Seminar Topics & Project Ideas On Computer Science Electronics Electrical Mechanical Engineering Civil MBA Medicine Nursing Science Physics Mathematics Chemistry ppt pdf doc presentation downloads and Abstract

Full Version: A Fully Distributed Proactively Secure Threshold-Multisignature Scheme
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
A Fully Distributed Proactively Secure Threshold-Multisignature Scheme

Abstract”Threshold-multisignature schemes combine the properties of threshold group-oriented signature schemes and multisignature schemes to yield a signature scheme that allows a threshold ðtÞ or more group members to collaboratively sign an arbitrary message. In contrast to threshold group signatures, the individual signers do not remain anonymous, but are publicly identifiable from the information contained in the valid threshold-multisignature. The main objective of this paper is to propose such a

secure and efficient threshold-multisignature scheme. The paper uniquely defines the fundamental properties of thresholdmultisignature schemes and shows that the proposed scheme satisfies these properties and eliminates the latest attacks to which other similar schemes are subject. The efficiency of the proposed scheme is analyzed and shown to be superior to its counterparts. The paper also proposes a discrete logarithm based distributed-key management infrastructure (DKMI), which consists of a round optimal, publicly verifiable, distributed-key generation (DKG) protocol and a one round, publicly verifiable, distributed-key redistribution/updating (DKRU) protocol. The round optimal DKRU protocol solves a major problem with existing secret redistribution/updating schemes by giving group members a mechanism to identify malicious or faulty share holders in the first round, thus avoiding multiple protocol executions.

Technology to use: JAVA/ 2007
INTRODUCTION
IN distributed systems it is sometimes necessary for users to share the power to use a cryptosystem . The system secret is divided up into shares and securely stored by the entities forming the distributed cryptosystem. The main advantage of a distributed cryptosystem is that the secret is never computed, reconstructed, or stored in a single location, making the secret more difficult to compromise . In many applications, a threshold ðtÞ or more shareholders are required to cooperatively generate a digital signature, in contrast to the conventional single signer. This may also be seen as a distribution of trust since the shareholders must collaborate and contribute equally to produce a valid multiparty signature. Threshold-multisignature schemes combine the properties of threshold group-oriented signature schemes and multisignature schemes . In the literature, thresholdmultisignature schemes are also referred to as threshold signature schemes with traceability . The combined properties guarantee the signature verifier that at least t members participated in the generation of the group-oriented signature and that the identities of the signers can be easily established. The majority of the existing threshold-multisignature schemes belong to variants of the single signatory, generalized ElGamal signatures extended to a group/multiparty setting.


Presented By:
Johann van der Merwe, Dawoud S. Dawoud, Member, , and Stephen McDonald,


read full report
http://citeseerx.ist.psu.edu/viewdoc/dow...1&type=pdf
http://doi.ieeecomputersociety10.1109/TPDS.2007.1005
sir could you please help me out to do this project reort has i have this project code
[/size]
hi. could you please help me to do this project reort..
You can take any project report from this site and take it as a guide for your report. You can see what all headings to divide the report into. You should download the report pdf in this thread and can follow its introduction and all.
[attachment=4695]
A FULLY DISTRIBUTED PROACTIVELY SECURE THRESHOLD_MULTISIGNATURE SCHEME


INTRODUCTION

The main objective of this paper is to propose such a secure and efficient threshold¬_ Multisignature scheme. The paper uniquely defines the fundamental properties of Threshold_multisignature schemes and shows that the proposed scheme satisfies these properties and eliminates the latest attacks to which other similar schemes are subject.
Threshold-Multisignature schemes combine the properties of threshold group-oriented signature schemes and multisignature schemes to yield a signature scheme that allows a threshold or more group members to collaboratively sign an arbitrary message.
EXISTING SYSTEM:

In many applications, a threshold or more shareholders are required to cooperatively generate a digital signature, in contrast to the conventional single signer. This may also be seen as a distribution of trust since the shareholders must collaborate and contribute equally to produce a valid multiparty signature.
Threshold-multisignature schemes combine the properties of threshold group-oriented signature schemes and multisignature schemes. In the literature, threshold multisignature schemes are also referred to as threshold signature schemes with traceability. The combined properties guarantee the signature verifier that at least t members participated in the generation of the group-oriented signature and that the identities of the signers can be easily established. The majority of the existing threshold-multisignature schemes belong to variants of the single signatory, generalized ElGamal signatures extended to a group/multiparty set
plz sends a full report for A Fully Distributed Proactively Secure Threshold – Multisignature +Scheme this pooject
you may ignored the previous page. please click on the below link

https://seminarproject.net/Thread-a-full...3#pid25413
hello sir ,
can u send the project report and the code for this project A Fully Distributed Proactively Secure Threshold-Multisignature Scheme...
anyone can pls send me the complete source code of this project...i will be very grateful...
my mailid is... gauraveek[at]gmail.com

to get information about the topic A Fully Distributed Proactively Secure Threshold-Multisignature Scheme full report ppt and related topic refer the link bellow
https://seminarproject.net/Thread-a-full...heme--5880
A Fully Distributed Proactively Secure Threshold-Multisignature Scheme

[attachment=17796]
INTRODUCTION
IN distributed systems it is sometimes necessary for users
to share the power to use a cryptosystem [1], [2]. The
system secret is divided up into shares and securely stored
by the entities forming the distributed cryptosystem. The
main advantage of a distributed cryptosystem is that the
secret is never computed, reconstructed, or stored in a
single location, making the secret more difficult to
compromise [3].



2 PROPOSED THRESHOLD-MULTISIGNATURE
SCHEME

In this section, a novel threshold-multisignature scheme,
without assistance from a trusted key distribution center
(KDC), is proposed. The scheme consists of the following
six parts (Section 2.1 through Section 2.6):

2.1 System Parameter Setup
The group members Pi, for i ¼ 1 : n, agree on and publish
the following system parameters:
. p; q two large primes such that q j ðp  1Þ,
. g generator of the cyclic subgroup of order q in ðZÞ
p,
. HðÞ collision-free one-way hash function,
. ðn; tÞ threshold parameter t and total number of
group members n, and
. T threshold cryptosystem secret update period.
Protocol participants Pi, for i ¼ 1 : n, are assumed to have a
long-term public/private key pair PKi=SKi and an
authentic certificate, verifiable with the public key of a
common trusted third party. The certificate of Pi binds the
public key PKi ¼ gSKi to user Pi’s identity IDi. The
certificates are distributed to (or can be traced by) all
communication entities Pj, for j ¼ 1 : n, j 6¼ i.

2.2 Initial Publicly Verifiable Distributed-Key
Generation
In this section, a publicly verifiable distributed-key generation
(DKG) protocol is presented. The round optimal DKG
protocol is developed from the scheme of Zhang and Imai
[17]. The purpose of the protocol is to realize secure, initial
secret sharing to an access structure n;t
P , without a trusted
dealer or KDC.
A Fully Distributed Proactively Secure Threshold-Multisignature Scheme

[attachment=18068]


INTRODUCTION
IN distributed systems it is sometimes necessary for users
to share the power to use a cryptosystem [1], [2]. The
system secret is divided up into shares and securely stored
by the entities forming the distributed cryptosystem. The
main advantage of a distributed cryptosystem is that the
secret is never computed, reconstructed, or stored in a
single location, making the secret more difficult to
compromise [3].
In many applications, a threshold ðtÞ or more shareholders
are required to cooperatively generate a digital
signature, in contrast to the conventional single signer. This
may also be seen as a distribution of trust since the
shareholders must collaborate and contribute equally to
produce a valid multiparty signature.



2 PROPOSED THRESHOLD-MULTISIGNATURE
SCHEME

In this section, a novel threshold-multisignature scheme,
without assistance from a trusted key distribution center
(KDC), is proposed. The scheme consists of the following
six parts (Section 2.1 through Section 2.6):
2.1 System Parameter Setup
The group members Pi, for i ¼ 1 : n, agree on and publish
the following system parameters:
. p; q two large primes such that q j ðp  1Þ,
. g generator of the cyclic subgroup of order q in ðZÞ
p,
. HðÞ collision-free one-way hash function,
. ðn; tÞ threshold parameter t and total number of
group members n, and
. T threshold cryptosystem secret update period.
Protocol participants Pi, for i ¼ 1 : n, are assumed to have a
long-term public/private key pair PKi=SKi and an
authentic certificate, verifiable with the public key of a
common trusted third party. The certificate of Pi binds the
public key PKi ¼ gSKi to user Pi’s identity IDi. The
certificates are distributed to (or can be traced by) all
communication entities Pj, for j ¼ 1 : n, j 6¼ i.
2.2 Initial Publicly Verifiable Distributed-Key
Generation

In this section, a publicly verifiable distributed-key generation
(DKG) protocol is presented. The round optimal DKG
protocol is developed from the scheme of Zhang and Imai
[17]. The purpose of the protocol is to realize secure, initial
secret sharing to an access structure n;t
P , without a trusted
dealer or KDC.



Attacks on Threshold-Multisignature Schemes
4.4.1 Collusion Attack

A collusion attack enables dishonest group members (and/or
a designated clerk or combiner node: see Section 4.5) that
work together to control the group key.
Wang et al. [25] report a collusion attack on the thresholdmultisignature
scheme (without a trusted third party)
presented by Li et al. in [8]. Wang et al. [25] propose some
countermeasures against the attack. The first solution
requires each member to publish its public value yi
simultaneously to mitigate the rushing attack on the group
secret. This solution is impractical since there is no method in
existing networking protocols of accommodating n simultaneous
broadcasts nor can devices receive n simultaneous
messages without advanced hardware. Any network participant
will therefore always be able to make a legitimate
excuse for a late arriving public value. The second proposed
solution requires members to commit to their public values
and then open their commitments to reveal the public values.