fI = FI (kI). Selects a message mI Є M, computes her ambiguous signature as σI = (uI, uM, V) ASIGN (IDI, IDM, SIDI, fI, mI). Sends σI to Bob. 2. Bob performs the following Verifies the signature σI by testing whether AVERIFY (σI, IDI, IDM, mI) = accept. Aborts if the equation does not hold. Picks a random number k Є Zq, computes keystone kM = eˆ (Ppub, QIDI)k . Computes encrypted keystone KM = kP. Computes matching keystone fix fM = FI (kM) + uj (mod q). Selects a message mM Є M, and computes his ambiguous signature as σM = ( u´M, u´I, V´ ) ASIGN (IDM, IDI, SIDM, fM, mM). Sends σM and KM to Alice. 3. Alice verifies σM by testing whether u´I = FI (eˆ (KM, SIDI)) + uM (mod q) AVERIFY (σM, IDM, IDI, mM) = accept. If not, then Alice aborts. Otherwise, Alice computes keystone kM = eˆ (KM, SIDI) and releases the keystone (kI, kM), then both signatures are binding concurrently.[7] In their concurrent signature protocol, Alice can cheat Bob without releasing her keystone in Step (3). In this situation, Bob can’t afford to get her keystone. Therefore, their schemes are unfair. Moreover, they did not consider the exchanged messages altogether in generating the keystone fix. Therefore, their schemes may suffer from message substitute attack. Due to this observation, we propose the modified ID-based concurrent signature schemes to get the true fairness and also overcome the message substitute attack. III. PROPOSED SCHEME In this section, we describe a fair ID-based perfect concurrent signature scheme to achieve the true fairness by using an off-line Trusted Third Party (off-line TTP). Our scheme also prevents message substitute attack. The protocol consists of two sub protocols, main protocol and recovery protocol, respectively. In main protocol, two parties exchange their ambiguous signature. After executing the main protocol, each party fairly gets respective signature if both of them is honest. If someone is dishonest in the exchange protocol, TTP can resolve this case by executing the recovery protocol. Assume that mA and mB are the messages that Alice and Bob want to exchange. A. Improved ID-based perfect concurrent signature algorithm
  • 3. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology (IJARCET) Volume 2, No 5, May 2013 1899 www.ijarcet.org  SETUP: The same as that of the original scheme.  EXTRACT: The same as that of the original scheme.  ASIGN: The algorithm accepts (IDA, IDB, SIDA, fA, mA) and performs the following.  Selects a random point Z Є G1.  Computes u0 = H1 ( H0 (mA ⊕ mB ) || ( IDA ⊕ IDB ) || eˆ (Z, P) eˆ (fAQIDB, Ppub)).  Computes V = u0 -1 (Z – (u0 – uB) SIDA).  Sets uA = u0 – fA (mod q), uB = fA.  Outputs σA = (uA, uB, V) as the signature on message mA and mB.  AVERIFY: The same as that of the original scheme.  VERIFY: The same as that of the original scheme. B. Improved ID-based Perfect Concurrent Signature Protocol (Main Protocol) 1. Alice performs the following  Picks a random keystone kA Є G2, and computes keystone fix fA = FA (kA || (mA ⊕ mB)).  Selects a message mA Є M and computes her ambiguous signature as σA = (uA, uB, V) ASIGN (IDA, IDB, SIDA, fA, mA).  Sends [σA, EsAT(kA || (mA ⊕ mB))] to Bob. 2. Bob performs the following  Verifies the signature σA by testing whether AVERIFY (σA, IDA, IDB, mA) = accept. Aborts if the equation does not hold.  Picks a random number k Є Zq, computes keystone kB = eˆ (Ppub, QIDA)k .  Computes encrypted keystone KB = kP.  Computes matching keystone fix fB = FA (kB || (mA ⊕ mB)) + uB (mod q).  Selects a message mB Є M, and computes his ambiguous signature as σB = ( u´B, u´A, V´ ) ASIGN (IDB, IDA, SIDB, fB, mB).  Sends σB and KB to Alice. 3. Alice verifies σB by testing whether  u´A = FA(eˆ (KB, SIDA)) + uB (mod q)  AVERIFY (σB, IDB, IDA, mB) = accept. If not, then Alice aborts. Otherwise, Alice computes keystone kB = eˆ (KB, SIDA) and releases the keystone (kA, kB), then both signatures are binding concurrently. C.Recovery for B If Alice is dishonest, when she receives Bob’s signature (σB) and KB in Step (2), she may refuse to release the keystone pair (kA, kB) in Step (3). Therefore, the two ambiguous signatures cannot bind to their true signers concurrently. At that time, Bob run the following recovery protocol to ask the keystone k from TTP. B TTP : [σA, EsAT(kA || (mA ⊕ mB))], [σB, KB] TTP B : kA D.Recovery for A If Bob is dishonest, as soon as he receives Alice’s signature (σA) in Step (1), he may cheat to get the keystone k from TTP. In this situation, Alice can run the following recovery protocol to ask Bob’s signature and his encrypted keystone from TTP. A TTP : FA (kA || (mA ⊕ mB)) TTP A : [σB, KB] E. Initialization Phase In initialization phase, Alice and Bob must download their secret keys with respect to TTP (namely sAT and sBT) before they run the concurrent signature exchange protocol. IV. SECURITY PROOFS Fairness: Our proposed scheme satisfies the true fairness property. Fairness Proof: There are two possible cases to prove the fairness of our proposed scheme. Case 1: Alice is dishonest but Bob is honest. Alice receives Bob’s signature in Step (2) but she refuses to release the keystone to Bob in Step (3). In this situation, Bob can ask the help of TTP by running the recovery protocol for B. When TTP receives Bob’s messages, TTP check whether all messages are valid. If all are valid, TTP decrypts EsAT(kA || (mA ⊕ mB)) and releases the keystone kA to let the two signatures bind to their true signers concurrently. Therefore, the proposed protocol is fair. Case 2: Alice is honest but Bob is dishonest. Bob receives Alice’s signature in Step (1) but he can cheat to get the keystone kA from TTP without sending back his signature to Alice. In this situation, Alice can get Bob’s signature and KB from TTP by running the recovery protocol for A. Therefore, the proposed protocol is still fair. Accountability: Our proposed scheme satisfies the accountability property. Our proposed scheme inherits the definition of accountability property.[9] Proof: In our proposed scheme, the keystone fix contains the exchange messages. Therefore, the initial signer cannot use this keystone in other messages except the exchange messages. Furthermore, any signer could not generate
  • 4. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology (IJARCET) Volume 2, No 5, May 2013 www.ijarcet.org 1900 ambiguous signature for any messages other than the one send to other signers in his ambiguous signature, which could satisfy the VERIFY and AVERIFY algorithms. Message Substitute Attack: Our proposed scheme can avoid the message substitute attack. Proof: In original protocol, they suffered this attack because the keystone fix does not contain the exchange messages. For example, Alice is a customer and Bob is a merchant. When Alice want to buy the item (price -$100), she agrees to exchange signature with Bob. In this situation, Alice can cheat to get the item (price - $200) because Alice can produce the two signatures about these items. Because they do not compute the exchange messages in generating their keystone fix. The initiator could bind different ambiguous signature (neither the one send to the matching signer) with the one created by the matching signer. Therefore, we consider to compute the keystone fix including the exchange messages. V. CONCLUSION A In this paper, we present an ID-based perfect concurrent signature scheme in order to ensure that both parties can get the valid signature or neither of them receives any useful information. As both parties have the equal opportunities at the end of the exchange protocol, our scheme achieves the true fairness and also has the accountability property. Furthermore, our proposed scheme can prevent the message substitute attack. ACKNOWLEDGMENT The author would like to give special thanks to Dr. Aung Win, Principal of University of Technology (Yatanarpon Cyber City), Pyin Oo Lwin, Myanmar, Dr. Soe Soe Khaing, Professor, Head of ICT, University of Technology (Yatanarpon Cyber City), Pyin Oo Lwin, Myanmar and my supervisor, Dr. Khin Khat Khat Kyaw, Assistant Professor, Faculty of ICT, University of Technology (Yatanarpon Cyber City), Pyin Oo Lwin, Myanmar, for their invaluable suggestions and general guidances. The author would like to thank to all my teachers, my parents and all my colleagues. REFERENCES [1] Shamir, A., ―Identity-base cryptosystems and signature schemes‖. In Advances in Cryptology – CryptoÆ84, Lecture Notes in Computer Science, Vol. 196. Springer-Verlag, Berlin, (1985), pp. 47–53. [2] Asokan N., V. Shoup and M.Waidner. ―Optimistic fair exchange of signatures‖. In Advances in Cryptology-EUROCRYPT’98, lecture Notes in Computer Science, vol. 1403. Springer-Verlag, Berlin, (1998), pp. 591-606. [3] L. Chen, C.J. Kudla and K.G. Paterson, ―Concurrent Signatures‖. In C. Cachin and J. Camenisch (eds.), EUROCRYPT 2004, lecture Notes in Computer Science, vol. 3027, Springer-Verlag, (2004), pp.287-305. [4] W. Susilo, Y. Mu, and F. Zhang. ―Perfect concurrent signature schemes‖. In: ICICS’04, LNCS, Vol. 3269, (2004), pp. 14-26. Springer, Belin. [5] S.S.M. Chow and W. Susilo, ―Generic construction of (identity-based) perfect concurrent signatures‖, ICICS’05, LNCS, Vol. 3783, (2005), pp. 194-206, Springer, Berlin. [6] Wang Gui-lin, Bao Feng, Zhou Jian-ying. ―The fairness of perfect concurrent signatures‖, In: ICICS’06, LNCS, Vol. 4307, (2006), pp. 435-451, Springer, Berlin. [7] Zhenjie Huang, Kefei Chen, Xuanzhi Lin, Rufen Huang, ―Analysis and Improvements of Two Identity-Based Perfect Concurrent Signature Schemes‖, INFORMATICA, Vol. 18, No. 3, (2007), 375-394@2007 Institute of Mathematics and Informatics, Vilnius. [8] Li Yunfeng, He Dake, Lu Xianhui, ―Accountability of Perfect CS‖, In: IEEE, International Conference on Computer & Electircal Engineering, (2008), pp. 773—777, IEEE Press. [9] Wang, C.H., Chen, C.C., ―Identity-Based Concurrent Signature Scheme with Improved Accountability‖. In: 5th International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), (2011), pp. 514—519. IEEE Press.