Loading...
Search for: proxy
0.003 seconds
Total 24 records

    New proxy signature, proxy blind signature and blind proxy signature based on okamoto signature

    , Article 2008 International Conference on Security and Management, SAM 2008, Las Vegas, NV, 14 July 2008 through 17 July 2008 ; 2008 , Pages 238-242 ; 160132085X (ISBN); 9781601320858 (ISBN) Jannati, H ; Mohajeri, J ; Salmasizadeh, M ; Sharif University of Technology
    2008
    Abstract
    Proxy signature helps the proxy signer to sign messages on behalf of the original signer. In this paper, we propose a new protected proxy signature scheme. In the proposed scheme, the proxy signer can sign messages on behalf of the original signer with public key in the form of y=g 1 x1 g 2 x2by means of Okamoto signature scheme. Then, we extend our scheme to a new proxy blind signature and a new blind proxy signature by use of Okamoto-Schnorr blind signature. In our blind proxy signature scheme when one of the proxy signers sign message for the verifier, the original signer does not know which one belongs to the proxy signers, therefore, this scheme is suitable for many applications where... 

    An identity-based multi-proxy multi-signature scheme without bilinear pairings and its variants

    , Article Computer Journal ; Volume 58, Issue 4 , May , 2015 , Pages 1021-1039 ; 00104620 (ISSN) Asaar, M. R ; Salmasizadeh, M ; Susilo, W ; Sharif University of Technology
    Abstract
    The notions of identity-based multi-proxy signature, proxy multi-signature and multi-proxy multi-signature have been proposed to facilitate public key certificate management of these kinds of signatures by merely employing signer's identities in place of the public keys and their certificates. In the literature, most identity-based multi-proxy signature, proxy multi-signature and multi-proxy multi-signature schemes are based on bilinear pairings. Without incorporating bilinear pairings, Tiwari and Padhye proposed an identity-based proxy multi-signature scheme in 2011. Subsequently, an identity-based multi-proxy multi-signature scheme was proposed by Tiwari et al. in 2012. First, we review... 

    Improvement on Q. Xie threshold proxy signature scheme against collusion attack

    , Article 2011 19th Iranian Conference on Electrical Engineering, ICEE 2011, 17 May 2011 through 19 May 2011 ; May , 2011 , Page(s): 1 - 5 ; ISSN : 21647054 ; 9789644634284 (ISBN) Atashgah, M. B ; Bayat, M ; Gardeshi, M ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    In a (t, n) threshold proxy signature scheme, the original signer can delegate the signing power to n proxy signers such that any t or more out of n proxy signers can sign messages on behalf of the original signer, but t -1 or less of the proxy signers cannot generate a proxy signature. In this paper, we will improve the security of Xie's threshold proxy signature scheme against the new types of collusion attack was presented by Liu and Tan in 2007 We also present that our improved scheme is more efficient than Xie's scheme in terms of computational complexities  

    A short identity-based proxy ring signature scheme from RSA

    , Article Computer Standards and Interfaces ; Volume 38 , February , 2015 , Pages 144-151 ; 09205489 (ISSN) Rajabzadeh Asaar, M ; Salmasizadeh, M ; Susilo, W ; Sharif University of Technology
    Elsevier  2015
    Abstract
    Identity-based proxy ring signature concept was introduced by Cheng et al. in 2004. This primitive is useful where the privacy of proxy signers is required. In this paper, the first short provably secure identity-based proxy ring signature scheme from RSA assumption has been proposed. In addition, the security of the proposed scheme tightly reduces to the RSA assumption, and therefore, the proposed scheme has a proper advantage in security reduction compared to the ones from RSA. The proposed scheme not only outperforms the existing schemes in terms of efficiency and practicality, but also does not suffer from the proxy key exposure attack due to the use of the sequential aggregation... 

    Implications of proxy efficacy for studies of team leadership in organizational settings

    , Article European Psychologist ; Volume 21, Issue 3 , 2016 , Pages 218-228 ; 10169040 (ISSN) Alavi, S. B ; McCormick, J ; Sharif University of Technology
    Hogrefe Publishing 
    Abstract
    Although there have been numerous studies of self-efficacy and collective efficacy in different contexts, little attention has been paid to proxy efficacy. In this article we propose that a person's self-efficacy may be related to proxy efficacy when achievement of personal goals is related to the performance of the proxy on the person's behalf. We argue this is important in team leadership. We further propose that the extent to which team members believe their leaders efficacious as their proxies may affect team processes and effectiveness. A team level construct, namely team proxy efficacy for the leader, referring to a shared proxy efficacy belief for the team leader, is also proposed.... 

    A novel lattice-based proxy signature scheme

    , Article ICEE 2012 - 20th Iranian Conference on Electrical Engineering, 15 May 2012 through 17 May 2012 ; May , 2012 , Pages 1224-1227 ; 9781467311489 (ISBN) Beheshti Atashgah, M ; Ajori, M ; Gardeshi, M ; Aref, M. R ; Sharif University of Technology
    2012
    Abstract
    In a proxy signature scheme, an original signer delegates his/her signing capability to a proxy signer and then the proxy signer can sign messages on behalf of the original signer. The security of many proxy signature schemes that have been proposed depends, either directly or indirectly, on either the difficulty of big integers factoring problem or the difficulty of finding discrete logarithm in a finite group. These types of schemes cannot resist quantum attacks. In this paper, we propose a new lattice-based proxy signature scheme which can resist quantum attacks. The proposed scheme is based on the GGH-signature scheme and also satisfies all the security requirements of proxy signature... 

    A provably secure identity-based proxy ring signature based on RSA

    , Article Security and Communication Networks ; Volume 8, Issue 7 , July , 2015 , Pages 1223-1236 ; 19390114 (ISSN) Rajabzadeh Asaar, M ; Salmasizadeh, M ; Susilo, W ; Sharif University of Technology
    John Wiley and Sons Inc  2015
    Abstract
    Proxy ring (anonymous proxy) signatures allow an entity to delegate its signing capability to a group of entities (proxy group) such that only one of the members in the proxy group can generate a proxy signature on behalf of the delegator, while privacy of the proxy signer is protected. Identity-based versions of proxy ring signatures employ identity strings in place of randomly generated public keys. Our contribution is twofold. First, we formalize a security model for identity-based proxy ring signatures. We note that there exists no formal security model for identity-based proxy ring signatures prior to our work. Second, we present the first provably secure identity-based proxy ring... 

    Introducing proxy zero-knowledge proof and utilization in anonymous credential systems

    , Article Security and Communication Networks ; Volume 6, Issue 2 , 2013 , Pages 161-172 ; 19390122 (ISSN) Jannati, H ; Salmasizadeh, M ; Mohajeri, J ; Moradi, A ; Sharif University of Technology
    2013
    Abstract
    In pseudonym systems, users by means of pseudonyms anonymously interact with organizations to obtain credentials. The credential scheme constructed by Lysyanskaya and Camenisch is among the most complete credential systems, in which "all-or-nothing" sharing scheme is used to prevent users sharing their credentials. If a user cannot directly show a credential issued by an organization, she or he has to give her or his own secret key to someone else as a proxy; afterward, the proxy can show the credential on behalf of the user. Thus, according to the all-or-nothing property of the system, having the user's secret key, the proxy can use all credentials of the user for itself. To solve this... 

    Identity-based proxy signatures: A generic construction and a concrete scheme from RSA

    , Article Security and Communication Networks ; Volume 8, Issue 18 , May , 2015 , Pages 3602-3614 ; 19390114 (ISSN) Rajabzadeh asaar ,M ; Salmasizadeh, M ; Boyd, C ; Sharif University of Technology
    John Wiley and Sons Inc  2015
    Abstract
    Proxy signatures allow an entity to delegate its signing capability to a proxy which can sign messages on behalf of the delegator. We examine identity-based versions of proxy signatures which employ identity strings in place of randomly generated public keys. First, we give a new generic construction of identity-based proxy signatures from identity-based standard signatures and show that our generic construction is secure if the underlying identity-based standard signature is secure. In addition, we present the first identity-based proxy signature from Rivest, Shamir and Adleman (RSA), secure under the one-wayness of RSA in the random oracle model. We should highlight that the proxy key... 

    Missing a trusted reference monitor: How to enforce confidential and dynamic access policies?

    , Article Communications in Computer and Information Science ; Vol. 428, issue , Oct , 2014 , p. 92-104 ; ISSN: 18650929 ; ISBN: 978-3319109022 Karimi, L ; Javadi, S. A ; Hadavi, M. A ; Jalili1, R ; Sharif University of Technology
    Abstract
    Popularity of data outsourcing and its consequent access control issues such as dynamism and efficiency is the main motivation of this paper. Existing solutions suffer from the potential unlimited number of user keys, inefficient update of policies, and disclosure of data owner’s access control policies. Using Chinese remainder theorem and proxy re-encryption together, in this paper, we propose an efficient access control enforcement mechanism based on selective encryption that addresses all the shortages. The overall architecture, required algorithms, and access control policy update are discussed. The mechanism is evaluated through simulation and, the given results are satisfactory  

    An anonymous attribute-based access control system supporting access structure update

    , Article 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, ISCISC 2019, 28 August 2019 through 29 August 2019 ; 2019 , Pages 85-91 ; 9781728143736 (ISBN) Chegenizadeh, M ; Ali, M ; Mohajeri, J ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    It is quite common nowadays for clients to outsource their personal data to a cloud service provider. However, it causes some new challenges in the area of data confidentiality and access control. Attribute-based encryption is a promising solution for providing confidentiality and fine-grained access control in a cloud-based cryptographic system. Moreover, in some cases, to preserve the privacy of clients and data, applying hidden access structures is required. Also, a data owner should be able to update his defined access structure at any time when he is online or not. As in several real-world application scenarios like e-health systems, the anonymity of recipients, and the possibility of... 

    A short ID-based proxy signature scheme

    , Article International Journal of Communication Systems ; 2014 ; ISSN: 10745351 Asaar, M. R ; Salmasizadeh, M ; Susilo, W ; Sharif University of Technology
    Abstract
    The notion of identity-based proxy signature with message recovery feature has been proposed to shorten identity-based proxy signatures and improve their communication overhead because signed messages are not transmitted with these kinds of signatures. There are a few schemes for this notion: the schemes of Singh and Verma and Yoon et al. Unfortunately, Tian et al., by presenting two forgery attacks, show that Singh and Verma scheme is not secure, and also, the scheme of Yoon et al. does not support provable security. The contributions of this paper are twofold. First, we review the scheme by Yoon et al. and discuss why it does not have message recovery property, and consequently, it is not... 

    A certificate-based proxy signature with message recovery without bilinear pairing

    , Article Security and Communication Networks ; Volume 9, Issue 18 , 2016 , Pages 4983-4991 ; 19390114 (ISSN) Mahmoodi, A ; Mohajery, J ; Salmasizadeh, M ; Sharif University of Technology
    John Wiley and Sons Inc  2016
    Abstract
    In this paper, we propose the first provable secure certificate-based proxy signature (CBPS) with message recovery without bilinear pairing. In 2003, Gentry introduced the concept of certificate-based cryptography to solve certificate management and key escrow problems in public key infrastructure and identity-based cryptosystems, respectively. Because the overall cost of pairing computation is higher than scalar multiplication (e.g., over elliptic curve group), consequently, the CBPS schemes without pairings would be more efficient. According to the available research in this regard, our scheme is the first provable secure CBPS scheme with message recovery that is based on the elliptic... 

    A Secrecy-Preserving Access Control in Data Outsourcing Scenario

    , M.Sc. Thesis Sharif University of Technology Karimi, Leila (Author) ; Jalili, Rasool (Supervisor)
    Abstract
    One of the security issues in data outsourcing scenario is the enforcement of data owner’s access control policies. This includes three challenges; 1) the average number of keys needed to access authorized resources, 2) efficient update of policies, and 3) confidentiality of data owner’s access control policies. Most of the existing proposed solutions address only one of these challenges, while they impose high overhead on both the data owner and users. Such an overhead prevents the model to be implemented in practical applications. In this thesis, we propose an approach to address all the aforementioned challenges with acceptable overhead. In this approach, which is based on selective... 

    Optimization of Gas Recycling in a Gas-condensate Reservoir Using Genetic Algorithm Based on Proxy Model

    , M.Sc. Thesis Sharif University of Technology Bagheri, Mohammad Amin (Author) ; Goodarznia, Iraj (Supervisor) ; Masihi, Mohsen (Co-Advisor)
    Abstract
    In gas-condensate reservoirs, when pressure reduces to less than dew point pressure, condensate will form out of the gas phase. Gas recycling is one of the most common methods to enhance the production of gas-condensate reservoirs.The purpose of this thesis is to optimize gas recycling process in a gas condensate reservoir in order to produce the accumulated condesate in the reservoir and maximize reservoir economic efficiency.The parameters that need optimization are:
    • Injection gas ratio
    • Injection gas allocation amongst injection wells
    • Bottomhole pressure of production wells
    Genetic algorithm was considered as optimization method and Proxy model is used in order to... 

    User Authentication in IoT and it’s Application in Smart Grid

    , M.Sc. Thesis Sharif University of Technology Smaeilzadeh, Sajad (Author) ; Aref, Mohammad Reza (Supervisor) ; Salmasizadeh, Mahmoud (Co-Supervisor)
    Abstract
    The Internet of Things (IoT) is rapidly expanding as an emerging concept. The connection of billions of objects and human beings creates serious challenges. Security is one of the major challenges faced by the Internet of Things, and a standardized scheme to meet security requirements has not yet been introduced. Authentication and privacy preserving users is one of the important security requirements. In this thesis, a user and a message authentication scheme in the Internet of Things are introduced, which simultaneously preserving the conditional privacy of the users. The scheme that proposed on Identity Based signature, in the verification phase user signature is verified Simultaneous,... 

    An Optimistic Fair Exchange Protocol for Proxy Signatures

    , M.Sc. Thesis Sharif University of Technology Ghorbani, Kosar (Author) ; Salmasizadeh, Mahmoud (Supervisor)
    Abstract
    Increasing use of World Wide Web and users tend to accompany in the electronic transaction has caused a fair exchange becomes very important and pervasive electronic transaction. These transactions have a lot of usage and benefits. In this study, the optimistic fair exchange has been studied. It is a special case of the fair exchange while having more advantages than the fair exchange. A situation considered that a signer could not sign a message by himself so he delegates his right in signing to a person as a proxy signer. In this study, a protocol of optimistic fair exchange for proxy signature is presented. So, the proxy signer can accompany in the optimistic fair exchange instead of the... 

    A New Scheme for Provable Secure Anonymous Proxy Signature in the Standard Model

    , M.Sc. Thesis Sharif University of Technology Toluee, Rahim (Author) ; Salmasizadeh, Mahmoud (Supervisor)
    Abstract
    In order to protect the proxy signers’ privacy, many anonymous proxy signature schemes have been proposed. As far as we know, there is no provable secure anonymous proxy signature scheme without random oracles. Because the provable security in the random oracle model has received a lot of criticism, in this thesis, the aim is proposing the first provable secure anonymous proxy signature in the standard model based on existing standard assumptions.It is shown in the standard model that, the proposal is anonymous against full key exposure and existential unforgeable with the computational Diffie Hellman (CDH) and Subgroup Hiding (SGH) assumptions in bilinear groups.To provide anonymity for proxy... 

    Design of Intermediate-level Primitives for Electronic Voting and Multi-party Protocols

    , Ph.D. Dissertation Sharif University of Technology Rajabzadeh Asaar, Maryam (Author) ; Salmasizadeh, Mahmoud (Supervisor)
    Abstract
    In this thesis, intermediate-level cryptographic primitives of multi-proxy multi-signatures and proxy signatures with message recovery with different applications in multi-party protocols such as electronic voting are considered. To save bandwidth, improve efficiency and ensure the accuracy of design, four factors: employing identity-based settings, independency of signature size to the number of signers in multi-proxy multi-signature schemes, transmission of signatures without messages in proxy signature schemes and presenting provable security are vital. On
    one hand, to take advantage of identity-based cryptosystems to improve efficiency, designing schemes without bilinear pairings is... 

    A short ID-based proxy signature scheme

    , Article International Journal of Communication Systems ; Volume 29, Issue 5 , 2016 , Pages 859-873 ; 10745351 (ISSN) Rajabzadeh Asaar, M ; Salmasizadeh, M ; Susilo, W ; Sharif University of Technology
    John Wiley and Sons Ltd 
    Abstract
    The notion of identity-based proxy signature with message recovery feature has been proposed to shorten identity-based proxy signatures and improve their communication overhead because signed messages are not transmitted with these kinds of signatures. There are a few schemes for this notion: the schemes of Singh and Verma and Yoon et al. Unfortunately, Tian et al., by presenting two forgery attacks, show that Singh and Verma scheme is not secure, and also, the scheme of Yoon et al. does not support provable security. The contributions of this paper are twofold. First, we review the scheme by Yoon et al. and discuss why it does not have message recovery property, and consequently, it is not...