• Title/Summary/Keyword: Verifiable Encryption

Search Result 13, Processing Time 0.035 seconds

Verifiable Outsourced Ciphertext-Policy Attribute-Based Encryption for Mobile Cloud Computing

  • Zhao, Zhiyuan;Wang, Jianhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.6
    • /
    • pp.3254-3272
    • /
    • 2017
  • With the development of wireless access technologies and the popularity of mobile intelligent terminals, cloud computing is expected to expand to mobile environments. Attribute-based encryption, widely applied in cloud computing, incurs massive computational cost during the encryption and decryption phases. The computational cost grows with the complexity of the access policy. This disadvantage becomes more serious for mobile devices because they have limited resources. To address this problem, we present an efficient verifiable outsourced scheme based on the bilinear group of prime order. The scheme is called the verifiable outsourced computation ciphertext-policy attribute-based encryption scheme (VOC-CP-ABE), and it provides a way to outsource intensive computing tasks during encryption and decryption phases to CSP without revealing the private information and leaves only marginal computation to the user. At the same time, the outsourced computation can be verified by two hash functions. Then, the formal security proofs of its (selective) CPA security and verifiability are provided. Finally, we discuss the performance of the proposed scheme with comparisons to several related works.

Providing Payment Atomicity Using Verifiable Encryption (확인 가능한 암호기법을 사용한 지불의 원자성 보장 방법)

  • 최형섭;김상진;오희국
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.69-80
    • /
    • 2003
  • Verifiable encryption is an encryption technique with which one can verify what has been encrypted even if one can not decrypt the ciphertext. This technique can be used in fair exchange to convince the counterpart of his or her receiving an item by presenting an encrypted form in advance. In this paper, a method that can guarantee the payment atomicity is proposed by applying verifiable encryption to an electronic cash system based on the representation problem. With the new method, the process of dispute settlement is improved in the fact that the trusted third party do not have to interact with the bank to resolve disputes. This method is also flexible in a sense that clients and shops can request for dispute settlement regardless of any deadline constraint. However, additional proof is necessary to apply verifiable encryption during payment. We discuss the security and the atomicity of our method, and compare ours with others.

Efficient and General PVSS Based on ElGamal Encryption

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • v.8 no.2
    • /
    • pp.375-388
    • /
    • 2012
  • PVSS stands for publicly verifiable secret sharing. In PVSS, a dealer shares a secret among multiple share holders. He encrypts the shares using the shareholders' encryption algorithms and publicly proves that the encrypted shares are valid. Most of the existing PVSS schemes do not employ an ElGamal encryption to encrypt the shares. Instead, they usually employ other encryption algorithms like a RSA encryption and Paillier encryption. Those encryption algorithms do not support the shareholders' encryption algorithms to employ the same decryption modulus. As a result, PVSS based on those encryption algorithms must employ additional range proofs to guarantee the validity of the shares obtained by the shareholders. Although the shareholders can employ ElGamal encryptions with the same decryption modulus in PVSS such that the range proof can be avoided, there are only two PVSS schemes based on ElGamal encryption. Moreover, the two schemes have their drawbacks. One of them employs a costly repeating-proof mechanism, which needs to repeat the dealer's proof at least scores of times to achieve satisfactory soundness. The other requires that the dealer must know the discrete logarithm of the secret to share and thus weakens the generality and it cannot be employed in many applications. A new PVSS scheme based on an ElGamal encryption is proposed in this paper. It employs the same decryption modulus for all the shareholders' ElGamal encryption algorithms, so it does not need any range proof. Moreover, it is a general PVSS technique without any special limitation. Finally, an encryption-improving technique is proposed to achieve very high efficiency in the new PVSS scheme. It only needs a number of exponentiations in large cyclic groups that are linear in the number of the shareholders, while all the existing PVSS schemes need at least a number of exponentiations in large cyclic groups that are linear in the square of the number of the shareholders.

A Secure Auction Protocol without Any Dispute

  • Ha, Jung-Hoon;Kwak, Dong-Jin;Moon, Sang-Jae
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.518-522
    • /
    • 2003
  • We propose a new auction protocol scheme that uses the publicly verifiable secret sharing (PVSS) scheme. Unlike the existing scheme where a verifiable encryption scheme is employed when there is a dispute between a bidder and the auctioneer, the proposed scheme essentially removes the potential of a dispute. In addition, it has a robust registration phase and any entities participating in or observing the auction can verify the correctness of the auction process. The manager does not directly chooses the private key for the bidders, but only verifies the correctness between the private key and the public key, thereby improving the security, such as a bid submission of a malicious manager using the private key of a bidder.

  • PDF

Outsourcing decryption algorithm of Verifiable transformed ciphertext for data sharing

  • Guangwei Xu;Chen Wang;Shan Li;Xiujin Shi;Xin Luo;Yanglan Gan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.4
    • /
    • pp.998-1019
    • /
    • 2024
  • Mobile cloud computing is a very attractive service paradigm that outsources users' data computing and storage from mobile devices to cloud data centers. To protect data privacy, users often encrypt their data to ensure data sharing securely before data outsourcing. However, the bilinear and power operations involved in the encryption and decryption computation make it impossible for mobile devices with weak computational power and network transmission capability to correctly obtain decryption results. To this end, this paper proposes an outsourcing decryption algorithm of verifiable transformed ciphertext. First, the algorithm uses the key blinding technique to divide the user's private key into two parts, i.e., the authorization key and the decryption secret key. Then, the cloud data center performs the outsourcing decryption operation of the encrypted data to achieve partial decryption of the encrypted data after obtaining the authorization key and the user's outsourced decryption request. The verifiable random function is used to prevent the semi-trusted cloud data center from not performing the outsourcing decryption operation as required so that the verifiability of the outsourcing decryption is satisfied. Finally, the algorithm uses the authorization period to control the final decryption of the authorized user. Theoretical and experimental analyses show that the proposed algorithm reduces the computational overhead of ciphertext decryption while ensuring the verifiability of outsourcing decryption.

Data Access Control Scheme Based on Blockchain and Outsourced Verifiable Attribute-Based Encryption in Edge Computing

  • Chao Ma;Xiaojun Jin;Song Luo;Yifei Wei;Xiaojun Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.7
    • /
    • pp.1935-1950
    • /
    • 2023
  • The arrival of the Internet of Things and 5G technology enables users to rely on edge computing platforms to process massive data. Data sharing based on edge computing refines the efficiency of data collection and analysis, saves the communication cost of data transmission back and forth, but also causes the privacy leakage of a lot of user data. Based on attribute-based encryption and blockchain technology, we design a fine-grained access control scheme for data in edge computing, which has the characteristics of verifiability, support for outsourcing decryption and user attribute revocation. User attributes are authorized by multi-attribute authorization, and the calculation of outsourcing decryption in attribute encryption is completed by edge server, which reduces the computing cost of end users. Meanwhile, We implemented the user's attribute revocation process through the dual encryption process of attribute authority and blockchain. Compared with other schemes, our scheme can manage users' attributes more flexibly. Blockchain technology also ensures the verifiability in the process of outsourcing decryption, which reduces the space occupied by ciphertext compared with other schemes. Meanwhile, the user attribute revocation scheme realizes the dynamic management of user attribute and protects the privacy of user attribute.

Providing Payment Atomicity Using Verifiable Encryption (확인 가능한 암호화를 사용한 지불의 원자성 보장 방법)

  • 최형섭;김상진;오희국
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.257-260
    • /
    • 2002
  • 확인 가능한 암호화는 암호문을 풀어보지 못해도 어떤 것이 암호화되어 있는지 확인 할 수 있는 암호화 기법이다. 이 기법은 공정한 교환에서 암호화된 물건을 우선 제시하여 상대방이 물건을 받을 수 있다는 확신을 가지게 하는데 사용된다. 지불의 원자성을 보장하기 위해 공정한 교환을 적용해 볼 수 있다. 이 논문에서는 확인 가능한 암호화 기법을 표현문제를 사용하는 화폐시스템에 적용하여, 지불의 원자성을 제공하는 방법을 제안한다. 확인 가능한 암호화를 사용하면 분쟁이 발생했을 때 신뢰기관이 은행으로부터 상점의 입금여부를 확인할 필요가 없어 분쟁해결이 간단하다. 반면에 지불과정에서 확인 가능한 암호화를 적용하기 위한 증명이 추가로 필요하다.

  • PDF

On the Security of ID-based Group Signature (ID를 이용한 그룹 서명과 안전성)

  • 박상준
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.8 no.3
    • /
    • pp.27-37
    • /
    • 1998
  • Chaum과 Heyst가 그룹 소속원에 대한 익명성을 보장하는 그룹 서명 방식을 처음 제안한 이래 많은 종류의 그룹 서명 방식이 제안되었다. 그러나, 제안된 방식들의 대부분은 이산 대수에 근거한 EIGvamal 형태의 디지털 서명 방식에 근거하고 있다. Ohta-Okamoto방식과 Guillou-Quisquater방식과 같은 ID-based 서명 방식에 근거한 그룹 서명 방식이 최근 제안되었으나$^{[11]}$ , Mao는 제안된 방식이 그룹 방법을 피할 수 있는 방법을 제안하고 제안 방식의 안전성을 분석하였다. 본 논문에서 제안하는 방식은 기 제안된 방식과 마찬가지로 Stadler의 검증 가능 암호 기법(verifiable encryption) 과 Schoenmakers 프로토콜을 사용한다.

Design of Configuration Management using Homomorphic Encryption in Mobile Cloud Service (모바일 클라우드 서비스 상에서 준동형 암호 기반의 형상 관리 방안)

  • Kim, Sun-Joo;Kim, Jin-Mook;Jo, In-June
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.10
    • /
    • pp.2217-2223
    • /
    • 2012
  • As smartphone users are over 20 million, companies, which offer cloud computing services, try to support various mobile devices. If so, users can use the same cloud computing service using mobile devices, as sharing document. When user share the work, there are problem in configuration management, data confidentiality and integrity. In this paper, we propose a method that cloud computing users share document efficiently, edit encrypted docuements, and manage configuration based on homomorphic encryption, which integrity is verifiable.

A Voter Verifiable Receipt in Electronic Voting with Improved Reliability (전자투표 신뢰성 향상을 위한 투표자 검증용 영수증 발급 기술)

  • Lee Kwang-Woo;Lee Yun-Ho;Won Dong-Ho;Kim Seung-Joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.119-126
    • /
    • 2006
  • In order to improve voters' reliability in electronic voting system, voter verifiable receipt technique is being actively researched. Since the receipt should be verifiable not only inside but also outside a polling place, it satisfies the requirements, individual verifiability and receipt-freeness. In the previous researches, there are some problems that special paper and printer is necessary or frequent monitoring is needed to confirm the voting machine's trustworthiness. In this paper, we propose a new receipt issuing scheme. Our scheme does not require any special equipments such as special paper and printer or optical scanner. In addition to that it does not require voters to trust any devices in the polling station and there is no need of frequent observations to the voting machines.