• 제목/요약/키워드: networking scheme

검색결과 478건 처리시간 0.028초

A Fuzzy Identity-Based Signcryption Scheme from Lattices

  • Lu, Xiuhua;Wen, Qiaoyan;Li, Wenmin;Wang, Licheng;Zhang, Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권11호
    • /
    • pp.4203-4225
    • /
    • 2014
  • Fuzzy identity-based cryptography introduces the threshold structure into identity-based cryptography, changes the receiver of a ciphertext from exact one to dynamic many, makes a cryptographic scheme more efficient and flexible. In this paper, we propose the first fuzzy identity-based signcryption scheme in lattice-based cryptography. Firstly, we give a fuzzy identity-based signcryption scheme that is indistinguishable against chosen plaintext attack under selective identity model. Then we apply Fujisaki-Okamoto method to obtain a fuzzy identity-based signcryption scheme that is indistinguishable against adaptive chosen ciphertext attack under selective identity model. Thirdly, we prove our scheme is existentially unforgeable against chosen message attack under selective identity model. As far as we know, our scheme is the first fuzzy identity-based signcryption scheme that is secure even in the quantum environment.

Identity Based Proxy Re-encryption Scheme under LWE

  • Yin, Wei;Wen, Qiaoyan;Li, Wenmin;Zhang, Hua;Jin, Zheng Ping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권12호
    • /
    • pp.6116-6132
    • /
    • 2017
  • The proxy re-encryption allows an intermediate proxy to convert a ciphertext for Alice into a ciphertext for Bob without seeing the original message and leaking out relevant information. Unlike many prior identity based proxy re-encryption schemes which are based on the number theoretic assumptions such as large integer factorization and discrete logarithm problem. In this paper, we first propose a novel identity based proxy re-encryption scheme which is based on the hardness of standard Learning With Error(LWE) problem and is CPA secure in the standard model. This scheme can be reduced to the worst-case lattice hard problem that is able to resist attacks from quantum algorithm. The key step in our construction is that the challenger how to answer the private query under a known trapdoor matrix. Our scheme enjoys properties of the non-interactivity, unidirectionality, anonymous and so on. In this paper, we utilize primitives include G-trapdoor for lattice and sample algorithms to realize simple and efficient re-encryption.

CCN 기반 이동 애드혹 환경에서의 안전한 라우팅 방안 (Secure Routing Scheme in CCN-Based Mobile Ad-Hoc Networking Environments)

  • 이주용;이지훈
    • 한국통신학회논문지
    • /
    • 제39B권5호
    • /
    • pp.304-308
    • /
    • 2014
  • 이동통신 기술의 발달과 스마트폰의 폭발적 보급으로 인해 사용자들이 언제 어디서든 컨텐츠를 생성하고 공유하게 하게 됨에 따라, CCN (Content-centric networking)과 같은 컨텐츠 중심의 새로운 네트워킹 방식이 등장하게 되었다. 그러나, CCN은 일대일 전송 구조를 근간으로 하고 있어 사용자 단말로만 구성된 애드혹 환경에 적합한 라우팅 프로토콜이 요구된다. 이에 본 논문에서는 애드혹 환경에 적합한 주문형 방식의 CCN 라우팅 방식을 제안한다. 또한, 허위 라우팅 정보 구축을 방지하기 위한 해쉬 기반 라우팅 정보 교환 구조 또한 제안한다. 성능 평가를 통해 이중 라우팅 구조로 인해 제안 방식이 기존 방식 대비 제어 메시지 오버헤드를 감소시킴을 확인하였다.

A (k,t,n) verifiable multi-secret sharing scheme based on adversary structure

  • Li, Jing;Wang, Licheng;Yan, Jianhua;Niu, Xinxin;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권12호
    • /
    • pp.4552-4567
    • /
    • 2014
  • A (n,t,n) secret sharing scheme is to share a secret among n group members, where each member also plays a role of a dealer,and any t shares can be used to recover the secret. In this paper, we propose a strong (k,t,n) verifiable multi-secret sharing scheme, where any k out of n participants operate as dealers. The scheme realizes both threshold structure and adversary structure simultaneously, and removes a trusted third party. The secret reconstruction phase is performed using an additive homomorphism for decreasing the storage cost. Meanwhile, the scheme achieves the pre-verification property in the sense that any participant doesn't need to reveal any information about real master shares in the verification phase. We compare our proposal with the previous (n,t,n) secret sharing schemes from the perspectives of what kinds of access structures they achieve, what kinds of functionalities they support and whether heavy storage cost for secret share is required. Then it shows that our scheme takes the following advantages: (a) realizing the adversary structure, (b) allowing any k out of n participants to operate as dealers, (c) small sized secret share. Moreover, our proposed scheme is a favorable candidate to be used in many applications, such as secure multi-party computation and privacy preserving data mining, etc.

New Public Key Encryption with Equality Test Based on non-Abelian Factorization Problems

  • Zhu, Huijun;Wang, Licheng;Qiu, Shuming;Niu, Xinxin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권2호
    • /
    • pp.764-785
    • /
    • 2018
  • In this paper, we present a new public key encryption scheme with equality test (PKEwET). Compared to other PKEwET schemes, we find that its security can be improved since the proposed scheme is based on non-Abelian factorization problems. To our knowledge, it is the first scheme regarding equality test that can resist quantum algorithm attacks. We show that our scheme is one-way against chosen-ciphertext attacks in the case that the computational Diffie-Hellman problem is hard for a Type-I adversary. It is indistinguishable against chosen-ciphertext attacks in the case that the Decisional Diffie-Hellman problem is hard in the random oracle model for a Type-II adversary. To conclude the paper, we demonstrate that our scheme is more efficient.

콘텐츠 중심 네트워킹에서 IGPT를 이용한 적시성 및 보안성 향상 방안 (A Method for Enhancing Timely-Delivery and Security Using IGPT in Content-Centric Networking)

  • 정승훈;박흥순;권태욱
    • 한국통신학회논문지
    • /
    • 제39B권11호
    • /
    • pp.743-754
    • /
    • 2014
  • 최근에 기존 IP기반과는 다른, 정보 중심 네트워킹이 부각되고 있으며 그 중의 하나인 Content-Centric Networking(CCN)은 Van Jacobson에 의해 처음 제안되어 대표적인 정보 중심 네트워킹 패러다임으로 활발히 연구되고 있다. CCN은 콘텐츠 자체에 대한 접근과 전달에 목표를 두고 라우터에서 콘텐츠의 배분이 가능토록 하여 IP 방식보다 좀 더 빠르게 콘텐츠가 전달되도록 하는 장점을 가지고 있다. 하지만, CCN은 정보요청자 기준의 통신(pull-based)으로 사전 요청패킷의 전송없이 정보를 분배하는 것이 제한된다. 또한, PIT(Pending Interest Table)의 사용으로 DDoS 공격 등을 받을 시 PIT 메모리 오버로드의 문제점이 있다. 이에 본 논문은 CCN에서 요청패킷 없이 정보를 전달하는 push-based 기법과 PIT 오버로드 상황에서 데이터 전달이 가능하도록 Interest Group Pushing Table(IGPT)을 활용한 정보전송 방법을 제안한다. 제안하는 기법은 데이터 전송의 신속성 및 보안성 향상 측면에서 기존의 기법보다 동일 시간동안 많은 양의 콘텐츠 전송이 가능하다.

An Efficient Bilateral Remote User Authentication Scheme with Smart Cards

  • Pathan Al-Sakib Khan;Hong Choong-Seon
    • 한국정보과학회:학술대회논문집
    • /
    • 한국정보과학회 2006년도 가을 학술발표논문집 Vol.33 No.2 (D)
    • /
    • pp.132-134
    • /
    • 2006
  • In this paper, we propose an efficient bilateral remote user authentication scheme with smart cards. Our scheme ensures both-way authentication, so that any attempt of the adversary to affect the secure communications between the authentication server and the user could not be successful. We also present a brief analysis of our proposed scheme and show that it is well-resistant against the known attacks in remote user authentication process.

  • PDF

Route Optimization Scheme for Mobile Content Sources in Content Centric Networking

  • Lee, Jihoon;Rhee, Eugene
    • Journal of information and communication convergence engineering
    • /
    • 제18권1호
    • /
    • pp.22-27
    • /
    • 2020
  • Content centric networking (CCN) is regarded as promising internet architecture because it can provide network efficiency in terms of bandwidth consumption by separating contents from a specific network location and decrease network congestion events. However, the application of a CCN does not widely consider the side effects of mobile devices, particularly mobile content sources. For content source mobility, a full routing update is required. Therefore, in this study, a route optimization scheme is proposed for mobile content sources in a CCN environment to provide low communication overhead, short download time, and low resource consumption. The proposed scheme establishes a direct path between content requesters and a mobile content source for the exchange of interest and data packets using interest-piggybacked data packets. Based on the inherent CCN naming characteristics, the content source does not know the name prefix of the content consumer, and thus the proposed optimized CCN scheme utilizes the content router in the home domain of the content source.

이동 콘텐츠 중심 네트워크에서의 안전한 네이밍 할당 방안 (Secure Naming Prefix Allocation Scheme for Mobile Content Centric Networking)

  • 이지훈;이주용
    • 한국멀티미디어학회논문지
    • /
    • 제19권8호
    • /
    • pp.1466-1470
    • /
    • 2016
  • As individuals create many contents anytime and anywhere together with the widespread dissemination of smart devices as well as various social networking services (SNS), content centric networking (CCN) has regarded as a new networking technology. However, CCN is exposed to malicious attacks on the mobility management of mobile content sources during handover and high volume of control messages. Therefore, this paper presents a secure duplicate name detection (SecureDND) mechanism without additional control messages by signed information and secure token. It is shown from the performance evaluation that the proposed scheme can provide low control overhead, which results in the network scalability.

Robust ID based mutual authentication and key agreement scheme preserving user anonymity in mobile networks

  • Lu, Yanrong;Li, Lixiang;Peng, Haipeng;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권3호
    • /
    • pp.1273-1288
    • /
    • 2016
  • With the swift growth of wireless technologies, an increasing number of users rely on the mobile services which can exchange information in mobile networks. Security is of key issue when a user tries to access those services in this network environment. Many authentication schemes have been presented with the purpose of authenticating entities and wishing to communicate securely. Recently, Chou et al. and Farash-Attari presented two ID authentication schemes. They both claimed that their scheme could withstand various attacks. However, we find that the two authentication schemes are vulnerable to trace attack while having a problem of clock synchronization. Additionally, we show that Farash-Attari's scheme is still susceptible to key-compromise impersonation attack. Therefore, we present an enhanced scheme to remedy the security weaknesses which are troubled in these schemes. We also demonstrate the completeness of the enhanced scheme through the Burrow-Abadi-Needham (BAN) logic. Security analysis shows that our scheme prevents the drawbacks found in the two authentication schemes while supporting better secure attributes. In addition, our scheme owns low computation overheads compared with other related schemes. As a result, our enhanced scheme seems to be more practical and suitable for resource-constrained mobile devices in mobile networks.