ترغب بنشر مسار تعليمي؟ اضغط هنا

Multi-Use Unidirectional Proxy Re-Signatures

488   0   0.0 ( 0 )
 نشر من قبل Damien Vergnaud
 تاريخ النشر 2008
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

In 1998, Blaze, Bleumer, and Strauss suggested a cryptographic primitive named proxy re-signatures where a proxy turns a signature computed under Alices secret key into one from Bob on the same message. The semi-trusted proxy does not learn either partys signing key and cannot sign arbitrary messages on behalf of Alice or Bob. At CCS 2005, Ateniese and Hohenberger revisited the primitive by providing appropriate security definitions and efficient constructions in the random oracle model. Nonetheless, they left open the problem of designing a multi-use unidirectional scheme where the proxy is able to translate in only one direction and signatures can be re-translated several times. This paper solves this problem, suggested for the first time 10 years ago, and shows the first multi-hop unidirectional proxy re-signature schemes. We describe a random-oracle-using system that is secure in the Ateniese-Hohenberger model. The same technique also yields a similar construction in the standard model (i.e. without relying on random oracles). Both schemes are efficient and require newly defined -- but falsifiable -- Diffie-Hellman-like assumptions in bilinear groups.



قيم البحث

اقرأ أيضاً

92 - Damien Vergnaud 2008
The concept of universal designated verifier signatures was introduced by Steinfeld, Bull, Wang and Pieprzyk at Asiacrypt 2003. These signatures can be used as standard publicly verifiable digital signatures but have an additional functionality which allows any holder of a signature to designate the signature to any desired verifier. This designated verifier can check that the message was indeed signed, but is unable to convince anyone else of this fact. We propose new efficient constructions for pairing-based short signatures. Our first scheme is based on Boneh-Boyen signatures and its security can be analyzed in the standard security model. We prove its resistance to forgery assuming the hardness of the so-called strong Diffie-Hellman problem, under the knowledge-of-exponent assumption. The second scheme is compatible with the Boneh-Lynn-Shacham signatures and is proven unforgeable, in the random oracle model, under the assumption that the computational bilinear Diffie-Hellman problem is untractable. Both schemes are designed for devices with constrained computation capabilities since the signing and the designation procedure are pairing-free. Finally, we present extensions of these schemes in the multi-user setting proposed by Desmedt in 2003.
Human mobility is a key component of large-scale spatial-transmission models of infectious diseases. Correctly modeling and quantifying human mobility is critical for improving epidemic control policies, but may be hindered by incomplete data in some regions of the world. Here we explore the opportunity of using proxy data or models for individual mobility to describe commuting movements and predict the diffusion of infectious disease. We consider three European countries and the corresponding commuting networks at different resolution scales obtained from official census surveys, from proxy data for human mobility extracted from mobile phone call records, and from the radiation model calibrated with census data. Metapopulation models defined on the three countries and integrating the different mobility layers are compared in terms of epidemic observables. We show that commuting networks from mobile phone data well capture the empirical commuting patterns, accounting for more than 87% of the total fluxes. The distributions of commuting fluxes per link from both sources of data - mobile phones and census - are similar and highly correlated, however a systematic overestimation of commuting traffic in the mobile phone data is observed. This leads to epidemics that spread faster than on census commuting networks, however preserving the order of infection of newly infected locations. Match in the epidemic invasion pattern is sensitive to initial conditions: the radiation model shows higher accuracy with respect to mobile phone data when the seed is central in the network, while the mobile phone proxy performs better for epidemics seeded in peripheral locations. Results suggest that different proxies can be used to approximate commuting patterns across different resolution scales in spatial epidemic simulations, in light of the desired accuracy in the epidemic outcome under study.
Two major issues in the specification of the thermospheric density are the definition of proper solar inputs and the empirical modeling of thermosphere response to solar and to geomagnetic forcings. This specification is crucial for the tracking of l ow Earth orbiting satellites. Here we address both issues by using 14 years of daily density measurements made by the Stella satellite at 813 km altitude and by carrying out a multiscale statistical analysis of various solar inputs. First, we find that the spectrally integrated solar emission between 26-34 nm offers the best overall performance in the density reconstruction. Second, we introduce linear parametric transfer function models to describe the dynamic response of the density to the solar and geomagnetic forcings. These transfer function models lead to a major error reduction and in addition open new perspectives in the physical interpretation of the thermospheric dynamics.
The problem of vehicle licence plate re-identification is generally considered as a one-shot image retrieval problem. The objective of this task is to learn a feature representation (called a signature) for licence plates. Incoming licence plate imag es are converted to signatures and matched to a previously collected template database through a distance measure. Then, the input image is recognized as the template whose signature is nearest to the input signature. The template database is restricted to contain only a single signature per unique licence plate for our problem. We measure the performance of deep convolutional net-based features adapted from face recognition on this task. In addition, we also test a hybrid approach combining the Fisher vector with a neural network-based embedding called f2nn trained with the Triplet loss function. We find that the hybrid approach performs comparably while providing computational benefits. The signature generated by the hybrid approach also shows higher generalizability to datasets more dissimilar to the training corpus.
Password managers (PMs) are considered highly effective tools for increasing security, and a recent study by Pearman et al. (SOUPS19) highlighted the motivations and barriers to adopting PMs. We expand these findings by replicating Pearman et al.s pr otocol and interview instrument applied to a sample of strictly older adults (>60 years of age), as the prior work focused on a predominantly younger cohort. We conducted n=26 semi-structured interviews with PM users, built-in browser/operating system PM users, and non-PM users. The average participant age was 70.4 years. Using the same codebook from Pearman et al., we showcase differences and similarities in PM adoption between the samples, including fears of a single point of failure and the importance of having control over ones private information. Meanwhile, older adults were found to have higher mistrust of cloud storage of passwords and cross-device synchronization. We also highlight PM adoption motivators for older adults, including the power of recommendations from family members and the importance of education and outreach to improve familiarity.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا