A novel method to authenticate transitively closed undirected graph

The transitive signature is currently the only method to sign vertices and edges of a dynamically growing, transitively closed graph. The shortcomings of transitive signatures are the large length of edge signature and the low efficiency of signing the edge. A new approach, based on one-way accumulators, to authenticate a transitively closed undirected graph is proposed. Thanks to one-way accumulator which replace the standard digital signatures, the need of a signature on its edges is eliminated, so our method achieves smaller storage and higher efficiency than transitive signatures. Furthermore, our scheme, allowing G to delete and add vertices and edges dynamically, provides an answer to an open question, raised by Micali and Rivest [1] regarding how to authenticate a graph whose vertices and edges may be deleted dynamically.

[1]  Athanassios Z. Panagiotopoulos,et al.  Phase equilibria by simulation in the Gibbs ensemble , 1988 .

[2]  C. T. R. Wilson Condensation of Water Vapour in the Presence of Dust-Free Air and Other Gases , 1897 .

[3]  Jiali Gao,et al.  Ab initio and crystal structure analysis of like-charged ion pairs , 1991 .

[4]  W. L. Jorgensen,et al.  Comparison of simple potential functions for simulating liquid water , 1983 .

[5]  Bin Chen,et al.  Simulating vapor-liquid nucleation of water: A combined histogram-reweighting and aggregation-volume-bias Monte Carlo investigation for fixed-charge and polarizable models. , 2005, The journal of physical chemistry. A.

[6]  Mahmoud Salmasizadeh,et al.  A Provably Secure Short Transitive Signature Scheme from Bilinear Group Pairs , 2004, SCN.

[7]  Rob van Nieuwpoort,et al.  The Grid Application Toolkit: Toward Generic and Easy Application Programming Interfaces for the Grid , 2005, Proceedings of the IEEE.

[8]  J. B. Paul,et al.  Direct Measurement of Water Cluster Concentrations by Infrared Cavity Ringdown Laser Absorption Spectroscopy , 1997 .

[9]  J. Ilja Siepmann,et al.  Novel Configurational-Bias Monte Carlo Method for Branched Molecules. Transferable Potentials for Phase Equilibria. 2. United-Atom Description of Branched Alkanes , 1999 .

[10]  Bin Chen,et al.  Simulating the nucleation of water/ethanol and water/n-nonane mixtures: mutual enhancement and two-pathway mechanism. , 2003, Journal of the American Chemical Society.

[11]  Steven J. Stuart,et al.  Dynamical fluctuating charge force fields: Application to liquid water , 1994 .

[12]  Hidenori Kuwakado,et al.  Transitive Signature Scheme for Directed Trees , 2003, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[13]  M. Klein,et al.  Simulating vapor–liquid nucleation of n-alkanes , 2002 .

[14]  Jeffrey J. Potoff,et al.  Critical point and phase behavior of the pure fluid and a Lennard-Jones mixture , 1998 .

[15]  J. Ilja Siepmann,et al.  Development of Polarizable Water Force Fields for Phase Equilibrium Calculations , 2000 .

[16]  G. Torrie,et al.  Monte Carlo free energy estimates using non-Boltzmann sampling: Application to the sub-critical Lennard-Jones fluid , 1974 .

[17]  Peng Wu,et al.  A New Method for the Design of Stateless Transitive Signature Schemes , 2006, APWeb Workshops.

[18]  B. Montgomery Pettitt,et al.  Alkali halides in water: Ion–solvent correlations and ion–ion potentials of mean force at infinite dilution , 1986 .

[19]  Sujing Zhou Transitive Signatures Based on Non-adaptive Standard Signatures , 2004, IACR Cryptol. ePrint Arch..

[20]  Silvio Micali,et al.  Transitive Signature Schemes , 2002, CT-RSA.

[21]  Mihir Bellare,et al.  Transitive Signatures Based on Factoring and RSA , 2002, ASIACRYPT.

[22]  Xin Yang,et al.  Solvent-mediated folding of a doubly charged anion. , 2004, Journal of the American Chemical Society.

[23]  J. I. Siepmann,et al.  A Novel Monte Carlo Algorithm for Simulating Strongly Associating Fluids: Applications to Water, Hydrogen Fluoride, and Acetic Acid , 2000 .

[24]  Alexander D. MacKerell,et al.  All-atom empirical potential for molecular modeling and dynamics studies of proteins. , 1998, The journal of physical chemistry. B.

[25]  Josh Benaloh,et al.  One-Way Accumulators: A Decentralized Alternative to Digital Sinatures (Extended Abstract) , 1994, EUROCRYPT.

[26]  Xin Yang,et al.  Bulk versus interfacial aqueous solvation of dicarboxylate dianions. , 2004, Journal of the American Chemical Society.

[27]  Bin Chen,et al.  Water mediated attraction between repulsive ions: a cluster-based simulation approach. , 2006, The Journal of chemical physics.

[28]  Xun Yi,et al.  SECURITY OF KUWAKADO-TANAKA TRANSITIVE SIGNATURE SCHEME FOR DIRECTED TREES , 2004 .

[29]  T. Lazaridis,et al.  Potentials of mean force between ionizable amino acid side chains in water. , 2003, Journal of the American Chemical Society.

[30]  Mihir Bellare,et al.  Transitive signatures: new schemes and proofs , 2005, IEEE Transactions on Information Theory.