• Title/Summary/Keyword: discrete logarithm

Search Result 111, Processing Time 0.022 seconds

An Anonymous Authentication in the Hierarchy for VANET (VANET 환경을 위한 계층적 구조의 익명 인증 기술)

  • Bae, Kyungjin;Lee, Youngkyung;Kim, Jonghyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.563-577
    • /
    • 2018
  • In order to support secure communication in VANET(Vehicular Ad hoc Network), messages exchanged between vehicles or between vehicle and infrastructure must be authenticated. In this paper, we propose a hierarchical anonymous authentication system for VANET. The proposed system model reduces the overhead of PKG, which is a problem of previous system, by generating private keys hierarchically, thereby enhancing practicality. We also propose a two-level hierarchical identity-based signature(TLHIBS) scheme without pairings so that improve efficiency. The proposed scheme protects the privacy of the vehicle by satisfying conditional privacy and supports batch verification so that efficiently verifies multiple signatures. Finally, The security of the proposed scheme is proved in the random oracle model by reducing the discrete logarithm problem(DLP) whereas the security proof of the previous ID-based signatures for VANET was incomplete.

Efficiency Improvement Using Two Balanced Subsets (두 개의 balanced subset을 이용한 효율성 개선)

  • Kim, HongTae
    • Convergence Security Journal
    • /
    • v.18 no.1
    • /
    • pp.13-18
    • /
    • 2018
  • Efficiency is one of the most important factors in cryptographic systems. Cheon et al. proposed a new exponent form for speeding up the exponentiation operation in discrete logarithm based cryptosystems. It is called split exponent with the form $e_1+{\alpha}e_2$ for a fixed element ${\alpha}$ and two elements $e_1$, $e_2$ with low Hamming weight representations. They chose $e_1$, $e_2$ in two unbalanced subsets $S_1$, $S_2$ of $Z_p$, respectively. We achieve efficiency improvement making $S_1$, $S_2$ balanced subsets of $Z_p$. As a result, speedup for exponentiations on binary fields is 9.1% and speedup for scalar multiplications on Koblitz Curves is 12.1%.

  • PDF

Analysis of Attacks and Security Level for Multivariate Quadratic Based Signature Scheme Rainbow (다변수 이차식 기반 서명 기법 Rainbow의 공격 기법 및 보안강도 분석)

  • Cho, Seong-Min;Kim, Jane;Seo, Seung-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.533-544
    • /
    • 2021
  • Using Shor algorithm, factoring and discrete logarithm problem can be solved effectively. The public key cryptography, such as RSA and ECC, based on factoring and discrete logarithm problem can be broken in polynomial time using Shor algorithm. NIST has been conducting a PQC(Post Quantum Cryptography) standardization process to select quantum-resistant public key cryptography. The multivariate quadratic based signature scheme, which is one of the PQC candidates, is suitable for IoT devices with limited resources due to its short signature and fast sign and verify process. We analyzes classic attacks and quantum attacks for Rainbow which is the only multivatiate quadratic based signature scheme to be finalized up to the round 3. Also we compute the attack complexity for the round 3 Rainbow parameters, and analyzes the security level of Rainbow, one of the PQC standardization candidates.

Improvement of Okamoto-Uchiyama Probabilistic Public Key Cryptosystem (Okamoto-Uchiyama 확률 공개키 암호 방식의 효율성 개선)

  • Choi, Duk-Hwan;Kim, Hyun-Jue;Choi, Seung-Bok;Won, Dong-Ho
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.4
    • /
    • pp.346-351
    • /
    • 2002
  • We improve a new probabilistic public key cryptosystem, in which the one wav function was defined only on the discrete logarithmic functions, proposed by Okamoto and Uchiyama. The plaintexts are calculated from the modular product of two these functions, one of which has a fixed value depending on a given public key. The improvement is achieved by a well-chosen public key assuming an unit element 1 as the fixed function value. Because it is possible to reduce the number of operations at the decryption. Also the concrete method for a public key of our improved scheme is suggested.

SECURE IDENTIFICATION AND SIGNATURE USING ZERO-KNOWLEDGE PROOFS AND BILINEAR PAIRINGS

  • Choi, Byung Mun;Lee, Young Whan
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.21 no.3
    • /
    • pp.403-411
    • /
    • 2008
  • In 2005, A. Saxena, B. Soh and S. Priymak [10] proposed a two-flow blind identification protocol. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. In 2008, Y. W. Lee [9] made a method of the active-intruder attack on their identification scheme and proposed a new zero-knowledge blind identification protocol for smart cards. In this paper, we give more simple and fast protocols than above protocols such that the prover using computationally limited devices such as smart cards has no need of computing the bilinear pairings. Computing the bilinear pairings is needed only for the verifier and is secure assuming the hardness of the Discrete-Logarithm Problem (DLP).

  • PDF

ZERO-KNOWLEDGE GROUP IDENTIFICATION AND HIDDEN GROUP SIGNATURE FOR SMART CARDS USING BILINEAR PAIRINGS

  • Lee, Young Whan;Choi, Byung Mun
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.20 no.4
    • /
    • pp.355-366
    • /
    • 2007
  • In this paper, we propose a new blind group identification protocol and a hidden group signature protocol as its application. These protocols involve many provers and one verifier such that (1) the statement of all the provers are proved simultaneously, (2) and also all the provers using computationally limited devices (e.g. smart cards) have no need of computing the bilinear pairings, (3) but only the verifier uses the bilinear pairings. A. Saxena et al. proposed a two-round blind (group) identification protocol in 2005 using the bilinear pairings. But it reveals weakness in the active-intruder attack, and all the provers as well as the verifier must have devices computing bilinear pairings. Comparing their results, our protocol is secure from the active-intruder attack and has more fit for smart cards. In particular, it is secure under only the assumption of the hardness of the Discrete-Logarithm Problem in bilinear groups.

  • PDF

A Novel Key Sharing Fuzzy Vault Scheme

  • You, Lin;Wang, Yuna;Chen, Yulei;Deng, Qi;Zhang, Huanhuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.9
    • /
    • pp.4585-4602
    • /
    • 2016
  • A novel key sharing fuzzy vault scheme is proposed based on the classic fuzzy vault and the Diffie-Hellman key exchange protocol. In this proposed scheme, two users cooperatively build their fuzzy vault for their shared key using their own biometrics. Either of the users can use their own biometrics to unlock the fuzzy vault with the help of the other to get their shared key without risk of disclosure of their biometrics. Thus, they can unlock the fuzzy vault cooperatively. The security of our scheme is based on the security of the classic fuzzy vault scheme, one-way hash function and the discrete logarithm problem in a given finite group.

Trusted Third Party(TTP) Based Mono-directional Entity Authentication Scheme in Mobile Agent (이동 에이전트에 대한 신뢰 센터 기반 단방향 엔티티 인증 기법)

  • Lee, Gi-Hyeon;No, Hwan-Ju
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.11S
    • /
    • pp.3356-3366
    • /
    • 1999
  • Electric commerce system based on distributed mobile on object such as mobile agents need both precise identification and secure authentication scheme on remotemobile entities. In this paper, existing discrete logarithm based Schnorr like entity authentication schemes are improved by the analysis of performance and security on the bi-directional interactive proofs. And ElGamal like schemes are also proposed. Then, there are enhanced with oblivious transfer based mono-directional authentication schemes based on trusted third party for applying to the mobile agent based computing systems. Therefore, proposed schemes provide compatible performance and safety on mobile entity authentication process.

  • PDF

Verifiable Self-Certified Schemes for Authentication Service of Electronic Commerce (전자상거래 인증 서비스를 위한 검증 가능한 자체인증 방식)

  • Joo, Mi-Ri;Lee, Bo-Young;Yang, Hyung-Kyu;Won, Dong-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.9
    • /
    • pp.2894-2902
    • /
    • 2000
  • In this paper, for authentication service of electronic commerce, we propose the verifiable self-certified schemes based on the $\gamma^{th}$-residuosity, thich are combine the benefit of certifiction based schemes and Girault's self-certified public keys. The security of our schemes is based on the difficulty of $\gamma^{th}$-residuosity problem and discrete logarithm problem simultaneously.

  • PDF

Computational Complexity in Imaginary Quadratic Order (이차 복소 order에서의 계산 복잡도에 관한 소고)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.7 no.3
    • /
    • pp.545-551
    • /
    • 2012
  • In this paper, we propose a new cryptosystem based on the IQC depended on the complexity of class number and intractibility of factoring integer, and introduce two algorithm which reduce encryption and decryption times. To recognize the security of the cryptosystem, we take a simple example to analyze the complexities of public key and secret key and then introduce the operating process of the cryptosystem.