• 제목/요약/키워드: Random oracle model

검색결과 78건 처리시간 0.023초

Efficient and Secure Certificateless Proxy Re-Encryption

  • Liu, Ya;Wang, Hongbing;Wang, Chunlu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권4호
    • /
    • pp.2254-2275
    • /
    • 2017
  • In this paper, we present an IND-CCA2 secure certificateless proxy re-encryption scheme in the random oracle model. A certificateless public key cryptography simplifies the certificate management in a traditional public key infrastructure and the built-in key escrow feature in an identity-based public key cryptography. Our scheme shares the merits of certificateless public key encryption cryptosystems and proxy re-encryption cryptosystems. Our certificateless proxy re-encryption scheme has several practical and useful properties - namely, multi-use, unidirectionality, non-interactivity, non-transitivity and so on. The security of our scheme bases on the standard bilinear Diffie-Hellman and the decisional Bilinear Diffie-Hellman assumptions.

Hierarchical Identity-based Broadcast Encryption Scheme from LWE

  • Yang, Chunli;Zheng, Shihui;Wang, Licheng;Lu, Xiuhua;Yang, Yixian
    • Journal of Communications and Networks
    • /
    • 제16권3호
    • /
    • pp.258-263
    • /
    • 2014
  • A hierarchical identity-based broadcast encryption (H-IBBE) scheme is an identity-based broadcast encryption (IBBE) scheme in a hierarchical environment. In order to obtain secure H-IBBE schemes in the quantum era, we propose an H-IBBE scheme based on the learning with errors problemassumption.Our scheme achieves indistinguishability from random under adaptive chosen-plaintext and chosen-identity attacks in the random oracle model.

Provably secure certificateless encryption scheme in the standard model

  • Deng, Lunzhi;Xia, Tian;He, Xiuru
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권6호
    • /
    • pp.2534-2553
    • /
    • 2020
  • Recently, numerous certificateless encryption (CLE) schemes have been introduced. The security proofs of most schemes are given under the random oracle model (ROM). In the standard model, the adversary is able to calculate the hash function instead of asking the challenger. Currently, there is only one scheme that was proved to be secure in SM. In this paper, we constructed a new CLE scheme and gave the security proofs in SM. In the new scheme, the size of the storage space required by the system is constant. The computation cost is lower than other CLE schemes due to it needs only two pairing operations.

타원곡선을 이용한 AMP 프로토콜 (Elliptic Curve AMP Protocol)

  • 안창섭;허신
    • 한국정보과학회논문지:시스템및이론
    • /
    • 제29권11호
    • /
    • pp.622-633
    • /
    • 2002
  • 패스워드를 이용한 인증 및 키교환 알고리즘은 뛰어난 편의성의 장점을 지니지만 사람이 기억할 수 있는 패스워드는 한계가 있어서 엔트로피(entropy)가 낮다. 패스워드의 편의성을 유지하면서 이러한 단점을 극복하기 외해 낮은온 엔트로피의 패스워드를 이용하여 안전한 인증 및 키교환을 수행하는 AMP(Authentication and key agreement via Memorable Password) 프로토콜이 제안되었다. AMP 프로토콜은 이산대수문제(Discrete Logarithm Problem)에 기반한 Diffie-Hellman을 이용하여 프로토콜을 완성하였다. 그러나 본 논문에서는 AMP를 더욱 효율적으로 수행하기 위해 타원곡선 암호화를 AMP에 적용한다. 즉, 이산대수문제 대신에 타원곡선이산대수문제(Elliptic Curve Discrete Logarithm Problem)에 기반한 EC-AMP(Elliptic Curve-AMP) 프로토콜을 제안하고 구현을 통해 높은 성능을 입증한다. EC-AMP는 AMP와 마찬가지로 랜덤 오라클(random oracle) 모델에서 여러 가지 공격에 대해 안전하므로 인증 및 키 교환이 필요한 네트워크 환경에 패스워드를 이용함으로 얻을 수 있는 편의성과 타원곡선이산대수문제가 제공하는 안전성을 동시에 보장할 수 있다.

Transitive Signature Schemes for Undirected Graphs from Lattices

  • Noh, Geontae;Jeong, Ik Rae
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권6호
    • /
    • pp.3316-3332
    • /
    • 2019
  • In a transitive signature scheme, a signer wants to authenticate edges in a dynamically growing and transitively closed graph. Using transitive signature schemes it is possible to authenticate an edge (i, k), if the signer has already authenticated two edges (i, j) and (j, k). That is, it is possible to make a signature on (i, k) using two signatures on (i, j) and (j, k). We propose the first transitive signature schemes for undirected graphs from lattices. Our first scheme is provably secure in the random oracle model and our second scheme is provably secure in the standard model.

Provably Secure Length-Saving Public-Key Encryption Scheme under the Computational Diffie-Hellman Assumption

  • Baek, Joon-Sang;Lee, Byoung-Cheon;Kim, Kwang-Jo
    • ETRI Journal
    • /
    • 제22권4호
    • /
    • pp.25-31
    • /
    • 2000
  • Design of secure and efficient public-key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task. As far as ElGamal-type encryption schemes are concerned, some variants of the original ElGamal encryption scheme based on weaker computational assumption have been proposed: Although security of the ElGamal variant of Fujisaki-Okamoto public -key encryption scheme and Cramer and Shoup's encryption scheme is based on the Decisional Diffie-Hellman Assumption (DDH-A), security of the recent Pointcheval's ElGamal encryption variant is based on the Computational Diffie-Hellman Assumption (CDH-A), which is known to be weaker than DDH-A. In this paper, we propose new ElGamal encryption variants whose security is based on CDH-A and the Elliptic Curve Computational Diffie-Hellman Assumption (EC-CDH-A). Also, we show that the proposed variants are secure against the adaptive chosen-ciphertext attack in the random oracle model. An important feature of the proposed variants is length-efficiency which provides shorter ciphertexts than those of other schemes.

  • PDF

Certificate-Based Signcryption Scheme without Pairing: Directly Verifying Signcrypted Messages Using a Public Key

  • Le, Minh-Ha;Hwang, Seong Oun
    • ETRI Journal
    • /
    • 제38권4호
    • /
    • pp.724-734
    • /
    • 2016
  • To achieve confidentiality, integrity, authentication, and non-repudiation simultaneously, the concept of signcryption was introduced by combining encryption and a signature in a single scheme. Certificate-based encryption schemes are designed to resolve the key escrow problem of identity-based encryption, as well as to simplify the certificate management problem in traditional public key cryptosystems. In this paper, we propose a new certificate-based signcryption scheme that has been proved to be secure against adaptive chosen ciphertext attacks and existentially unforgeable against chosen-message attacks in the random oracle model. Our scheme is not based on pairing and thus is efficient and practical. Furthermore, it allows a signcrypted message to be immediately verified by the public key of the sender. This means that verification and decryption of the signcrypted message are decoupled. To the best of our knowledge, this is the first signcryption scheme without pairing to have this feature.

CONSTANT-ROUND PRIVACY PRESERVING MULTISET UNION

  • Hong, Jeongdae;Kim, Jung Woo;Kim, Jihye;Park, Kunsoo;Cheon, Jung Hee
    • 대한수학회보
    • /
    • 제50권6호
    • /
    • pp.1799-1816
    • /
    • 2013
  • Privacy preserving multiset union (PPMU) protocol allows a set of parties, each with a multiset, to collaboratively compute a multiset union secretly, meaning that any information other than union is not revealed. We propose efficient PPMU protocols, using multiplicative homomorphic cryptosystem. The novelty of our protocol is to directly encrypt a polynomial by representing it by an element of an extension field. The resulting protocols consist of constant rounds and improve communication cost. We also prove the security of our protocol against malicious adversaries, in the random oracle model.

Design of Threshold Blind Signature Scheme

  • Vo, Duc-Liem;Kim, Kwangjo
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2003년도 하계학술대회논문집
    • /
    • pp.37-42
    • /
    • 2003
  • Threshold signature and blind signature are playing important roles in cryptography as well as practical applications such as e-cash and e-voting systems. In this paper, we present a new threshold blind digital signature based on pairings without a trusted third party. Our scheme operates on Gap Diffie-Hellman group, where Computational Diffie-Hellman problems are hard but Decision Diffie-Hellman problems are easy. For example, we use pairings that could be built from Weil pairing or Tate pairing. To the best of our knowledge, we claim that our scheme is the first threshold blind signature using pairings with provable security in the random oracle model.

  • PDF

Research on Identity-based Batch Anonymous Authentication Scheme for VANET

  • Song, Cheng;Gu, Xinan;Wang, Lei;Liu, Zhizhong;Ping, Yuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권12호
    • /
    • pp.6175-6189
    • /
    • 2019
  • To slove the security and efficiency problem of anonymous authentication in vehicular ad-hoc network (VANET), we adopt the bilinear pairing theory to propose an identity-based batch anonymous authentication scheme for VANET. The tamper-proof device in the on-board unit and the trusted authority jointly realize the anonymity of vehicle identity and the signature of messages, which further enhances the security of this scheme, as well as reduces the overhead of trusted authority. Batch authentication can improve the efficiency of anonymous authentication for VANET. Security and efficiency analyses demonstrate that this scheme not only satisfies such security properties as anonymity, non-forgeability and non-repudiation, but also has advantage in time and space complexity. Simulation results show that this scheme can achieve good performance in real-time VANET communication.