Generation of Private Registration Number Publically

Authors

  • Manoj Kumar  Department of Mathematics, Rashtriya Kishan (P.G.) College Shamli, Choudhary Charan Singh University Meerut, Utter Pradesh, India.

Keywords:

Identity, Registration, authenticity, Public Key Cryptosystem, Secret Key, Private Key.

Abstract

The need of Identification is always an essential requirement in our daily life. For example, requirement of registration number for our houses, ration card for public distribution system, registered societies, vehicles etc. This registration number should be unique and authentic. Currently, our government has also decided to allocate a unique registration to every Indian in the form of Aadhaar card. In this paper, we introduced a registration scheme, in which a government authority can generate a unique registration number in such a way that registration number will be unique and cannot be forged and misused. In the proposed scheme, only the number holder can use his registration number and the authenticity of the registration number can verified any time by the government authority.

References

  1. Blakely G.R. (1979). Safeguarding cryptographic keys, Proc. AFIPS 1979 Nat. Computer conf., 48, p.p. 313-317.
  2. Blake I.F., Van Oorschot P.C. and Vanstone S., (1986). Complexity issues for public key cryptography.In J. K. Skwirzynski, editor, Performance limits in communication, Theory and Practice, NATO ASI Series E:Applied Science – Vol # 142,p.p. 75 – 97.Kluwer Academic Publishers.Proceedings of the NATO Advanced Study Institute Ciocco, Castelvecchio Pascoli,Tuscany, Italy.
  3. Chaum D. (1991). Zero- knowledge undeniable signatures. Advances in Cryptology –Eurocrypt, 90, LNCS # 473,p.p..458-464.      
  4. Guillou, L.C. and Quisquater J.J.. (1988), A practical zero-knowledge protocol fitted to security microprocessors minimizing both transmission and memory. “Advances in Cryptology –Eurocrypt, 88, LNCS # 330,p.p.123 - 128.
  5. Schnorr C.P. (1994). Efficient signature generation by smart cards, Journal of Cryptology, 4 (3), p.p.161-174.
  6. Lim C.H. and Lee P.J. (1993). Modified Maurer-Yacobi, scheme and its applications. Advance in cryptology –Auscrypt, LNCS # 718, p.p. 308 – 323.
  7. Lim C.H. and P.J.Lee. (1996). Security Protocol, In Proceedings of International     Workshop, (Cambridge, United Kingdom), Springer-Verlag, LNCS # 1189.
  8. Sunder Lal and Manoj Kumar, A digital signature scheme with threshold generation and verification.http://arXiv.org/ftp/cs/papers/0409/o4090014.pdf
  9. Sunder Lal and Manoj Kumar, A directed signature scheme and its applications, in the proceeding of National conference on Information Security, Sponsored by DRDO, Jan 8-9 –2003, New Delhi. Also available at http://arXiv.org/ftp/cs/papers/0409/o4090036.pdf
  10. Sunder Lal and Manoj Kumar, A directed threshold multi- signature scheme. In the proceeding of INDIA COM – 2008, ISSN 0973-7529 and ISBN 978-81-904526-2-5 serials for international references, http://www.bvicam.ac.in/indiacom/ The full paper is also available on http://arxiv.org/ftp/cs/paper/0409/0409049.pdf
  11. Sunder Lal and Manoj Kumar, A directed threshold signature scheme. The full paper is available on http://arxiv.org/ftp/cs/paper/0411/0411005.pdf
  12.  Sunder Lal and Manoj Kumar, A Directed Threshold signature scheme without SDC, in the proceeding of National Conference on Method and Models in Computing, December 13-14, 2007, School of Computer & Systems Sciences, Jawaharlal Nehru University, New Delhi. The full paper is also available on http://arxiv.org/ftp/cs/papers/0502/0502002.pdf
  13. Xun Sun1, Jian-hua Li1, Gong-liang Chen and Shu-tang Yang1,(2008),Identity-Based Directed Signature Scheme from Bilinear Pairings, eprint.iacr.org/2008/305.pdf.
  14. Zhonghua Shen, Xiuyuan Yu, Qimeng He,(2008), A Directed-threshold Multi-signature Scheme Based on Modular Secret Sharing, International Journal of Computational Science, 1992-6669 (Print) 1992-6677 (Online) www.gip.hk/ijcs, Vol. 2, No. 6, 806-814.
  15. Lu, R., Lin, X., Cao, Z., Shao, J., and Liang, X. (2008), New (t,n) threshold directed signature scheme with provable security. Inf. Sci. 178, 3 (Feb. 2008), 756-765. DOI= http://dx.doi.org/10.1016/j.ins.2007.07.025.
  16. Zheng, Y., Matsummoto T. and Imai H. (1990). Structural properties of one – way hash functions. Advances in Cryptology – Crypto, 90, Proceedings, p.p. 285 – 302, Springer Verlag.
  17. Diffie W. and Hellman M. (1976). New directions in Cryptography, IEEE Trans. Information Theory - 31, p.p. 644 - 654.
  18. Diffie W. (1988). The first ten years of Public Key Cryptography, In Contemporary Cryptology: The Science of Information Integrity, Editor, Simmons G.J.  IEEE Press, New York. p.p 135-175.
  19. Hellman M. E. (1979). The mathematics of public key cryptography, Scientific American - 241, p.p. 130-139.
  20. Rivest, R., Shamir A. and Aldeman L. (1978). A method of obtaining digital signatures and PKCS, Communication of ACM - 21(2), p.p. 120-126.
  21. ElGamel T. (1985). A PKC and a signature scheme based on discrete logarithm, IEEE trans information theory - 31, p.p. 469 - 472

Downloads

Published

2017-08-31

Issue

Section

Research Articles

How to Cite

[1]
Manoj Kumar, " Generation of Private Registration Number Publically, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 4, pp.503-507, July-August-2017.