• Title/Summary/Keyword: secure computation protocol

Search Result 74, Processing Time 0.022 seconds

An Efficient PSI-CA Protocol Under the Malicious Model

  • Jingjie Liu;Suzhen Cao;Caifen Wang;Chenxu Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.3
    • /
    • pp.720-737
    • /
    • 2024
  • Private set intersection cardinality (PSI-CA) is a typical problem in the field of secure multi-party computation, which enables two parties calculate the cardinality of intersection securely without revealing any information about their sets. And it is suitable for private data protection scenarios where only the cardinality of the set intersection needs to be calculated. However, most of the currently available PSI-CA protocols only meet the security under the semi-honest model and can't resist the malicious behaviors of participants. To solve the problems above, by the application of the variant of Elgamal cryptography and Bloom filter, we propose an efficient PSI-CA protocol with high security. We also present two new operations on Bloom filter called IBF and BIBF, which could further enhance the safety of private data. Using zero-knowledge proof to ensure the safety under malicious adversary model. Moreover, in order to minimize the error in the results caused by the false positive problem, we use Garbled Bloom Filter and key-value pair packing creatively and present an improved PSI-CA protocol. Through experimental comparison with several existing representative protocols, our protocol runs with linear time complexity and more excellent characters, which is more suitable for practical application scenarios.

A Proposal of Secure Route Discovery Protocol for Ad Hoc Network using Symmetric Key Cryptography (대칭키 암호화를 이용한 Ad Hoc 네트워크에서의 안전한 경로발견 프로토콜 제안)

  • Park, Young-Ho;Lee, Sang-Gon;Moon, Sang-Jae
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.13 no.1
    • /
    • pp.68-75
    • /
    • 2008
  • Because ad hoc network is vulnerable to attacks such as routing disruption and resource consumption, it is in need of routing protocol security. In this paper, we propose an efficient and secure route discovery protocol for ad hoc network using symmetric key cryptography. This protocol has small computation loads at each hop using symmetric key cryptography. In the Route Reply, encryption/decrytion are used to guard against active attackers disguising a hop on the network.

  • PDF

A Practical Privacy-Preserving Multi-Party Computation Protocol for Solving Linear Systems (선형계를 위한 실용적인 프라이버시 보존형 다자간 계산 프로토콜)

  • Yi Ok-Yeon;Hong Do-Won;Kang Ju-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.13-24
    • /
    • 2006
  • We consider a privacy-preserving cooperative computation protocol evaluating a beneficial function of all participants' secret inputs, such that each party finally holds a share of the function output. We propose a practical privacy-preserving cooperative computation protocol for solving the linear system of equations problem md the linear least-squares problem. Solutions to these problems are widely used in many areas such as banking, manufacturing, and telecommunications. Our multi-party protocol is an efficiently extended version of the previous two-party model.

A Trust Center Based Secure Mobile Agent Transfer Protocol (신뢰 센터 기반의 안전한 이동 에이전트 전송 프로토콜)

  • 한승완;임형석
    • Proceedings of the IEEK Conference
    • /
    • 1999.06a
    • /
    • pp.993-996
    • /
    • 1999
  • A mobile agent is a program which is capable of migrating autonomously from host to host in the heterogeneous network, to perform some computation on behalf of the user. Mobile agents have many advantages in the distributed computing environment. But they are likely to suffer many attacks on the security due to the mobility. In order to make use of a mobile agent in the real applications, the security issues must be addressed. We deal with the problem which is concerned with protecting a mobile agent in transit and detecting a mobile agent clone. In this paper we propose a trust center based secure mobile agent transfer protocol. This protocol transfers a mobile agent securely from host to host and detects a mobile agent clone. We further show the security of the protocol against many attacks.

  • PDF

An Improved Authentication and Key Agreement scheme for Session Initial Protocol

  • Wu, Libing;Fan, Jing;Xie, Yong;Wang, Jing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.8
    • /
    • pp.4025-4042
    • /
    • 2017
  • Session initiation protocol (SIP) is a kind of powerful and common protocols applied for the voice over internet protocol. The security and efficiency are two urgent requirements and admired properties of SIP. Recently, Hamed et al. proposed an efficient authentication and key agreement scheme for SIP. However, we demonstrate that Hamed et al.'s scheme is vulnerable to de-synchronization attack and cannot provide anonymity for users. Furthermore, we propose an improved and efficient authentication and key agreement scheme by using elliptic curve cryptosystem. Besides, we prove that the proposed scheme is provably secure by using secure formal proof based on Burrows-Abadi-Needham logic. The comparison with the relevant schemes shows that our proposed scheme has lower computation costs and can provide stronger security.

A Highly Secure Identity-Based Authenticated Key-Exchange Protocol for Satellite Communication

  • Yantao, Zhong;Jianfeng, Ma
    • Journal of Communications and Networks
    • /
    • v.12 no.6
    • /
    • pp.592-599
    • /
    • 2010
  • In recent years, significant improvements have been made to the techniques used for analyzing satellite communication and attacking satellite systems. In 2003, a research team at Los Alamos National Laboratory, USA, demonstrated the ease with which civilian global positioning system (GPS) spoofing attacks can be implemented. They fed fake signals to the GPS receiver so that it operates as though it were located at a position different from its actual location. Moreover, Galileo in-orbit validation element A and Compass-M1 civilian codes in all available frequency bands were decoded in 2007 and 2009. These events indicate that cryptography should be used in addition to the coding technique for secure and authenticated satellite communication. In this study, we address this issue by using an authenticated key-exchange protocol to build a secure and authenticated communication channel for satellite communication. Our protocol uses identity-based cryptography. We also prove the security of our protocol in the extended Canetti-Krawczyk model, which is the strongest security model for authenticated key-exchange protocols, under the random oracle assumption and computational Diffie-Hellman assumption. In addition, our protocol helps achieve high efficiency in both communication and computation and thus improve security in satellite communication.

Improved ID-based Authenticated Group Key Agreement Secure Against Impersonation Attack by Insider (내부자에 의한 위장 공격을 방지하는 개선된 ID 기반 그룹 인증 및 키 합의 프로토콜)

  • Park, Hye-Won;Asano, Tomoyuki;Kim, Kwang-Jo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.25-34
    • /
    • 2009
  • Many conference systems over the Internet require authenticated group key agreement (AGKA) for secure and reliable communication. After Shamir [1] proposed the ID-based cryptosystem in 1984, ID-based AGKA protocols have been actively studied because of the simple public key management. In 2006, Zhou et al. [12] proposed two-round ID-based AGKA protocol which is very efficient in communication and computation complexity. However, their protocol does not provide user identification and suffers from the impersonation attack by malicious participants. In this paper, we propose improved ID-based AGKA protocol to prevent impersonation attack from Zhou et al.'s protocol. In our protocol, the malicious insider cannot impersonate another participants even if he knows the ephemeral group secret value. Moreover, our protocol reduces the computation cost from Zhou et al.'s protocol.

Efficient Outsourced Multiparty Computations Based on Partially Homomorphic Encryption (부분동형암호와 외부서버를 이용한 효율적인 다자간 연산 기법)

  • Eun, Hasoo;Ubaidullah, Ubaidullah;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.477-487
    • /
    • 2017
  • Multiparty computation (MPC) is a computation technique where many participants provide their data and jointly compute operations to get a computation result. Earlier MPC protocols were mostly depended on communication between the users. Several schemes have been presented that mainly work by delegating operations to two non-colluding servers. Peter et al. propose a protocol that perfectly eliminates the need of users' participation during the whole computation process. However, the drawback of their scheme is the excessive dependence on the server communication. To cater this issue, we propose a protocol that reduce server communication overhead using the proxy re-encryption (PRE). Recently, some authors have put forward their efforts based on the PRE. However, these schemes do not achieve the desired goals and suffer from attacks that are based on the collusion between users and server. This paper, first presents a comprehensive analysis of the existing schemes and then proposes a secure and efficient MPC protocol. The proposed protocol completely eliminates the need of users' participation, incurs less communication overhead and does not need to solve the discrete logarithm problem (DLP) in order to get the computation results.

A Proposal of Secure Route Discovery Protocol for Ad Hoc Network (Ad Hoc 네트워크를 위한 안전한 경로발견 프로토콜 제안)

  • Park Young-Ho;Kim Jin-Gyu;Kim Cheol-Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.10 no.3
    • /
    • pp.30-37
    • /
    • 2005
  • Ad hoc network is a collection of mobile nodes without using any infrastructure, it , is using in the various fields. Because ad hoc network is vulnerable to attacks such as routing disruption and resource consumption, it is in need of routing protocol security. In this paper, we propose two secure route-discovery protocols. One is a protocol using hash function. This protocol is weak in active attack but has some merits such as small data of transmission packet and small computation at each hop. The other is a protocol using hash function and public key cryptography. This protocol is strong in active attack.

  • PDF

An RFID Distance Bounding Protocol Based on Cryptographic Puzzles Providing Strong Privacy and Computational Efficiency (강한 프라이버시와 연산 효율성을 제공하는 암호 퍼즐 기반 RFID 경계 결정 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Nam, In-Gil
    • The KIPS Transactions:PartC
    • /
    • v.19C no.1
    • /
    • pp.9-18
    • /
    • 2012
  • In 2010, Pedro et al. proposed RFID distance bounding protocol based on WSBC cryptographic puzzle. This paper points out that Pedro et al.'s protocol not only is vulnerable to tag privacy invasion attack and location tracking attack because an attacker can easily obtain the secret key(ID) of a legal tag from the intercepted messages between the reader and the tag, but also requires heavy computation by performing symmetric key operations of the resource limited passive tag and many communication rounds between the reader and the tag. Moreover, to resolve the security weakness and the computation/communication efficiency problems, this paper also present a new RFID distance bounding protocol based on WSBC cryptographic puzzle that can provide strong security and high efficiency. As a result, the proposed protocol not only provides computational and communicational efficiency because it requires secure one-way hash function for the passive tag and it reduces communication rounds, but also provides strong security because both tag and reader use secure one-way hash function to protect their exchanging messages.