• Title/Summary/Keyword: Key-insulated

Search Result 26, Processing Time 0.024 seconds

Parallel Key-Insulated Signature Scheme without Random Oracles

  • Wan, Zhongmei;Li, Jiguo;Hong, Xuan
    • Journal of Communications and Networks
    • /
    • v.15 no.3
    • /
    • pp.252-257
    • /
    • 2013
  • To alleviate the damage caused by key exposures, Dodis et al. introduced the notion of key-insulated security where secret keys are periodically updated by using a physically insulated helper key. To decrease the risk of helper key exposures, Hanaoka et al. advocated parallel key-insulated mechanism where distinct helpers are independently used in key updates. In this paper, we propose the first parallel key-insulated signature scheme which is provably secure without resorting to the random oracle methodology. Our scheme not only allows frequent key updating, but also does not increase the risk of helper key exposures.

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

A pairing-free key-insulated certificate-based signature scheme with provable security

  • Xiong, Hu;Wu, Shikun;Geng, Ji;Ahene, Emmanuel;Wu, Songyang;Qin, Zhiguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.3
    • /
    • pp.1246-1259
    • /
    • 2015
  • Certificate-based signature (CBS) combines the advantages of both public key-based signature and identity-based signature, while saving from the disadvantages of drawbacks in both PKS and IBS. The insecure deployment of CBS under the hostile circumstances usually causes the exposure of signing key to be inescapable. To resist the threat of key leakage, we present a pairing-free key insulated CBS scheme by incorporating the idea of key insulated mechanism and CBS. Our scheme eliminates the costly pairing operations and as a matter of fact outperforms the existing key insulated CBS schemes. It is more suitable for low-power devices. Furthermore, the unforgeability of our scheme has been formally proven to rest on the discrete logarithm assumption in the random oracle model.

A key-insulated CP-ABE with key exposure accountability for secure data sharing in the cloud

  • Hong, Hanshu;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2394-2406
    • /
    • 2016
  • ABE has become an effective tool for data protection in cloud computing. However, since users possessing the same attributes share the same private keys, there exist some malicious users exposing their private keys deliberately for illegal data sharing without being detected, which will threaten the security of the cloud system. Such issues remain in many current ABE schemes since the private keys are rarely associated with any user specific identifiers. In order to achieve user accountability as well as provide key exposure protection, in this paper, we propose a key-insulated ciphertext policy attribute based encryption with key exposure accountability (KI-CPABE-KEA). In our scheme, data receiver can decrypt the ciphertext if the attributes he owns match with the self-centric policy which is set by the data owner. Besides, a unique identifier is embedded into each user's private key. If a malicious user exposes his private key for illegal data sharing, his identity can be exactly pinpointed by system manager. The key-insulation mechanism guarantees forward and backward security when key exposure happens as well as provides efficient key updating for users in the cloud system. The higher efficiency with proved security make our KI-CPABE-KEA more appropriate for secure data sharing in cloud computing.

Application of SA-SVM Incremental Algorithm in GIS PD Pattern Recognition

  • Tang, Ju;Zhuo, Ran;Wang, DiBo;Wu, JianRong;Zhang, XiaoXing
    • Journal of Electrical Engineering and Technology
    • /
    • v.11 no.1
    • /
    • pp.192-199
    • /
    • 2016
  • With changes in insulated defects, the environment, and so on, new partial discharge (PD) data are highly different from the original samples. It leads to a decrease in on-line recognition rate. The UHF signal and pulse current signal of four kinds of typical artificial defect models in gas insulated switchgear (GIS) are obtained simultaneously by experiment. The relationship map of ultra-high frequency (UHF) cumulative energy and its corresponding apparent discharge of four kinds of typical artificial defect models are plotted. UHF cumulative energy and its corresponding apparent discharge are used as inputs. The support vector machine (SVM) incremental method is constructed. Examples show that the PD SVM incremental method based on simulated annealing (SA) effectively speeds up the data update rate and improves the adaptability of the classifier compared with the original method, in that the total sample is constituted by the old and new data. The PD SVM incremental method is a better pattern recognition technology for PD on-line monitoring.

An Efficient Anonymous Authentication and Vehicle Tracing Protocol for Secure Vehicular Communications

  • Park, Young-Shin;Jung, Chae-Duk;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.6
    • /
    • pp.865-874
    • /
    • 2010
  • Recently, Hao et al. proposed a privacy preservation protocol based on group signature scheme for secure vehicular communications to overcome a well-recognized problems of secure VANETs based on PKI. However, although efficient group signature schemes have been proposed in cryptographic literatures, group signature itself is still a rather much time consuming operation. In this paper, we propose a more efficient privacy preservation protocol than that of Hao et al. In order to design a more efficient anonymous authentication protocol, we consider a key-insulated signature scheme as our cryptographic building block. We demonstrate experimental results to confirm that the proposed protocol is more efficient than the previous scheme.

Certificate-less Public Key Cryptosystem with Strong Key Insulation (Strong Key Insulation을 제공하는 Certificate-less 공개키 암호 시스템)

  • 한상윤;염대현;황용호;이필중
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.611-614
    • /
    • 2003
  • S.S.Al-Riyami와 K.G.Paterson에 의해 제안된 Certificate-less 공개키 암호 시스템은 기존 공개키 암호 시스템이 가지는 인증서 관리의 불편함과 ID-based 암호 시스템이 가지는 Key Escrow문제를 동시에 해결해 주었다. 하지만 대부분의 공개키 암호 시스템 과 마찬가지로 Certificate-less 공개키 암호 시스템 역시 비공개키의 노출에 대한 문제를 가지고 있다. 따라서 본 논문에서는 기존 Certificate-less 공개키 암호 시스템에 Strong Key Insulation을 제공함으로써 보다 안전한 암호 시스템을 제안한다. 또한 이 시스템은 기존 Key Insulated 공개키 암호 시스템에 비해 계산량을 줄임으로써 보다 효율적인 암호 시스템을 구축할 수 있다.

  • PDF

A New Basic Element for Neural Logic Functions and Capability in Circuit Applications

  • Omura, Yasuhisa
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.2 no.1
    • /
    • pp.70-81
    • /
    • 2002
  • This paper describes a new basic element which shows a synaptic operation for neural logic applications and shows function feasibility. A key device for the logic operation is the insulated-gate pn-junction device on SOI substrates. The basic element allows an interface quite compatible to that of conventional CMOS circuits and vMOS circuits.

Analysis on Temperature Distribution and Current-Carrying Capacity of GIL Filled with Fluoronitriles-CO2 Gas Mixture

  • Chen, Geng;Tu, Youping;Wang, Cong;Cheng, Yi;Jiang, Han;Zhou, Hongyang;Jin, Hua
    • Journal of Electrical Engineering and Technology
    • /
    • v.13 no.6
    • /
    • pp.2402-2411
    • /
    • 2018
  • Fluoronitriles-$CO_2$ gas mixtures are promising alternatives to $SF_6$ in environmentally-friendly gas-insulated transmission lines (GILs). Insulating gas heat transfer characteristics are of major significance for the current-carrying capacity design and operational state monitoring of GILs. In this paper, a three-dimensional calculation model was established for a GIL using the thermal-fluid coupled finite element method. The calculated results showed close agreement with experimentally measured data. The temperature distribution of a GIL filled with the Fluoronitriles-$CO_2$ mixture was obtained and compared with those of GILs filled with $CO_2$ and $SF_6$. Furthermore, the effects of the mixture ratio of the component gases and the gas pressure on the temperature rise and current-carrying capacity of the GIL were analyzed. Results indicated that the heat transfer performance of the Fluoronitriles-$CO_2$ gas mixture was better than that of $CO_2$ but worse than that of $SF_6$. When compared with $SF_6$, use of the Fluoronitriles-$CO_2$ gas mixture caused a reduction in the GIL's current-carrying capacity. In addition, increasing the Fluoronitriles gas component ratio or increasing the pressure of the insulating gas mixture could improve the heat dissipation and current-carrying capacity of the GIL. These research results can be used to design environmentally-friendly GILs containing Fluoronitriles-$CO_2$ gas mixtures.

Experimental Studies on the Motion and Discharge Behavior of Free Conducting Wire Particle in DC GIL

  • Wang, Jian;Wang, Zhiyuan;Ni, Xiaoru;Liu, Sihua
    • Journal of Electrical Engineering and Technology
    • /
    • v.12 no.2
    • /
    • pp.858-864
    • /
    • 2017
  • This study aims to restrain free conducting wire-type particles which are commonly and dangerously existing within DC gas-insulated transmission lines. A realistic platform of a coaxial cylindrical electrode was established by using a high-speed camera and a partial discharge (PD) monitor to observe the motion, PD, and breakdown of these particles. The probabilities of standing or bouncing, which can be affected by the length of the particles, were also quantitatively examined. The corona images of the particles were recorded, and particle-triggered PD signals were monitored and extracted. Breakdown images were also obtained. The air-gap breakdown with the particles was subjected to mechanism analysis on the basis of stream theory. Results reveal that the lifting voltage of the wire particles is almost irrelevant to their length but is proportional to the square root of their radius. Short particles correspond to high bouncing probability. The intensity and frequency of PD and the micro-discharge gap increase as the length of the particles increases. The breakdown voltage decreases as the length of the particles decreases.