Namita Tiwari
Motilal Nehru National Institute of Technology Allahabad
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Namita Tiwari.
transactions on emerging telecommunications technologies | 2015
Sahadeo Padhye; Namita Tiwari
Certificateless public key cryptography PKC eliminates the use of certificates in traditional PKC and the key escrow problem in identity-based PKC. Up to now, a number of certificateless proxy signature CLPS schemes have been proposed. However, only a little attention has been paid to the construction of CLPS schemes with message recovery. Recently, Singh and Verma proposed a CLPS scheme with message recovery from bilinear pairings. Total computation cost of a pairing is higher than that of elliptic curve-based scalar multiplication over elliptic curve group. So, schemes without pairings would be more appealing in terms of efficiency. To the best of our knowledge, there is no provable secure CLPS scheme with message recovery based on elliptic curve discrete log problem. We first propose such CLPS scheme. Our scheme is secure against existential forgery under adaptive chosen message and ID attacks. Furthermore, it is more efficient than Singh and Vermas scheme for practical applications. Copyright
International Journal of Communication Systems | 2013
Namita Tiwari; Sahadeo Padhye
SUMMARY Proxy signature is an active research area in cryptography. A proxy signature scheme allows an entity to delegate his or her signing capability to another entity in such a way that the latter can sign messages on behalf of the former. Many proxy signature schemes using bilinear pairings have been proposed. But the relative computation cost of the pairing is more than 10 times of the scalar multiplication over elliptic curve group. In order to save the running time and the size of the signature, we propose a proxy signature scheme without bilinear pairings and prove its security against adaptive chosen-message attack in random oracle model. The security of our scheme is based on the hardness of the elliptic curve discrete logarithm problem. With the running time being saved greatly, our scheme is more practical than the previous related scheme for practical applications. Copyright
Annales Des Télécommunications | 2013
Namita Tiwari; Sahadeo Padhye; Debiao He
Most of the previously proposed identity-based multiproxy multisignature (IBMPMS) schemes used pairings in their construction. But pairing is regarded as an expensive cryptographic primitive in terms of complexity. The relative computation cost of a pairing is approximately more than ten times of the scalar multiplication over elliptic curve group. So, to reduce running time, we first define a model of a secure MPMS scheme, then propose an IBMPMS scheme without using pairings. We also prove the security of our scheme against chosen message attack in random oracle model. Our scheme’s construction avoids bilinear pairing operations but still provides signature in the ID-based setting and reduces running time heavily. Therefore, proposed scheme is more applicable than previous schemes in terms of computational efficiency for practical applications.
Security and Communication Networks | 2013
Namita Tiwari; Sahadeo Padhye
Proxy signature is a specific digital signature, which allows an original signer to delegate her signing capability to proxy signer and then, the later can perform message signing on behalf of the former. Authentication is a desired property in cryptographic protocols. The proxy signature provides this property. In this article, we cover the research progress made on proxy signature and investigate its relationships with other existing signature schemes having continuous progress until now. We also provide real-world scenarios, to understand better the situations, where these schemes are applicable for security purposes. We analyze the security properties of existing schemes and make a comparison among them on the basis of different number theoretic problems. Some open problems are also discussed, to the best of our knowledge. In addition, we provide some future directions, which can be used as a hint to work further in the area of proxy signature. We hope that this article will provide a ready reference to work in the related area. Copyright
international workshop on security | 2011
Namita Tiwari; Sahadeo Padhye
As a variation of ordinary digital signature scheme, a proxy signature scheme enables a proxy signer to sign messages on behalf of the original signer. Proxy multi-signature is an extension of the basic proxy signature primitive, and permits two or more entities to delegate their signing capabilities to some other entity. Many identity-based proxy multi signature (IBPMS) schemes using bilinear pairings have been proposed. But the relative computation cost of the pairing is approximately more than ten times of the scalar multiplication over elliptic curve group. In order to save the running time and the size of the signature, in this paper, we propose an IBPMS scheme without bilinear pairings. We also prove the security of our scheme against adaptive chosen message attack under random oracle model. With the running time being saved greatly, our scheme is more applicable than the previous related schemes for practical applications.
international conference on computer and communication technology | 2011
Namita Tiwari; Sahadeo Padhye
A proxy signature scheme allows an entity to delegate his/her signing capability to another entity in such a way that the latter can sign messages on behalf of the former when the former is not available. In this paper, we present a new proxy signature scheme with message recovery using verifiable self-certified public key. The self-certified public key has an advantage which can withstand public key substitution attacks. Proposed scheme is secure against several active attacks and forgery attacks also. Another advantage of the proposed scheme is that the use of verifiable self-certified public key overcomes the weakness of repudiability of the self-certified public key and accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, the proposed scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signer.
international conference on computer science and information technology | 2012
Namita Tiwari; Sahadeo Padhye
Proxy blind Signature is a digital signature where an original signer delegates his/her signing capability to a proxy signer who performs message signing blindly, on behalf of original signer but he cannot make a linkage between the blind signature and the identity of the message’s owner. Recently, Qi et al proposed an improved proxy blind signature scheme based on factoring and elliptic curve discrete log problem (ECDLP). In this paper we show that Qi et al’s scheme does not hold the identifiability and unlinkability properties. Moreover, we also point out that their scheme is not secure against universal forgery attack. Furthermore, we propose an improved proxy blind signature scheme to remedy the weaknesses of Qi et al.’s scheme. The security and performance of the improved scheme are also analyzed.
Journal of Discrete Mathematical Sciences and Cryptography | 2014
Namita Tiwari; Sahadeo Padhye
Abstract Identity (ID) based cryptosystem simplifies the key management and revocation problem. Proxy signature is an active cryptographic research area. As a variant of proxy signature, researchers proposed many ID-based designated verifier proxy signature (IBDVPS) schemes from pairings. Now a days, pairing is regarded as one of the very expensive cryptographic operation since the cost of computing a single pairing operation is much higher than the scalar multiplication on elliptic curve group. On the other side, map-to-point hash function is also very expensive operation. To simplify the key management, to reduce the size of the signature and to save the time of running the cryptographic operations, we propose the first IBDVPS scheme based on elliptic curve discrete log problem (ECDLP). Our scheme is secure against adaptive chosen message and identity attacks. Due to the design of saving running time and reducing the signature size, our proposed scheme can be more applicable in the practical applications than the previously proposed schemes.
international conference on heterogeneous networking for quality, reliability, security and robustness | 2013
Sahadeo Padhye; Namita Tiwari
Proxy signature is an active research area in cryptography. In order to save the running time and the size of the signature, recently a provable secure proxy signature scheme without bilinear pairings has been proposed which is based on elliptic curve discrete log problem (ECDLP). In this paper, we point out some forgery attacks and security issues on this scheme. Furthermore, we also improve the scheme to make it secure against these forgeries. Our scheme is as efficient as previous proposed scheme.
International Journal of Network Security | 2015
Namita Tiwari; Sahadeo Padhye
Multi-proxy signature (MPS) allows an original signer to authorize a group of proxy signers as his proxy agent to sign co-operatively a message. As per the literature, the relative computation cost of a pairing is approximately more than ten times of the scalar multiplication over elliptic curve group which indicates that pairing is a very expensive operation. Moreover the map-to-point function is also very expensive. Therefore, we propose a new MPS scheme without pairings having general crypto-graphic hash function after formalizing a security model.Our proposal is provable secure and much efficient than previously proposed schemes in practice.
Collaboration
Dive into the Namita Tiwari's collaboration.
Motilal Nehru National Institute of Technology Allahabad
View shared research outputs