Browse > Article

Many-to-One Encryption and Authentication Scheme and Its Application  

Lin, Xi-Jun (State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, and Graduate School of Chinese Academy of Sciences)
Wu, Chuan-Kun (State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences)
Liu, Feng (State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, and Graduate School of Chinese Academy of Sciences)
Publication Information
Abstract
This paper is to study a subclass of group-oriented cryptographic scheme: Many-to-one encryption and authentication scheme. The many-to-one encryption and authentication scheme is to solve a practical problem, i.e., the scenario that the number of the receivers is very small compared with the number of the senders and a receiver may serve millions of senders. Compared with the traditional methods, the burdens of the receiver and the KGC are reduced greatly. How to revoke a sender from his receiver's legitimate sender group is also proposed and it is efficient compared with some traditional methods. The proposed scheme is proven in the random oracle models. The computational complexity of our scheme is independent of the number of the senders. At the end of the paper, an example is given to show how to use our scheme in online software registration and update.
Keywords
Authentication; dynamic accumulator; encryption; group-oriented cryptography; identity; many-to-one; pairing;
Citations & Related Records

Times Cited By Web Of Science : 0  (Related Records In Web of Science)
Times Cited By SCOPUS : 1
연도 인용수 순위
1 Y. Desmedt,'Society and group oriented cryptography: A new concept,' in Proc. CRYPTO'87, LNCS 293, 1988, pp. 120-127
2 C.C. Chang and H.C. Lee, 'A new generalized group-oriented cryptosystem without trusted centers,' in IEEE J. Sel. Areas Commun., vol. 11, no. 5, pp. 725-729, 1993   DOI   ScienceOn
3 L. Harn, 'Group-oriented (t,n) threshold digital signature and digital multisignature,' Proc. IEE Computers and Digital Techniques, vol. 141, no. 5, pp. 307-313, 1994   DOI   ScienceOn
4 S.S. Al-Riyami,'Cryptographic schemes based on elliptic curve pairings,' Ph.D. thesis, University of London, 2004
5 S. Micali, 'Efficient certificate revocation,' MIT Laboratory for Computer Science, Tech. Rep., 1996, TM-542b
6 S. Micali, 'Novomodo: Scalable certificate validation and simplified PKI management,' in 1st Annual PKI Research Workshop, 2002
7 A. Menezes,T. Okamoto and S. Vanstone, 'Reducing elliptic curve logarithms to logarithms in a finite field,' IEEE Trans. Inf. Theory, vol. 39, pp. 1639-1646, 1993   DOI   ScienceOn
8 C. Gentry, 'Certificate-based encryption and the certificate revocation problem,' in Proc. EUROCRYPT 2003, LNCS 2656, 2003, pp. 272-293
9 S.S. Al-Riyami and K.G. Paterson,'Certificateless public key cryptography,' in Proc. ASIACRYPT 2003, LNCS 2894, 2003, pp. 452-473
10 C.K. Wu and V. Varadharajan,'Many-to-one algorithms and group signatures,' in Proc. ACSC'99, 1999, pp. 432-444
11 E.R. Verheul,'Evidence that XTR is more secure than supersingular elliptic curve cryptosystems,' in Proc. EUROCRYPT 2001, LNCS 2045, 2001, pp. 195-210
12 C.H. Lin, C.T.Wang, and C.C. Chang, 'A group-oriented (t,n) undeniable signature scheme without trusted centers,' in Proc. Information Security and Privacy, LNCS 1172, 1996, pp. 266-274
13 A. Joux, 'A one round protocol for tripartite Diffie-Hellman,' in in Proc. ANTS IV, LNCS 1838, 2000, pp. 385-394
14 S. Mitsunari, R. Sakai and M. Kasahara, 'A new traitor tracing,' IEICE Trans, vol. E85-A, no. 2, pp. 481-484, 2002
15 D. Naor, M. Naor, and J. Lotspiech,'Revocation and tracing schemes for stateless receivers,' in CRYPTO 2001, LNCS 2139, 2001, pp. 41-62
16 N. Baric and B. Pfitzmann, 'Collision-free accumulators and fail-stop signature schemes without trees,' in Proc. EUROCRYPT' 97, LNCS 1233, 1997, pp. 480-494
17 A. Shamir,'Identity-based cryptosystems and signature schemes,' in Proc. CRYPTO'84, LNCS 196, 1985, pp. 48-53
18 J. Camenisch and A. Lysyanskaya,'Dynamic accumulators and application to efficient revocation of anonymous credentials,' in Proc. CRYPTO 2002, LNCS 2442, 2002, pp. 61-76
19 L. Harn and S. Yang,'Group-oriented undeniable signature schemes without the assistance of a mutually trusted party,' in Proc. AUSCRYPT'92, LNCS 718, 1993, pp. 133-142