SlideShare a Scribd company logo
1 of 4
Rajasree R.S., Sonali Patil / International Journal of Engineering Research and Applications
(IJERA) ISSN: 2248-9622 www.ijera.com
Vol. 3, Issue 3, May-Jun 2013, pp.066-069
66 | P a g e
Fair Contract Signing Protocol Based On Secret Sharing
Rajasree R.S., Sonali Patil
Department Of Computer Engineering
Pimpri Chinchwad College Of Engineering,Nigdi,Pune-44
ABSTRACT
A fair contract signing protocol allows
two potentially mistrusted parties to exchange
their commitments to an agreed contract over the
Internet in a fair way so that either each of them
obtains the others signature or neither party
does. The existing protocols face the problem of
more number of transactions in between TTP
and party. Also the time complexity and compu-
tational complexities are more. In this paper we
are proposing a fair contract signing protocol
based on secret sharing scheme. The proposed
method satisfies property of abuse freeness and
fairness. That is if the protocol is executed unsuc-
cessfully, none of the two parties can show the
validity of intermediate results to others. The
proposed scheme is more reliable, secure and less
complex .
Keywords: Contract signing, Secret Sharing, Visual
Cryptography
1. Introduction
Contract signing plays a very important role
in any business transaction, in particular in situations
where the involved parties do not trust each other to
some extent already. Contract signing is truly simple
due to the existence of “simultaneity.” That is, both
parties generally sign two hard copies of the same
contract at the same place and at the same time.
After that, each party keeps one copy as a
legal document that shows both of them have com-
mitted to the contract. If one party does not abide by
the contract, the other party could provide the signed
contract to a judge in court. As electronic commerce
is becoming more and more important and popular
in the world, it is desirable to have a mechanism that
allows two parties to sign a digital contract via the
Internet.However; the problem of contract signing
becomes difficult in this setting, since there is no
simultaneity any more in the scenario of computer
networks. In other words, the simultaneity has to be
mimicked in order to design a digital contract-
signing protocol. Information is exchanged in com-
puter networks nonsimultaneously, so at least an
unfair state must be passed through. From the view
point of technique, the problem of digital contract
signing belongs to a wider topic: fair exchange. Ac-
tually, fair exchange includes the following different
but related issues: contract-signing protocols, certi-
fied e-mail systems nonrepudiation protocols and e-
payment schemes in electronic commerce .In this
paper, the problem of digital contract signing be-
tween two parties is focused. Since a party‟s com-
mitment to a digital contract is usually defined as
his/her digital signature on the contract, digital con-
tract signing is essentially implied by fair exchange
of digital signatures between two potentially mi-
strusted parties. There is a rich history of contract
signing (i.e., fair exchangeof digital signatures) be-
cause this is a fundamental problem in electronic
transactions.
2. Existing System
According to the involvement degree of a
trusted third party (TTP), contract-signing protocols
can be divided into three types: 1) gradual exchanges
without any TTP; 2) protocols with an on-line
TTP[1]; and 3) protocols with an off-line TTP. Early
efforts mainly focused on the first type of protocols
to meet computational fairness: Both parties ex-
change their commitments/secrets “bit-by-bit.”If one
party stops prematurely, both parties have about the
same fraction of the peer‟s secret, which means that
they can complete the contract off-line by investing
about the same amount of computing work, e.g.,
exclusively searching the remaining bits of the se-
crets.
The major advantage of this approach is
that no TTP is involved. However, this approach is
unrealistic for most real-world applications due to
the following reasons. First of all, it is assumed that
the two parties have equivalent or related computa-
tion resources. Otherwise, such a protocol is favora-
ble to the party with stronger computing power, who
may conditionally force the other party to commit
the contract by its own interest. At the same time,
such protocols are inefficient because the costs of
computation and communication are extensive. In
addition, this approach has the unsatisfactory proper-
ty of uncertain termination. In the second type of fair
exchange protocols an on-line TTP is always in-
volved in every exchange. In this scenario TTP is
essentially a mediator: a) Each party first sends
his/her item to the TTP; b) then, the TTP checks the
validity of those items; c) if all expected items are
correctly received, the TTP finally forwards each
item to the party who needs it. Contract-signing pro-
tocols with an on-line TTP could be designed more
easily since the TTP facilitates the execution of each
exchange, but may be still expensive and inefficient
because the TTP needs to be paid and must be part
of every execution.
Rajasree R.S., Sonali Patil / International Journal of Engineering Research and Applications
(IJERA) ISSN: 2248-9622 www.ijera.com
Vol. 3, Issue 3, May-Jun 2013, pp.
67 | P a g e
2.1 RSA Cryptosystem
Existing system use the RSA crypto system [8]and is
now the de facto industrial standard.
Alice sets an RSA modulus n=pq whwre p and q
are two safe k bit primes and sets her public key e
ЄR Z*
Ф(n), and calculates her private key
d=e -1
modФ(n) (1)
where modФ(n) is Euler‟s totient function. Then,
she registers her public key with a certification au-
thority (CA) to get her certificate .After that, Alice
randomly splits d into d1 and d2 so that d=d1+d2,
where e ЄR Z*
Ф(n). To get a voucher VA from a TTP,
Alice is required to send
(CA,e 1,d 2)to the TTP, where
e1=d1
-1
modФ(n) (2)
The voucher is the TTP‟s signature that implicitly
shows two facts:
1)e1 can be used to verify a partial signature gen-
erated by using secret key d1, and
2) the TTP knows a secret d2 matches with RSA
key pairs (d1,e1)and (d,e) .When Alice and Bob want
to exchange their signatures on a message m, Alice
first computes
µ1=h(m)d1mod n (3)
and sends (CA,VA,µ 1) to Bob, where h(.)is a se-
cure hash function.Upon receiving , Bob checks the
validity of CAand VA, and whether h(m)=µ1
e1
mod
n. If all those verificationsgo through, Bob returns
his signature µ B to Alice, since he is convinced that
the expected
µ2=h(m)d2
mod n (4)
can be revealed by Bob or the TTP. After receiv-
ing valid µB Alice reveals µ2=h(m)d2
mod n to Bob.
Finally, Bob obtains Alice‟signature µ A for mes-
sage by setting , µA= µ 1µ 2since we have
h(m)ΞµA
e
=h(m)(d1+d2)e
=h(m)de
mod n. (5)
The security problem in Park „sscheme [9]is that
an honest-but-curious TTP can easily derive Alice‟s
private key d.The reason is that with the knowledge
of (n,e,e1,d2), the TTP knows that the integer e-(1-ed
2)e 1 is a nonzero multiple ofФ(n). It is well known
that knowing such a multiple of Ф(n),Alice‟s RSA
modulus n can be easily factored. Consequently, the
TTP can get Alice‟s private key by the extended
Euclidean algorithm.
[5] In rsa based solution is there for fair contract
signing ,The protocol is based on an RSA multisig-
nature, which is formally proved to be secure .This
protocol is fair and optimistic. Furthermore, different
from the above existing schemes,theprotocol is
abuse-free.But the existing system does not suit for
multi party signature,whwre only a single TTP and
two users can exchange their signatures
3 PROPOSED SYSTEM
This paper proposes a new secure method
for fair contract signing. The protocol method is
based on secret sharing[6], [7].The first step in ex-
changing the signatures is Registration with the
TTP.The following is the registration protocol that
register the users with the TTP.
3.1 REGISTRATION PROTOCOL
To use our protocol for exchanging digital signa-
tures,both Alice and Bob has to register with the
TTP.
1) Alice and Bob registers their public key with a
CA to get their certificate CA
2) Then Both Alice and Bob sends their CA to the
TTP to register with the TTP.
3) The TTP first checks that A certificate CA is
valid.If the certificates are valid TTP sends a
long term voucher Va to both the users.Va is
TTP,s signature on the contract
The above registration protocol is little bit compli-
cated .But this is to be done only once for a
long period of time.
. The parties uses (2, 2) secret sharing [7] for con-
structng the 2 shares of their signature. The
method is divided into 3 steps:
a. Construction of shares of signature
b. Distribution of shares
c. Reconstruction of signature
a. Construction of shares of signature
 The original signature image is considered as
an input
 Apply the (2, 2) visual cryptography [7] to
crate the 2 shares for the signature image.
 Both the parties will create 2 shares of their
signatures.
Shares of Bob
share1 (SB1) share2 (SB2)
Shares of Alice
s
Share 1 (SA1) Share 2 (SA2)
b)Distribution of Shares
Rajasree R.S., Sonali Patil / International Journal of Engineering Research and Applications
(IJERA) ISSN: 2248-9622 www.ijera.com
Vol. 3, Issue 3, May-Jun 2013, pp.
68 | P a g e
After the shares are constructed by both the par-
ticipants the shares are to be distributed each other
partialy.A partial share is given to the TTP also in-
order to improve security.
DisD
Distribution Of Shares
The above figure shows the distribution of shares
After registering with the TTP both Alice and bob
exchange their shres by the following steps
1)Alice and Bob first send one of their
shares(SA1,SB1) to the TTP along with their vouch-
ers(Va,Vb).They keep the other part of their shares
(SA2,SB2) secret.
2)TTP then verifies the vouchers and stores their
shares
3)Alice then sends the second part of her
share(SA2) to Bob.On receiving the share ,Bob sends
the second part of his share(SB2) to Alice
4)Now TTP can send the other part of their
shares((SA1,SB1) to both Alice and Bob
c. Reconstruction Of Shares
1)On receiving both the shares of Alice,Bob re-
constructs the original share from it
+ =ALICE
2)On receiving both the share s of Bob,Alice recon-
structs the original secret by stacking 2 shares to-
gether.
+ =BOB
Our protocol guarantees the two parities involved to
obtain or not obtain the other‟s signature simulta-
neously.This property implies that even a dishonest
party who tries to cheat cannot get an advantage
over the other.
4. Properties
1)Abuse-Freeness
If the whole protocol is not finished suc-
cessfully,any of the two parties cannot show the va-
lidity of the intermediate results generated by the
other to an outsider,either during or after the proce-
dure where those intermediate results are produced.
2)Timely Termination:
The execution of a protocol instance will
be terminated in a predetermined time. This property
is implemented by adding a reasonable deadline in a
contract. If one party does not send his/her signature
to the other party after the deadline , both of them
are free of liability to their partial commitments to
the contract and do not need to wait any more.
3) Compatibility:
In our protocol, each party‟s commitment to
a contract is a standard digital signature. This means
that to use the protocol in existing systems, there is
no need to modify the signature scheme or message
forma at all. Thus, it will be very convenient to inte-
grate the contract-signing protocol into existing
software for electronic transactions.
4) High Performance:
In a typical implementation, the protocol
execution in a normal case requires only interaction
of several rounds between two parties, transmission
of about one thousand bytes of data, and computa-
tion of a few modular exponentiations by each party.
CONCLUSION
The proposed scheme reduces the computa-
tional complexities by avoiding the use of complex
equations with secret sharing algorithm. The (2, 2)
secret sharing algorithm is very simple, less complex
and reduces the number of transactions in between
TTP and party.
The proposed scheme can be easily extended for n
participants using (n, n) secret sharing. Also number
of TTPs can be increased.
References
[1] Abadi, N. Glew, B. Horne, and B. Pinkas,
“Certified e-mail with a light on-line trusted
third party: Design and implementation,” in
Proc.2002 Int.World Wide Web Conf.
(WWW‟02), 2002, pp. 387–395, ACM
Press.
[2] N. Asokan, V. Shoup, and M. Waidner,
“Optimistic fair exchange of digital signa-
tures,” in Proc. EUROCRYPT‟98, 1998,
vol. 1403, LNCS, pp. 591–606, Springer-
Verlag.
[3] N. Asokan, V. Shoup, and M. Waidner,
“Optimistic fair exchange of digital signa-
tures,” IEEE J. Sel. Areas Commun., vol.
18, no. 4, pp.591–606, Apr. 2000.
Rajasree R.S., Sonali Patil / International Journal of Engineering Research and Applications
(IJERA) ISSN: 2248-9622 www.ijera.com
Vol. 3, Issue 3, May-Jun 2013, pp.
69 | P a g e
[4] G. Ateniese, “Efficient verifiable encryp-
tion (and fair exchange) of digital signa-
ture,” in Proc. ACMConf. Computer and
Communications Security
[5] Rajasree R. S., “RSA based solution for fair
contracr signing” International Journal of
Engineering Research and Technology,
Vol. 1, Issue 8.
[6] A. Shamir, “How to share a secret,” Com-
munications of the ACM, vol. 22, no. 11,
pp. 612–613, Nov. 1979.
[7] M. Naor, A. Shamir, “Visual cryptogra-
phy”, Proc. Eurocrypt ‟94, Lecture Notes
Computer Sci., Vol. 950, pp.1-12, 1994.
[8] R.L.Rivest ,A.Shamir and L.Adleman
,”Amethod for obtaining digital signature
and public-key crypto-
system”,commun.ACM,vol.21 no.2 ,pp.
120-126,Feb.1978
[9] J.M.Park,E.Chhong ,H.J. Siegel and I.Ray
,”Constructing fair exchange for e-
commerce via distributed computation of
RSA signatures” in Proc.PODC ,2003
,pp172-181,ACM press

More Related Content

What's hot

Authentication system for e-certificate by using RSA’s digital signature
Authentication system for e-certificate by using RSA’s digital signatureAuthentication system for e-certificate by using RSA’s digital signature
Authentication system for e-certificate by using RSA’s digital signatureTELKOMNIKA JOURNAL
 
Secrecy and Performance Analysis of Symmetric Key Encryption Algorithms
Secrecy and Performance Analysis of Symmetric Key Encryption AlgorithmsSecrecy and Performance Analysis of Symmetric Key Encryption Algorithms
Secrecy and Performance Analysis of Symmetric Key Encryption AlgorithmsTharindu Weerasinghe
 
Documenting Software Architectural Component and Connector with UML 2
Documenting Software Architectural Component and Connector with UML 2Documenting Software Architectural Component and Connector with UML 2
Documenting Software Architectural Component and Connector with UML 2editor1knowledgecuddle
 
DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODING
DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODINGDATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODING
DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODINGIJNSA Journal
 
IRJET - Hash Functions and its Security for Snags
IRJET -  	  Hash Functions and its Security for SnagsIRJET -  	  Hash Functions and its Security for Snags
IRJET - Hash Functions and its Security for SnagsIRJET Journal
 
Secured Source Anonymous Message Authentication Using Wireless Sensor Network
Secured Source Anonymous Message Authentication Using Wireless Sensor NetworkSecured Source Anonymous Message Authentication Using Wireless Sensor Network
Secured Source Anonymous Message Authentication Using Wireless Sensor Networkiosrjce
 
Digital signature schemes
Digital signature schemesDigital signature schemes
Digital signature schemesravik09783
 
Computer System Security (UNIT IV) For AKTU Lucknow
Computer System Security (UNIT IV) For AKTU LucknowComputer System Security (UNIT IV) For AKTU Lucknow
Computer System Security (UNIT IV) For AKTU LucknowBrijesh Vishwakarma
 
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEMAN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEMZac Darcy
 
Securing Personal Information in Data Mining
Securing Personal Information in Data MiningSecuring Personal Information in Data Mining
Securing Personal Information in Data MiningIJMER
 
Data Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherData Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherAashirwad Kashyap
 
Security Flows and Improvement of a Recent Ultra Light-Weight RFID Protocol
Security Flows and Improvement of a Recent Ultra Light-Weight RFID Protocol  Security Flows and Improvement of a Recent Ultra Light-Weight RFID Protocol
Security Flows and Improvement of a Recent Ultra Light-Weight RFID Protocol ijujournal
 
The efficient digital signature technique with message recovery based on elgamal
The efficient digital signature technique with message recovery based on elgamalThe efficient digital signature technique with message recovery based on elgamal
The efficient digital signature technique with message recovery based on elgamalIAEME Publication
 
Deniable Encryption Key
Deniable Encryption KeyDeniable Encryption Key
Deniable Encryption KeyIOSR Journals
 
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYIJNSA Journal
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...IDES Editor
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing Shakas Technologies
 

What's hot (20)

Authentication system for e-certificate by using RSA’s digital signature
Authentication system for e-certificate by using RSA’s digital signatureAuthentication system for e-certificate by using RSA’s digital signature
Authentication system for e-certificate by using RSA’s digital signature
 
Secrecy and Performance Analysis of Symmetric Key Encryption Algorithms
Secrecy and Performance Analysis of Symmetric Key Encryption AlgorithmsSecrecy and Performance Analysis of Symmetric Key Encryption Algorithms
Secrecy and Performance Analysis of Symmetric Key Encryption Algorithms
 
Documenting Software Architectural Component and Connector with UML 2
Documenting Software Architectural Component and Connector with UML 2Documenting Software Architectural Component and Connector with UML 2
Documenting Software Architectural Component and Connector with UML 2
 
DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODING
DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODINGDATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODING
DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODING
 
IRJET - Hash Functions and its Security for Snags
IRJET -  	  Hash Functions and its Security for SnagsIRJET -  	  Hash Functions and its Security for Snags
IRJET - Hash Functions and its Security for Snags
 
Cns 1
Cns 1Cns 1
Cns 1
 
Secured Source Anonymous Message Authentication Using Wireless Sensor Network
Secured Source Anonymous Message Authentication Using Wireless Sensor NetworkSecured Source Anonymous Message Authentication Using Wireless Sensor Network
Secured Source Anonymous Message Authentication Using Wireless Sensor Network
 
Digital signature schemes
Digital signature schemesDigital signature schemes
Digital signature schemes
 
Computer System Security (UNIT IV) For AKTU Lucknow
Computer System Security (UNIT IV) For AKTU LucknowComputer System Security (UNIT IV) For AKTU Lucknow
Computer System Security (UNIT IV) For AKTU Lucknow
 
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEMAN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
 
Securing Personal Information in Data Mining
Securing Personal Information in Data MiningSecuring Personal Information in Data Mining
Securing Personal Information in Data Mining
 
Data Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherData Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill Cipher
 
50620130101002
5062013010100250620130101002
50620130101002
 
Security Flows and Improvement of a Recent Ultra Light-Weight RFID Protocol
Security Flows and Improvement of a Recent Ultra Light-Weight RFID Protocol  Security Flows and Improvement of a Recent Ultra Light-Weight RFID Protocol
Security Flows and Improvement of a Recent Ultra Light-Weight RFID Protocol
 
The efficient digital signature technique with message recovery based on elgamal
The efficient digital signature technique with message recovery based on elgamalThe efficient digital signature technique with message recovery based on elgamal
The efficient digital signature technique with message recovery based on elgamal
 
Deniable Encryption Key
Deniable Encryption KeyDeniable Encryption Key
Deniable Encryption Key
 
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
 
Ch13
Ch13Ch13
Ch13
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
 

Viewers also liked

Lázaro e o rico
Lázaro e o ricoLázaro e o rico
Lázaro e o ricodiruab
 
Evalation of jouralism
Evalation of jouralismEvalation of jouralism
Evalation of jouralismMFJ
 
C:\Fakepath\Izadas De Bandera
C:\Fakepath\Izadas De BanderaC:\Fakepath\Izadas De Bandera
C:\Fakepath\Izadas De BanderaALEJANDROBARRAGAN
 
6A - Dengue1 carlos e wanderson
6A - Dengue1 carlos e wanderson6A - Dengue1 carlos e wanderson
6A - Dengue1 carlos e wandersonviannota
 
OPTION RESIDENCIAL COM SERVIÇOS NO RECREIO - Ligue (21) 3091-0191
OPTION RESIDENCIAL COM SERVIÇOS NO RECREIO - Ligue (21) 3091-0191OPTION RESIDENCIAL COM SERVIÇOS NO RECREIO - Ligue (21) 3091-0191
OPTION RESIDENCIAL COM SERVIÇOS NO RECREIO - Ligue (21) 3091-0191lucianobatista
 
Direcciones ip yamile
Direcciones ip yamileDirecciones ip yamile
Direcciones ip yamilejesus
 
Estructura y bioquimica de cereales
Estructura y bioquimica de cerealesEstructura y bioquimica de cereales
Estructura y bioquimica de cerealesDiana Coello
 
Elaboración de Pepperoni
Elaboración de PepperoniElaboración de Pepperoni
Elaboración de PepperoniDiana Coello
 
Ecuaciones
EcuacionesEcuaciones
Ecuacionesmarlene
 
#TallerH Redes Sociales
#TallerH Redes Sociales#TallerH Redes Sociales
#TallerH Redes SocialesHoempler
 
Prepárate!
Prepárate!Prepárate!
Prepárate!diego
 
20 august janta ka aina (3)
20 august janta ka aina (3)20 august janta ka aina (3)
20 august janta ka aina (3)Janta Ka Aaina
 
Informationen Intimchirurgie
Informationen IntimchirurgieInformationen Intimchirurgie
Informationen Intimchirurgieguest050574a
 
Shrikrishnayogashram bhavanjali
Shrikrishnayogashram bhavanjaliShrikrishnayogashram bhavanjali
Shrikrishnayogashram bhavanjalishreeom
 

Viewers also liked (20)

T33108112
T33108112T33108112
T33108112
 
By33458461
By33458461By33458461
By33458461
 
Fx3310581062
Fx3310581062Fx3310581062
Fx3310581062
 
Du33731735
Du33731735Du33731735
Du33731735
 
Lázaro e o rico
Lázaro e o ricoLázaro e o rico
Lázaro e o rico
 
Evalation of jouralism
Evalation of jouralismEvalation of jouralism
Evalation of jouralism
 
C:\Fakepath\Izadas De Bandera
C:\Fakepath\Izadas De BanderaC:\Fakepath\Izadas De Bandera
C:\Fakepath\Izadas De Bandera
 
6A - Dengue1 carlos e wanderson
6A - Dengue1 carlos e wanderson6A - Dengue1 carlos e wanderson
6A - Dengue1 carlos e wanderson
 
OPTION RESIDENCIAL COM SERVIÇOS NO RECREIO - Ligue (21) 3091-0191
OPTION RESIDENCIAL COM SERVIÇOS NO RECREIO - Ligue (21) 3091-0191OPTION RESIDENCIAL COM SERVIÇOS NO RECREIO - Ligue (21) 3091-0191
OPTION RESIDENCIAL COM SERVIÇOS NO RECREIO - Ligue (21) 3091-0191
 
Direcciones ip yamile
Direcciones ip yamileDirecciones ip yamile
Direcciones ip yamile
 
Feudal japan
Feudal japanFeudal japan
Feudal japan
 
Estructura y bioquimica de cereales
Estructura y bioquimica de cerealesEstructura y bioquimica de cereales
Estructura y bioquimica de cereales
 
Elaboración de Pepperoni
Elaboración de PepperoniElaboración de Pepperoni
Elaboración de Pepperoni
 
Ecuaciones
EcuacionesEcuaciones
Ecuaciones
 
#TallerH Redes Sociales
#TallerH Redes Sociales#TallerH Redes Sociales
#TallerH Redes Sociales
 
Prepárate!
Prepárate!Prepárate!
Prepárate!
 
20 august janta ka aina (3)
20 august janta ka aina (3)20 august janta ka aina (3)
20 august janta ka aina (3)
 
Informationen Intimchirurgie
Informationen IntimchirurgieInformationen Intimchirurgie
Informationen Intimchirurgie
 
NHS Points 4-26-10
NHS Points 4-26-10NHS Points 4-26-10
NHS Points 4-26-10
 
Shrikrishnayogashram bhavanjali
Shrikrishnayogashram bhavanjaliShrikrishnayogashram bhavanjali
Shrikrishnayogashram bhavanjali
 

Similar to N33066069

Symmetric Key Encryption Decryption Technique Using Image Based Key Generation
Symmetric Key Encryption Decryption Technique Using Image Based Key GenerationSymmetric Key Encryption Decryption Technique Using Image Based Key Generation
Symmetric Key Encryption Decryption Technique Using Image Based Key GenerationIRJET Journal
 
OPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOL
OPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOLOPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOL
OPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOLIJNSA Journal
 
BLOCKCHAIN-BASED SMART CONTRACTS : A SYSTEMATIC MAPPING STUDY
BLOCKCHAIN-BASED SMART CONTRACTS : A SYSTEMATIC MAPPING STUDY BLOCKCHAIN-BASED SMART CONTRACTS : A SYSTEMATIC MAPPING STUDY
BLOCKCHAIN-BASED SMART CONTRACTS : A SYSTEMATIC MAPPING STUDY csandit
 
AN IDENTITY MANAGEMENT SYSTEM USING BLOCKCHAIN
AN IDENTITY MANAGEMENT SYSTEM USING BLOCKCHAINAN IDENTITY MANAGEMENT SYSTEM USING BLOCKCHAIN
AN IDENTITY MANAGEMENT SYSTEM USING BLOCKCHAINIRJET Journal
 
A Novel Fair Anonymous Contract Signing Protocol for E-Commerce Applications
A Novel Fair Anonymous Contract Signing Protocol for E-Commerce Applications A Novel Fair Anonymous Contract Signing Protocol for E-Commerce Applications
A Novel Fair Anonymous Contract Signing Protocol for E-Commerce Applications IJNSA Journal
 
A secure payment scheme in multihop wireless network by trusted node identifi...
A secure payment scheme in multihop wireless network by trusted node identifi...A secure payment scheme in multihop wireless network by trusted node identifi...
A secure payment scheme in multihop wireless network by trusted node identifi...prjpublications
 
A secure payment scheme in multihop
A secure payment scheme in multihopA secure payment scheme in multihop
A secure payment scheme in multihopprj_publication
 
LAND REGISTRY SYSTEM USING BLOCKCHAIN
LAND REGISTRY SYSTEM USING BLOCKCHAINLAND REGISTRY SYSTEM USING BLOCKCHAIN
LAND REGISTRY SYSTEM USING BLOCKCHAINIRJET Journal
 
SPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATION
SPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATIONSPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATION
SPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATIONIJNSA Journal
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymousnexgentech15
 
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 Cost-Effective Authentic and Anonymous Data Sharing with Forward Security Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward Securitynexgentechnology
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYNexgen Technology
 
Blockchain-based Applications
Blockchain-based ApplicationsBlockchain-based Applications
Blockchain-based ApplicationsSadegh Dorri N.
 
Secure and Transparent Insurance Application using Blockchain Technology
Secure and Transparent Insurance Application using Blockchain TechnologySecure and Transparent Insurance Application using Blockchain Technology
Secure and Transparent Insurance Application using Blockchain TechnologyIRJET Journal
 
A typical analysis of hybrid covert channel using constructive entropy analy...
A typical analysis of hybrid covert channel using constructive  entropy analy...A typical analysis of hybrid covert channel using constructive  entropy analy...
A typical analysis of hybrid covert channel using constructive entropy analy...IJECEIAES
 
Blind multi-signature scheme based on factoring and discrete logarithm problem
Blind multi-signature scheme based on factoring and discrete logarithm problemBlind multi-signature scheme based on factoring and discrete logarithm problem
Blind multi-signature scheme based on factoring and discrete logarithm problemTELKOMNIKA JOURNAL
 
A SYSTEMATIC MAPPING STUDY ON CURRENT RESEARCH TOPICS IN SMART CONTRACTS
A SYSTEMATIC MAPPING STUDY ON CURRENT RESEARCH TOPICS IN SMART CONTRACTSA SYSTEMATIC MAPPING STUDY ON CURRENT RESEARCH TOPICS IN SMART CONTRACTS
A SYSTEMATIC MAPPING STUDY ON CURRENT RESEARCH TOPICS IN SMART CONTRACTSAIRCC Publishing Corporation
 
A Systematic Mapping Study on Current Research Topics in Smart Contracts
A Systematic Mapping Study on Current Research Topics in Smart ContractsA Systematic Mapping Study on Current Research Topics in Smart Contracts
A Systematic Mapping Study on Current Research Topics in Smart ContractsAIRCC Publishing Corporation
 
A SYSTEMATIC MAPPING STUDY ON CURRENT RESEARCH TOPICS IN SMART CONTRACTS
A SYSTEMATIC MAPPING STUDY ON CURRENT RESEARCH TOPICS IN SMART CONTRACTSA SYSTEMATIC MAPPING STUDY ON CURRENT RESEARCH TOPICS IN SMART CONTRACTS
A SYSTEMATIC MAPPING STUDY ON CURRENT RESEARCH TOPICS IN SMART CONTRACTSijcsit
 

Similar to N33066069 (20)

Symmetric Key Encryption Decryption Technique Using Image Based Key Generation
Symmetric Key Encryption Decryption Technique Using Image Based Key GenerationSymmetric Key Encryption Decryption Technique Using Image Based Key Generation
Symmetric Key Encryption Decryption Technique Using Image Based Key Generation
 
H0342043046
H0342043046H0342043046
H0342043046
 
OPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOL
OPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOLOPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOL
OPTIMIZING ONE FAIR DOCUMENT EXCHANGE PROTOCOL
 
BLOCKCHAIN-BASED SMART CONTRACTS : A SYSTEMATIC MAPPING STUDY
BLOCKCHAIN-BASED SMART CONTRACTS : A SYSTEMATIC MAPPING STUDY BLOCKCHAIN-BASED SMART CONTRACTS : A SYSTEMATIC MAPPING STUDY
BLOCKCHAIN-BASED SMART CONTRACTS : A SYSTEMATIC MAPPING STUDY
 
AN IDENTITY MANAGEMENT SYSTEM USING BLOCKCHAIN
AN IDENTITY MANAGEMENT SYSTEM USING BLOCKCHAINAN IDENTITY MANAGEMENT SYSTEM USING BLOCKCHAIN
AN IDENTITY MANAGEMENT SYSTEM USING BLOCKCHAIN
 
A Novel Fair Anonymous Contract Signing Protocol for E-Commerce Applications
A Novel Fair Anonymous Contract Signing Protocol for E-Commerce Applications A Novel Fair Anonymous Contract Signing Protocol for E-Commerce Applications
A Novel Fair Anonymous Contract Signing Protocol for E-Commerce Applications
 
A secure payment scheme in multihop wireless network by trusted node identifi...
A secure payment scheme in multihop wireless network by trusted node identifi...A secure payment scheme in multihop wireless network by trusted node identifi...
A secure payment scheme in multihop wireless network by trusted node identifi...
 
A secure payment scheme in multihop
A secure payment scheme in multihopA secure payment scheme in multihop
A secure payment scheme in multihop
 
LAND REGISTRY SYSTEM USING BLOCKCHAIN
LAND REGISTRY SYSTEM USING BLOCKCHAINLAND REGISTRY SYSTEM USING BLOCKCHAIN
LAND REGISTRY SYSTEM USING BLOCKCHAIN
 
SPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATION
SPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATIONSPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATION
SPDZ-BASED OPTIMISTIC FAIR MULTI-PARTY COMPUTATION
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymous
 
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 Cost-Effective Authentic and Anonymous Data Sharing with Forward Security Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
 
Blockchain-based Applications
Blockchain-based ApplicationsBlockchain-based Applications
Blockchain-based Applications
 
Secure and Transparent Insurance Application using Blockchain Technology
Secure and Transparent Insurance Application using Blockchain TechnologySecure and Transparent Insurance Application using Blockchain Technology
Secure and Transparent Insurance Application using Blockchain Technology
 
A typical analysis of hybrid covert channel using constructive entropy analy...
A typical analysis of hybrid covert channel using constructive  entropy analy...A typical analysis of hybrid covert channel using constructive  entropy analy...
A typical analysis of hybrid covert channel using constructive entropy analy...
 
Blind multi-signature scheme based on factoring and discrete logarithm problem
Blind multi-signature scheme based on factoring and discrete logarithm problemBlind multi-signature scheme based on factoring and discrete logarithm problem
Blind multi-signature scheme based on factoring and discrete logarithm problem
 
A SYSTEMATIC MAPPING STUDY ON CURRENT RESEARCH TOPICS IN SMART CONTRACTS
A SYSTEMATIC MAPPING STUDY ON CURRENT RESEARCH TOPICS IN SMART CONTRACTSA SYSTEMATIC MAPPING STUDY ON CURRENT RESEARCH TOPICS IN SMART CONTRACTS
A SYSTEMATIC MAPPING STUDY ON CURRENT RESEARCH TOPICS IN SMART CONTRACTS
 
A Systematic Mapping Study on Current Research Topics in Smart Contracts
A Systematic Mapping Study on Current Research Topics in Smart ContractsA Systematic Mapping Study on Current Research Topics in Smart Contracts
A Systematic Mapping Study on Current Research Topics in Smart Contracts
 
A SYSTEMATIC MAPPING STUDY ON CURRENT RESEARCH TOPICS IN SMART CONTRACTS
A SYSTEMATIC MAPPING STUDY ON CURRENT RESEARCH TOPICS IN SMART CONTRACTSA SYSTEMATIC MAPPING STUDY ON CURRENT RESEARCH TOPICS IN SMART CONTRACTS
A SYSTEMATIC MAPPING STUDY ON CURRENT RESEARCH TOPICS IN SMART CONTRACTS
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 

Recently uploaded (20)

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 

N33066069

  • 1. Rajasree R.S., Sonali Patil / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 3, Issue 3, May-Jun 2013, pp.066-069 66 | P a g e Fair Contract Signing Protocol Based On Secret Sharing Rajasree R.S., Sonali Patil Department Of Computer Engineering Pimpri Chinchwad College Of Engineering,Nigdi,Pune-44 ABSTRACT A fair contract signing protocol allows two potentially mistrusted parties to exchange their commitments to an agreed contract over the Internet in a fair way so that either each of them obtains the others signature or neither party does. The existing protocols face the problem of more number of transactions in between TTP and party. Also the time complexity and compu- tational complexities are more. In this paper we are proposing a fair contract signing protocol based on secret sharing scheme. The proposed method satisfies property of abuse freeness and fairness. That is if the protocol is executed unsuc- cessfully, none of the two parties can show the validity of intermediate results to others. The proposed scheme is more reliable, secure and less complex . Keywords: Contract signing, Secret Sharing, Visual Cryptography 1. Introduction Contract signing plays a very important role in any business transaction, in particular in situations where the involved parties do not trust each other to some extent already. Contract signing is truly simple due to the existence of “simultaneity.” That is, both parties generally sign two hard copies of the same contract at the same place and at the same time. After that, each party keeps one copy as a legal document that shows both of them have com- mitted to the contract. If one party does not abide by the contract, the other party could provide the signed contract to a judge in court. As electronic commerce is becoming more and more important and popular in the world, it is desirable to have a mechanism that allows two parties to sign a digital contract via the Internet.However; the problem of contract signing becomes difficult in this setting, since there is no simultaneity any more in the scenario of computer networks. In other words, the simultaneity has to be mimicked in order to design a digital contract- signing protocol. Information is exchanged in com- puter networks nonsimultaneously, so at least an unfair state must be passed through. From the view point of technique, the problem of digital contract signing belongs to a wider topic: fair exchange. Ac- tually, fair exchange includes the following different but related issues: contract-signing protocols, certi- fied e-mail systems nonrepudiation protocols and e- payment schemes in electronic commerce .In this paper, the problem of digital contract signing be- tween two parties is focused. Since a party‟s com- mitment to a digital contract is usually defined as his/her digital signature on the contract, digital con- tract signing is essentially implied by fair exchange of digital signatures between two potentially mi- strusted parties. There is a rich history of contract signing (i.e., fair exchangeof digital signatures) be- cause this is a fundamental problem in electronic transactions. 2. Existing System According to the involvement degree of a trusted third party (TTP), contract-signing protocols can be divided into three types: 1) gradual exchanges without any TTP; 2) protocols with an on-line TTP[1]; and 3) protocols with an off-line TTP. Early efforts mainly focused on the first type of protocols to meet computational fairness: Both parties ex- change their commitments/secrets “bit-by-bit.”If one party stops prematurely, both parties have about the same fraction of the peer‟s secret, which means that they can complete the contract off-line by investing about the same amount of computing work, e.g., exclusively searching the remaining bits of the se- crets. The major advantage of this approach is that no TTP is involved. However, this approach is unrealistic for most real-world applications due to the following reasons. First of all, it is assumed that the two parties have equivalent or related computa- tion resources. Otherwise, such a protocol is favora- ble to the party with stronger computing power, who may conditionally force the other party to commit the contract by its own interest. At the same time, such protocols are inefficient because the costs of computation and communication are extensive. In addition, this approach has the unsatisfactory proper- ty of uncertain termination. In the second type of fair exchange protocols an on-line TTP is always in- volved in every exchange. In this scenario TTP is essentially a mediator: a) Each party first sends his/her item to the TTP; b) then, the TTP checks the validity of those items; c) if all expected items are correctly received, the TTP finally forwards each item to the party who needs it. Contract-signing pro- tocols with an on-line TTP could be designed more easily since the TTP facilitates the execution of each exchange, but may be still expensive and inefficient because the TTP needs to be paid and must be part of every execution.
  • 2. Rajasree R.S., Sonali Patil / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 3, Issue 3, May-Jun 2013, pp. 67 | P a g e 2.1 RSA Cryptosystem Existing system use the RSA crypto system [8]and is now the de facto industrial standard. Alice sets an RSA modulus n=pq whwre p and q are two safe k bit primes and sets her public key e ЄR Z* Ф(n), and calculates her private key d=e -1 modФ(n) (1) where modФ(n) is Euler‟s totient function. Then, she registers her public key with a certification au- thority (CA) to get her certificate .After that, Alice randomly splits d into d1 and d2 so that d=d1+d2, where e ЄR Z* Ф(n). To get a voucher VA from a TTP, Alice is required to send (CA,e 1,d 2)to the TTP, where e1=d1 -1 modФ(n) (2) The voucher is the TTP‟s signature that implicitly shows two facts: 1)e1 can be used to verify a partial signature gen- erated by using secret key d1, and 2) the TTP knows a secret d2 matches with RSA key pairs (d1,e1)and (d,e) .When Alice and Bob want to exchange their signatures on a message m, Alice first computes µ1=h(m)d1mod n (3) and sends (CA,VA,µ 1) to Bob, where h(.)is a se- cure hash function.Upon receiving , Bob checks the validity of CAand VA, and whether h(m)=µ1 e1 mod n. If all those verificationsgo through, Bob returns his signature µ B to Alice, since he is convinced that the expected µ2=h(m)d2 mod n (4) can be revealed by Bob or the TTP. After receiv- ing valid µB Alice reveals µ2=h(m)d2 mod n to Bob. Finally, Bob obtains Alice‟signature µ A for mes- sage by setting , µA= µ 1µ 2since we have h(m)ΞµA e =h(m)(d1+d2)e =h(m)de mod n. (5) The security problem in Park „sscheme [9]is that an honest-but-curious TTP can easily derive Alice‟s private key d.The reason is that with the knowledge of (n,e,e1,d2), the TTP knows that the integer e-(1-ed 2)e 1 is a nonzero multiple ofФ(n). It is well known that knowing such a multiple of Ф(n),Alice‟s RSA modulus n can be easily factored. Consequently, the TTP can get Alice‟s private key by the extended Euclidean algorithm. [5] In rsa based solution is there for fair contract signing ,The protocol is based on an RSA multisig- nature, which is formally proved to be secure .This protocol is fair and optimistic. Furthermore, different from the above existing schemes,theprotocol is abuse-free.But the existing system does not suit for multi party signature,whwre only a single TTP and two users can exchange their signatures 3 PROPOSED SYSTEM This paper proposes a new secure method for fair contract signing. The protocol method is based on secret sharing[6], [7].The first step in ex- changing the signatures is Registration with the TTP.The following is the registration protocol that register the users with the TTP. 3.1 REGISTRATION PROTOCOL To use our protocol for exchanging digital signa- tures,both Alice and Bob has to register with the TTP. 1) Alice and Bob registers their public key with a CA to get their certificate CA 2) Then Both Alice and Bob sends their CA to the TTP to register with the TTP. 3) The TTP first checks that A certificate CA is valid.If the certificates are valid TTP sends a long term voucher Va to both the users.Va is TTP,s signature on the contract The above registration protocol is little bit compli- cated .But this is to be done only once for a long period of time. . The parties uses (2, 2) secret sharing [7] for con- structng the 2 shares of their signature. The method is divided into 3 steps: a. Construction of shares of signature b. Distribution of shares c. Reconstruction of signature a. Construction of shares of signature  The original signature image is considered as an input  Apply the (2, 2) visual cryptography [7] to crate the 2 shares for the signature image.  Both the parties will create 2 shares of their signatures. Shares of Bob share1 (SB1) share2 (SB2) Shares of Alice s Share 1 (SA1) Share 2 (SA2) b)Distribution of Shares
  • 3. Rajasree R.S., Sonali Patil / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 3, Issue 3, May-Jun 2013, pp. 68 | P a g e After the shares are constructed by both the par- ticipants the shares are to be distributed each other partialy.A partial share is given to the TTP also in- order to improve security. DisD Distribution Of Shares The above figure shows the distribution of shares After registering with the TTP both Alice and bob exchange their shres by the following steps 1)Alice and Bob first send one of their shares(SA1,SB1) to the TTP along with their vouch- ers(Va,Vb).They keep the other part of their shares (SA2,SB2) secret. 2)TTP then verifies the vouchers and stores their shares 3)Alice then sends the second part of her share(SA2) to Bob.On receiving the share ,Bob sends the second part of his share(SB2) to Alice 4)Now TTP can send the other part of their shares((SA1,SB1) to both Alice and Bob c. Reconstruction Of Shares 1)On receiving both the shares of Alice,Bob re- constructs the original share from it + =ALICE 2)On receiving both the share s of Bob,Alice recon- structs the original secret by stacking 2 shares to- gether. + =BOB Our protocol guarantees the two parities involved to obtain or not obtain the other‟s signature simulta- neously.This property implies that even a dishonest party who tries to cheat cannot get an advantage over the other. 4. Properties 1)Abuse-Freeness If the whole protocol is not finished suc- cessfully,any of the two parties cannot show the va- lidity of the intermediate results generated by the other to an outsider,either during or after the proce- dure where those intermediate results are produced. 2)Timely Termination: The execution of a protocol instance will be terminated in a predetermined time. This property is implemented by adding a reasonable deadline in a contract. If one party does not send his/her signature to the other party after the deadline , both of them are free of liability to their partial commitments to the contract and do not need to wait any more. 3) Compatibility: In our protocol, each party‟s commitment to a contract is a standard digital signature. This means that to use the protocol in existing systems, there is no need to modify the signature scheme or message forma at all. Thus, it will be very convenient to inte- grate the contract-signing protocol into existing software for electronic transactions. 4) High Performance: In a typical implementation, the protocol execution in a normal case requires only interaction of several rounds between two parties, transmission of about one thousand bytes of data, and computa- tion of a few modular exponentiations by each party. CONCLUSION The proposed scheme reduces the computa- tional complexities by avoiding the use of complex equations with secret sharing algorithm. The (2, 2) secret sharing algorithm is very simple, less complex and reduces the number of transactions in between TTP and party. The proposed scheme can be easily extended for n participants using (n, n) secret sharing. Also number of TTPs can be increased. References [1] Abadi, N. Glew, B. Horne, and B. Pinkas, “Certified e-mail with a light on-line trusted third party: Design and implementation,” in Proc.2002 Int.World Wide Web Conf. (WWW‟02), 2002, pp. 387–395, ACM Press. [2] N. Asokan, V. Shoup, and M. Waidner, “Optimistic fair exchange of digital signa- tures,” in Proc. EUROCRYPT‟98, 1998, vol. 1403, LNCS, pp. 591–606, Springer- Verlag. [3] N. Asokan, V. Shoup, and M. Waidner, “Optimistic fair exchange of digital signa- tures,” IEEE J. Sel. Areas Commun., vol. 18, no. 4, pp.591–606, Apr. 2000.
  • 4. Rajasree R.S., Sonali Patil / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 3, Issue 3, May-Jun 2013, pp. 69 | P a g e [4] G. Ateniese, “Efficient verifiable encryp- tion (and fair exchange) of digital signa- ture,” in Proc. ACMConf. Computer and Communications Security [5] Rajasree R. S., “RSA based solution for fair contracr signing” International Journal of Engineering Research and Technology, Vol. 1, Issue 8. [6] A. Shamir, “How to share a secret,” Com- munications of the ACM, vol. 22, no. 11, pp. 612–613, Nov. 1979. [7] M. Naor, A. Shamir, “Visual cryptogra- phy”, Proc. Eurocrypt ‟94, Lecture Notes Computer Sci., Vol. 950, pp.1-12, 1994. [8] R.L.Rivest ,A.Shamir and L.Adleman ,”Amethod for obtaining digital signature and public-key crypto- system”,commun.ACM,vol.21 no.2 ,pp. 120-126,Feb.1978 [9] J.M.Park,E.Chhong ,H.J. Siegel and I.Ray ,”Constructing fair exchange for e- commerce via distributed computation of RSA signatures” in Proc.PODC ,2003 ,pp172-181,ACM press