• Title/Summary/Keyword: bilinear groups

Search Result 20, Processing Time 0.02 seconds

New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.5
    • /
    • pp.968-988
    • /
    • 2010
  • Anonymous hierarchical identity based encryption (HIBE) is an extension of identity based encryption (IBE) that can use an arbitrary string like an e-mail address for a public key, and it additionally provide the anonymity of identity in ciphertexts. Using the anonymous HIBE schemes, it is possible to construct anonymous communication systems and public key encryption with keyword search. This paper presents an anonymous HIBE scheme with constant size ciphertexts under prime order symmetric bilinear groups, and shows that it is secure under the selective security model. Previous anonymous HIBE schemes were constructed to have linear size ciphertexts, to use composite order bilinear groups, or to use asymmetric bilinear groups that is a special type of bilinear groups. Our construction is the first efficient anonymous HIBE scheme that has constant size ciphertexts and that uses prime order symmetric bilinear groups. Compared to the previous scheme of composite order bilinear groups, ours is ten times faster. To achieve our construction, we first devise a novel cancelable random blinding technique. The random blinding property of our technique provides the anonymity of our construction, and the cancellation property of our technique enables decryption.

ZERO-KNOWLEDGE GROUP IDENTIFICATION AND HIDDEN GROUP SIGNATURE FOR SMART CARDS USING BILINEAR PAIRINGS

  • Lee, Young Whan;Choi, Byung Mun
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.20 no.4
    • /
    • pp.355-366
    • /
    • 2007
  • In this paper, we propose a new blind group identification protocol and a hidden group signature protocol as its application. These protocols involve many provers and one verifier such that (1) the statement of all the provers are proved simultaneously, (2) and also all the provers using computationally limited devices (e.g. smart cards) have no need of computing the bilinear pairings, (3) but only the verifier uses the bilinear pairings. A. Saxena et al. proposed a two-round blind (group) identification protocol in 2005 using the bilinear pairings. But it reveals weakness in the active-intruder attack, and all the provers as well as the verifier must have devices computing bilinear pairings. Comparing their results, our protocol is secure from the active-intruder attack and has more fit for smart cards. In particular, it is secure under only the assumption of the hardness of the Discrete-Logarithm Problem in bilinear groups.

  • PDF

Secure Inner Product Encryption Scheme with Attribute Hiding in Bilinear Groups (Bilinear Group에서 속성 은닉을 가지는 안전한 내적 암호화 방식)

  • Sadikin, Rifki;Park, YoungHo
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.51 no.1
    • /
    • pp.57-70
    • /
    • 2014
  • Inner product encryption (IPE) scheme is a cryptographic primitive that provides fine grained relations between secret keys and ciphertexts. This paper proposes a new IPE scheme which achieves fully attribute hiding security. Our IPE scheme is based on bilinear groups of a composite order. We prove the fully attribute hiding security of our IPE by using dual encryption system framework. In performance analysis, we compare the computation cost and memory requirement of our proposed IPE to other existing IPE schemes.

THE CHARACTERISATION OF BMO VIA COMMUTATORS IN VARIABLE LEBESGUE SPACES ON STRATIFIED GROUPS

  • Liu, Dongli;Tan, Jian;Zhao, Jiman
    • Bulletin of the Korean Mathematical Society
    • /
    • v.59 no.3
    • /
    • pp.547-566
    • /
    • 2022
  • Let T be a bilinear Calderón-Zygmund operator, $b{\in}U_q>_1L^q_{loc}(G)$. We firstly obtain a constructive proof of the weak factorisation of Hardy spaces. Then we establish the characterization of BMO spaces by the boundedness of the commutator [b, T]j in variable Lebesgue spaces.

BLIND IDENTIFICATION USING BILINEAR PAIRINGS FOR SMART CARDS

  • Lee, Young-Whan
    • Journal of applied mathematics & informatics
    • /
    • v.26 no.5_6
    • /
    • pp.1139-1147
    • /
    • 2008
  • A. Saxena et al. first proposed a two-flow blind identification protocol in 2005. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. In this paper, we give a method of the active-intruder attack on their identification scheme and propose a new zero- knowledge blind identification protocol for Smart cards. Our protocol consists of only two message flows and does not rely on any underlying signature or encryption scheme. The prover using computationally limited devices such as smart cards has no need of computing the bilinear pairings. It needs only for the verifier. Our protocol is secure assuming the hardness of the Discrete-Logarithm Problem in bilinear groups.

  • PDF

Linking bilinear traction law parameters to cohesive zone length for laminated composites and bonded joints

  • Li, Gang;Li, Chun
    • Advances in aircraft and spacecraft science
    • /
    • v.1 no.2
    • /
    • pp.177-196
    • /
    • 2014
  • A theoretical exploration for determining the characteristic length of the cohesive zone for a double cantilever beam (DCB) specimen under mode I loading was conducted. Two traction-separation laws were studied: (i) a law with only a linear elastic stage from zero to full traction strength; and (ii) a bilinear traction law illustrating a progressive softening stage. Two analytical solutions were derived for the first law, which fit well into two existing solution groups. A transcendental equation was derived for the bilinear traction law, and a graphical method was presented to identify the resultant cohesive zone length. The study using the bilinear traction law enabled the theoretical investigation of the individual effects of cohesive law parameters (i.e., strength, stiffness, and fracture energy) on the cohesive zone length. Correlations between the theoretical and finite element (FE) results were assessed. Effects of traction law parameters on the cohesive zone length were discussed.

Fully Collusion-Resistant Trace-and-Revoke Scheme in Prime-Order Groups

  • Park, Jong-Hwan;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of Communications and Networks
    • /
    • v.13 no.5
    • /
    • pp.428-441
    • /
    • 2011
  • A trace-and-revoke scheme is a type of broadcast encryption scheme for content protection on various platforms such as pay-per-view TV and DVD players. In 2006, Boneh and Waters (BW) presented a fully collusion-resistant trace-and-revoke scheme. However, a decisive drawback of their scheme is to require composite-order groups. In this paper, we present a new trace-and-revoke scheme that works in prime-order groups. Our scheme is fully collusion-resistant and achieves ciphertexts and private keys of size O($\sqrt{N}$) for N users. For the same level of security, our scheme is better than the BW scheme in all aspects of efficiency. Some superior features include 8.5 times faster encryption, 12 times faster decryption, and 3.4 times shorter ciphertexts. To achieve our goal, we introduce a novel technique where, by using asymmetric bilinear maps in prime-order groups, the cancellation effect same as in composite-order groups can be obtained.

ON EFFICIENT TWO-FLOW ZERO-KNOWLEDGE IDENTIFICATION AND SIGNATURE

  • Lee, Young-Whan
    • Journal of applied mathematics & informatics
    • /
    • v.29 no.3_4
    • /
    • pp.869-877
    • /
    • 2011
  • In this paper, we propose an efficient two-flow zero-knowledge blind identification protocol on the elliptic curve cryptographic (ECC) system. A. Saxena et al. first proposed a two-flow blind identification protocol in 2005. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. But our protocol is secure under such attacks because of using the hash function. In particular, it is fast because we don't use the pairing operation and consists of only two message flows. It does not rely on any underlying signature or encryption scheme. Our protocol is secure assuming the hardness of the Discrete-Logarithm Problem in bilinear groups.

Traceable Ciphertet-Policy Attribute-Based Encryption with Constant Decryption

  • Wang, Guangbo;Li, Feng;Wang, Pengcheng;Hu, Yixiao
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3401-3420
    • /
    • 2021
  • We provide a traceable ciphertext-policy attribute based encryption (CP-ABE) construction for monotone access structures (MAS) based on composite order bilinear groups, which is secure adaptively under the standard model. We construct this scheme by making use of an "encoding technique" which represents the MAS by their minimal sets to encrypt the messages. To date, for all traceable CP-ABE schemes, their encryption costs grow linearly with the MAS size, the decryption costs grow linearly with the qualified rows in the span programs. However, in our traceable CP-ABE, the ciphertext is linear with the minimal sets, and decryption needs merely three bilinear pairing computations and two exponent computations, which improves the efficiency extremely and has constant decryption. At last, the detailed security and traceability proof is given.

REGULARIZED ELSENSTELN SERIES ON METAPLECTIC GROUPS

  • Park, Young-Ho
    • Communications of the Korean Mathematical Society
    • /
    • v.9 no.4
    • /
    • pp.783-796
    • /
    • 1994
  • Let V be a vector space of dimension m over Q, and let (, ) be a non-degenerate bilinear form on V. Let r be the Witt index of V, and let $V = V' + V_0 + V"$ be the Witt decomposition, where $V_0$ is anisotropic and V', V" are paired non-singularly. Let H = O(m-r, r) be the isometry group of V, (, ), viewed as an algebraic group over Q. Let G = Sp(n) be the symplectic group of rank n defined over Q.ed over Q.

  • PDF