The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] verifier(11hit)

1-11hit
  • Designated Verifier Signature with Claimability

    Kyosuke YAMASHITA  Keisuke HARA  Yohei WATANABE  Naoto YANAI  Junji SHIKATA  

     
    PAPER

      Pubricized:
    2023/10/05
      Vol:
    E107-A No:3
      Page(s):
    203-217

    This paper considers the problem of balancing traceability and anonymity in designated verifier signatures (DVS), which are a kind of group-oriented signatures. That is, we propose claimable designated verifier signatures (CDVS), where a signer is able to claim that he/she indeed created a signature later. Ordinal DVS does not provide any traceability, which could indicate too strong anonymity. Thus, adding claimability, which can be seen as a sort of traceability, moderates anonymity. We demonstrate two generic constructions of CDVS from (i) ring signatures, (non-ring) signatures, pseudorandom function, and commitment scheme, and (ii) claimable ring signatures (by Park and Sealfon, CRYPTO'19).

  • Cryptanalysis of Strong Designated Verifier Signature Scheme with Non-delegatability and Non-transferability

    Mingwu ZHANG  Tsuyoshi TAKAGI  Bo YANG  Fagen LI  

     
    LETTER

      Vol:
    E95-A No:1
      Page(s):
    259-262

    Strong designated verifier signature scheme (SDVS) allows a verifier to privately check the validity of a signature. Recently, Huang et al. first constructed an identity-based SDVS scheme (HYWS) in a stronger security model with non-interactive proof of knowledge, which holds the security properties of unforgeability, non-transferability, non-delegatability, and privacy of signer's identity. In this paper, we show that their scheme does not provide the claimed properties. Our analysis indicates that HYWS scheme neither resist on the designated verifier signature forgery nor provide simulation indistinguishability, which violates the security properties of unforgeability, non-delegatability and non-transferability.

  • More Efficient VLR Group Signature Satisfying Exculpability

    Jingliang ZHANG  Lizhen MA  Rong SUN  Yumin WANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E91-A No:7
      Page(s):
    1831-1835

    In this letter, we improve NF'07 (Nakanishi and Funabiki) VLR group signature scheme such that it satisfies exculpability and has lower computation costs. In the proposed scheme, a group member generates his own private key together with the group manager in order to realize exculpability while the signature size is not made longer. Also, a new revocation check method is proposed at the step of verifying, and the computation costs of verifying are independent of the number of the revoked members, while they are linear with the number of the revoked members in the original scheme. Thus, the proposed scheme is more efficient than the original scheme and can be applicable to mobile environments such as IEEE 802.1x.

  • Attack on the Sun-Chen-Hwang's Three-Party Key Agreement Protocols Using Passwords

    Junghyun NAM  Seungjoo KIM  Dongho WON  

     
    LETTER-Protocol

      Vol:
    E89-A No:1
      Page(s):
    209-212

    We show that Sun-Chen-Hwang's three-party key agreement protocols using passwords are insecure against an active adversary. Further, we recommend a small change to the protocols that fixes the security problem.

  • One-Time Password Authentication Protocol against Theft Attacks

    Takasuke TSUJI  Akihiro SHIMIZU  

     
    PAPER-Security

      Vol:
    E87-B No:3
      Page(s):
    523-529

    Software applications for the transfer of money or personal information are increasingly common on the Internet. These applications require user authentication for confirming legitimate users. One-time password authentication methods risk a stolen-verifier problem or other steal attacks because the authentication on the Internet server stores the user's verifiers and secret keys. The SAS-2 (Simple And Secure password authentication protocol, ver.2) and the ROSI (RObust and SImple password authentication protocol) are secure password authentication protocols. However, we have found attacks on SAS-2 and ROSI. Here, we propose a new method which eliminates such problems without increasing the processing load and can perform high security level same as S/Key systems without resetting the verifier.

  • A Universal Forgery on Araki et al.'s Convertible Limited Verifier Signature Scheme

    Fangguo ZHANG  Kwangjo KIM  

     
    LETTER-Information Security

      Vol:
    E86-A No:2
      Page(s):
    515-516

    In 1999, Araki et al. proposed a convertible limited verifier signature scheme. In this letter, we propose a universal forgery attack on their scheme. We show that any one can forge a valid signature of a user UA on an arbitrary message.

  • Stolen-Verifier Attack on Two New Strong-Password Authentication Protocols

    Chien-Ming CHEN  Wei-Chi KU  

     
    LETTER-Fundamental Theories

      Vol:
    E85-B No:11
      Page(s):
    2519-2521

    Recently, Lin et al. addressed two weaknesses of a new strong-password authentication scheme, the SAS protocol, and then proposed an improved one called the OSPA (Optimal Strong-Password Authentication) protocol. However, we find that both the OSPA protocol and the SAS protocol are vulnerable to the stolen-verifier attack.

  • Non-interactive and Optimally Resilient Distributed Multiplication

    Masayuki ABE  

     
    PAPER

      Vol:
    E83-A No:4
      Page(s):
    598-605

    This paper presents a non-interactive and optimally resilient distributed multiplication scheme. By non-interactive we mean that the players need to use outgoing communication channels only once without the need to synchronize with the other players as long as no disruption occurs. Our protocol withstands corrupt players up to less than the half of the players, so it provides optimal resiliency. Furthermore, the shared secrets are secure even against infinitely powerful adversaries. The security is proven under the intractability assumption of the discrete logarithm problem. Those properties are achieved by using an information theoretically secure non-interactive verifiable secret sharing as a kind of non-interactive proof system between a single prover and distributed verifiers. Compared to a former interactive solution in the same setting, the cost is an increase in local computation and communication complexity that is determined by the factor of the threshold used in the verifiable secret sharing.

  • The Limited Verifier Signature and Its Application

    Shunsuke ARAKI  Satoshi UEHARA  Kyoki IMAMURA  

     
    PAPER

      Vol:
    E82-A No:1
      Page(s):
    63-68

    In ordinary digital signature schemes, anyone can verify signatures with signer's public key. However it is not necessary for anyone to be convinced a justification of signer's dishonorable message such as a bill. It is enough for a receiver only to convince outsiders of signature's justification if the signer does not execute a contract. On the other hand there exist messages such as official documents which will be first treated as limited verifier signatures but after a few years as ordinary digital signatures. We will propose a limited verifier signature scheme based on Horster-Michels-Petersen's authenticated encryption schemes, and show that our limited verifier signature scheme is more efficient than Chaum-Antwerpen undeniable signature schemes in a certain situation. And we will propose a convertible limited verifier signature scheme based on our limited verifier signature scheme, and show that our convertible limited verifier signature scheme is more efficient than Boyar-Chaum-Damg rd-Pedersen convertible undeniable signature schemes in a certain situation.

  • An Approach to Integrated Pen Interface for Japanese Text Entry

    Kazuharu TOYOKAWA  Kozo KITAMURA  Shin KATOH  Hiroshi KANEKO  Nobuyasu ITOH  Masayuki FUJITA  

     
    PAPER

      Vol:
    E77-D No:7
      Page(s):
    817-824

    An integrated pen interface system was developed to allow effective Japanese text entry. It consists of sub-systems for handwriting recognition, contextual post-processing, and enhanced Kana-to-Kanji conversion. The recognition sub-system uses a hybrid algorithm consisting of a pattern matcher and a neural network discriminator. Special care was taken to improve the recognition of non-Kanji and simple Kanji characters frequently used in fast data entry. The post-processor predicts consecutive characters on the basis of bigrams modified by the addition of parts of speech and substitution of macro characters for Kanji characters. A Kana-to Kanji conversion method designed for ease of use with a pen interface has also been integrated into the system. In an experiment in which 2,900 samples of Kanji and non-Kanji characters were obtained from 20 subjects, it was observed that the original recognition accuracy of 83.7% (the result obtained by using the pattern matching recognizer) was improved to 90.7% by adding the neural network discriminator, and that it was further improved to 94.4% by adding the post-processor. The improved recognition accuracy for non-Kanji characters was particularly marked.

  • A Characterization of Languages in Constant Round Perfect Zero-Knowledge Interactive Proofs

    Kouichi SAKURAI  

     
    PAPER

      Vol:
    E76-A No:4
      Page(s):
    546-554

    In this paper, we consider a class of the languages that have (constant round) perfect zero-knowledge interactive proofs without assuming any complexity assumptions. Especially, we investigate the interactive protocol with the restricted prover who runs in probabilistic polynomial time and knows the complete factorization as a trapdoor information of the integer associated with the input. We give a condition of the existence of constant round perfect zero-knowledge interactive proofs without assuming any complexity assumptions. The bit commitment based on the quadratic residuosity has an important role in our protocol and the simulation is based on the technique developed by Bellare, Micali, and Ostrovsky in Ref. (9), so call double running process. However, the proof of perfect zero-knowledgeness needs a more powerful simulation technique. Our simulation extracts more knowledge, the complete factorization of the integer associated with the input, from a (cheating) verifier than Bellare-Micali-Ostrovsky's simulation does. Furthermore, our main result implies that Blum integer has a five move perfect zero-knowledge interactive proof without assuming any complexity assumptions. (All previous known zero-knowledge protocols for Blum integer required either unproven cryptographic assumptions or unbounded number of rounds of message exchange.)