1,304 results on '"random oracle model"'
Search Results
252. Proofs of Space: When Space Is of the Essence
- Author
-
Ateniese, Giuseppe, Bonacina, Ilario, Faonio, Antonio, Galesi, Nicola, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Kobsa, Alfred, Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Abdalla, Michel, editor, and De Prisco, Roberto, editor
- Published
- 2014
- Full Text
- View/download PDF
253. Faster Maliciously Secure Two-Party Computation Using the GPU
- Author
-
Frederiksen, Tore Kasper, Jakobsen, Thomas P., Nielsen, Jesper Buus, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Kobsa, Alfred, Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Abdalla, Michel, editor, and De Prisco, Roberto, editor
- Published
- 2014
- Full Text
- View/download PDF
254. DAA-Related APIs in TPM 2.0 Revisited
- Author
-
Xi, Li, Yang, Kang, Zhang, Zhenfeng, Feng, Dengguo, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Kobsa, Alfred, editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Weikum, Gerhard, editor, Holz, Thorsten, editor, and Ioannidis, Sotiris, editor
- Published
- 2014
- Full Text
- View/download PDF
255. Forward-Secure Distributed Encryption
- Author
-
Lueks, Wouter, Hoepman, Jaap-Henk, Kursawe, Klaus, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Kobsa, Alfred, Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, De Cristofaro, Emiliano, editor, and Murdoch, Steven J., editor
- Published
- 2014
- Full Text
- View/download PDF
256. Sakai-Ohgishi-Kasahara Identity-Based Non-Interactive Key Exchange Scheme, Revisited
- Author
-
Chen, Yu, Huang, Qiong, Zhang, Zongyang, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Kobsa, Alfred, editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Weikum, Gerhard, editor, Susilo, Willy, editor, and Mu, Yi, editor
- Published
- 2014
- Full Text
- View/download PDF
257. Certified Bitcoins
- Author
-
Ateniese, Giuseppe, Faonio, Antonio, Magri, Bernardo, de Medeiros, Breno, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Kobsa, Alfred, editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Weikum, Gerhard, editor, Boureanu, Ioana, editor, Owesarski, Philippe, editor, and Vaudenay, Serge, editor
- Published
- 2014
- Full Text
- View/download PDF
258. Research on Identity-based Batch Anonymous Authentication Scheme for VANET.
- Author
-
Cheng Song, Xinan Gu, Lei Wang, Zhizhong Liu, and Yuan Ping
- Subjects
SPACETIME ,ANONYMITY - Abstract
To slove the security and efficiency problem of anonymous authentication in vehicular ad-hoc network (VANET), we adopt the bilinear pairing theory to propose an identity-based batch anonymous authentication scheme for VANET. The tamper-proof device in the on-board unit and the trusted authority jointly realize the anonymity of vehicle identity and the signature of messages, which further enhances the security of this scheme, as well as reduces the overhead of trusted authority. Batch authentication can improve the efficiency of anonymous authentication for VANET. Security and efficiency analyses demonstrate that this scheme not only satisfies such security properties as anonymity, non-forgeability and non-repudiation, but also has advantage in time and space complexity. Simulation results show that this scheme can achieve good performance in real-time VANET communication. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
259. Certificateless designated verifier signature revisited: achieving a concrete scheme in the standard model.
- Author
-
Rastegari, Parvin, Susilo, Willy, and Dakhilalian, Mohammad
- Subjects
- *
PUBLIC key cryptography , *CRYPTOSYSTEMS , *CRYPTOGRAPHY , *PUBLIC key infrastructure (Computer security) - Abstract
In a designated verifier signature (DVS) scheme, the signer (Alice) creates a signature which is only verifiable by a designated verifier (Bob). Furthermore, Bob cannot convince any third party that the signature was produced by Alice. A DVS scheme is applicable in scenarios where Alice must be authenticated to Bob without disturbing her privacy. The de-facto construction of DVS scheme is achieved in a traditional public key infrastructure (PKI) setting, which unfortunately requires a high-cost certificate management. A variant of identity-based (ID-based) setting DVS eliminates the need of certificates, but it introduces a new inherent key escrow problem, which makes it impractical. Certificateless public key cryptography (CL-PKC) is empowered to overcome the problems of PKI and ID-based settings, where it does not suffer from any of the aforementioned problems. However, only a few number of certificateless DVS (CL-DVS) schemes have been proposed in the literature to date. Moreover, all existing CL-DVS schemes are only proven secure in the random oracle model, while some of them are already known to be insecure. We provide three contributions in this paper. First, we revisit the security proofs of existing CL-DVS schemes in the literature and show that unfortunately there are some drawbacks in the proofs of all of those schemes. Second, we concentrate on the recently proposed CL-DVS scheme (IEEE Access 2018) and show a drawback in its security proof which makes it unreliable. Furthermore, we show that this scheme is delegatable in contrast to the author's claim. Finally, we propose a CL-DVS scheme and prove its security requirements in the standard model. Our scheme is not only the first scheme with a complete and correct security proofs, but also the only scheme in the standard model. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
260. An efficient ID-based cryptographic transformation model for extended chaotic-map-based cryptosystem.
- Author
-
Meshram, Chandrashekhar, Lee, Cheng-Chi, Meshram, Sarita Gajbhiye, and Li, Chun-Ta
- Subjects
- *
IMAGE encryption , *PUBLIC key cryptography , *CHAOS theory , *COMPUTATIONAL complexity - Abstract
Recently, the chaos theory has been dealt with as a decent approach to reducing the computational complexity of a cryptographic technique while fulfilling the security necessities. In an ID-based cryptographic system where public keys are distributed to individual users, the application of chaotic maps allows users to set their network addresses or names as their individual public keys. This makes the public key cryptographic technique very user-friendly in that the public key confirmation process can be very informal and direct. In such a design, no huge public key database is required, and therefore, those security issues arising as a result of the existence of a public key database can be avoided. The aim of this article is to go deep into the possibility of transforming a chaotic-map-based cryptosystem into an ID-based technique without having to build a new framework from scratch or to do adjustment to the chaotic maps. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
261. A Biometric-Based Authenticated Key Agreement Protocol for User-to-User Communications in Mobile Satellite Networks.
- Author
-
Nguyen, Ngoc-Tu and Chang, Chin-Chen
- Subjects
ACCESS control ,TELECOMMUNICATION satellites - Abstract
Satellite systems have been integrating into worldwide networks to improve the quality of services, including mobility, reliability, and coverage. Such systems offer tremendous advantages to end users at any times, places, and circumstances, but raise significant security risks due to the inherent weaknesses of data transmission via radio signals. The existing studies only focus on the connections between users and the network control center while end-to-end communications with space segments have not yet fully considered. In this study, we propose a user-to-user anonymous authenticated key agreement protocol for mobile satellite communications. Multiple factors, including a user's biometric, password, smart card, secret identity, and a public identity are utilized to strengthen system security. The scheme also employs the biohashing code and Hamming distance to encode sensitive data and to verify user's inputs. Short-term tokens are exploited to facilitate users to authenticate and negotiate session keys directly with other end users and application servers. Hence, not only can our scheme withstand all known attacks, but it also provides the systems with several desired properties, including user's access control, revocations, biometric error resistance, and long-term secret updates. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
262. On the KDM-CCA Security from Partial Trapdoor One-Way Family in the Random Oracle Model.
- Author
-
Chang, Jinyong, Bian, Genqing, Ji, Yanyan, and Xu, Maozhi
- Subjects
- *
PUBLIC key cryptography , *CRYPTOSYSTEMS , *INTRACLASS correlation - Abstract
In PKC 2000, Pointcheval presented a generic technique to make a highly secure cryptosystem from any partially trapdoor one-way function in the random oracle model. More precisely, any suitable problem providing a one-way cryptosystem can be efficiently derived into a chosen-ciphertext attack (CCA) secure public key encryption (PKE) scheme. In fact, the overhead only consists of two hashing and a XOR. In this paper, we consider the key-dependent message (KDM) security of the Pointcheval's transformation. Unfortunately, we do not know how to directly prove its KDM-CCA security because there are some details in the proof that we can not bypass. However, a slight modification of the original transformation (we call twisted Pointcheval's scheme) makes it possible to obtain the KDM-CCA security. As a result, we prove that the twisted Pointcheval's scheme achieves the KDM-CCA security without introducing any new assumption. That is, we can construct a KDM-CCA secure PKE scheme from partial trapdoor one-way injective family in the random oracle model. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
263. Universally composable oblivious transfer from ideal lattice.
- Author
-
Liu, Momeng and Hu, Yupu
- Abstract
As a fundamental cryptographic primitive, oblivious transfer (OT) is developed for the sake of efficient usability and combinational feasibility. However, most OT protocols are built upon some quantum non-immune cryptosystems by assuming the hardness of discrete logarithm or factoring problem, whose security will break down directly in the quantum setting. Therefore, as a subarea of post-quantum cryptography, lattice-based cryptography is viewed as a promising alternative and cornerstone to support for building post-quantum protocols since it enjoys some attractive properties, such as provable security against quantum adversaries and lower asymptotic complexity. In this paper, we first build an efficient 1-out-of-2 OT protocol upon the hardness of ring learning with errors (RLWE) problem, which is at least as hard as some worst-case ideal lattice problems. We show that this 1-out-of-2 OT protocol can be universally composable and secure against static corruptions in the random oracle model. Then we extend it to a general case, i.e., 1-out-of-N OT with achieving the same level of security. Furthermore, on the basis of the above OT structure, we obtain two improved OT protocols using two improved lattice-based key exchange protocols (respectively relying on the RLWE problem and learning with errors (LWE) problem, and both achieving better efficiency by removing the Gaussian sampling for saving cost) as building blocks. To show that our proposed OT protocol indeed achieves comparable security and efficiency, we make a comparison with another two lattice-based OT protocols in the end of the paper. With concerning on the potential threat from quantum computing and expecting on the practical use of OT with high efficiency, an efficient post-quantum OT protocol is pressing needed. As shown in this paper, our proposed OT protocols may be considered as post-quantum OT candidates since they can both preserve provable security relying on lattice problems and enjoy practical efficiency. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
264. A Certificate-Based AKA Protocol Secure Against Public Key Replacement Attacks.
- Author
-
Yang Lu, Quanling Zhang, and Jiguo Li
- Published
- 2019
265. PSEH: A provably secure and efficient handover AKA protocol in LTE/LTE-A network.
- Author
-
Gupta, Shubham, Parne, Balu L., and Chaudhari, Narendra S.
- Subjects
LONG-Term Evolution (Telecommunications) ,ROAMING (Telecommunication) ,COMPUTER network protocols ,INTERNET protocols ,INVESTMENT analysis ,INTERNET security ,MOBILE apps - Abstract
In order to accomplish the increasing security demands of handover-based applications such as mobile multimedia services and transportation system, various handover Authentication and Key Agreement (AKA) protocols were proposed by the researchers in Long Term Evolution-Advanced (LTE-A) network. However, these AKA protocols fail to preserve the privacy of communication entities and suffer from numerous attacks. In addition, these protocols incur high network overhead which doesn't suit for the resource-constrained mobile devices in LTE/LTE-A network. Also, the protocols can't establish the key forward/backward secrecy (KFS/KBS) and overcome the key escrow problem. To avoid the above-mentioned security issues, we propose the provably secure and efficient handover (PSEH)-AKA protocol based on double-trapdoor chameleon hash function. The PSEH-AKA protocol is proven secure under random oracle model to obtain the mutual authentication, session key secrecy, integrity and resistance from malicious attacks. The proposed handover protocol accommodates all the security demands such as KFS/KBS, privacy-preservation and establishes the secure session key between the communication entities. Furthermore, the formal verification using Automated Validation of Internet Security Protocols and Applications (AVISPA) tool shows the correctness and informal analysis shows the security properties of the protocol. The performance evaluation of the PSEH-AKA protocol is carried out with existing handover AKA protocols in terms of storage, communication, and computation overhead. The evaluation results show that the protocol achieves substantial efficiency and secure against the identified attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
266. Multi-user security bound for filter permutators in the random oracle model.
- Author
-
Cogliati, Benoît and Tanguy, Titouan
- Subjects
STREAM ciphers ,FILTERS & filtration ,CIPHERS - Abstract
At EUROCRYPT 2016, Méaux et al. introduced a new design strategy for symmetric ciphers for fully homomorphic encryption (FHE), which they dubbed filter permutators. Although less efficient than classical stream ciphers, when used in conjunction with an adequate FHE scheme, they allow constant and small noise growth when homomorphically evaluating decryption circuit. In this article, we present a security proof up to the birthday bound (with respect to the size of the IV and the size of the key space) for this new structure in the random oracle model and in the multi-user setting. In particular, this result justifies the theoretical soundness of filter permutators. We also provide a related-key attack against all instances of FLIP, a stream cipher based on this design. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
267. Secure CLS and CL-AS schemes designed for VANETs.
- Author
-
Kumar, Pankaj, Kumari, Saru, Sharma, Vishnu, Li, Xiong, Sangaiah, Arun Kumar, and Islam, SK Hafizul
- Subjects
- *
VEHICULAR ad hoc networks , *COMPUTER network security , *CRYPTOGRAPHY , *DIGITAL signatures , *BIG data , *INTERNET of things , *WIRELESS sensor networks - Abstract
Vehicular Ad hoc Network (VANET) is a part of intelligent transport system facing the problem of limited bandwidth. Certificateless aggregate signature (CL-AS) scheme gives an efficient solution of solving the limitation of bandwidth and also reduces the computation overhead. Aggregate signature (AS) allows integrating n number of individual signatures on n distinct messages from n distinct users into one single short signature where any signer out of n signers can generate the signature. We propose efficient CLS and CL-AS schemes for VANET. We demonstrate that our CL-AS scheme preserves the conditional privacy, in which message generated by a vehicle is mapped to a distinct pseudo-identity. The security of the proposed scheme is proved in the random oracle model against adaptive chosen-message attacks with the hardness of computational Diffie–Hellman Problem. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
268. Identity-Based User Authenticated Key Agreement Protocol for Multi-Server Environment with Anonymity.
- Author
-
Hassan, Alzubair, Omala, Anyembe Andrew, Li, Fagen, Ali, Mohamed, and Jin, Chunhua
- Subjects
- *
KEY agreement protocols (Computer network protocols) , *ELECTRONIC authentication , *INTERNET of things , *CLIENT/SERVER computing , *INTERNET privacy - Abstract
A multi-server environment is an important application paradigm in the Internet of Things (IoT). It enables a user access services from different vendors without having to go through multiple registration. The privacy of one who desires to access these services is often crucial. In order to access this service in a manner that assures user privacy, a user needs to be anonymously authenticated independent of the vendors' services. However, existing identity-based anonymous schemes are only suitable for the client-server domain. Moreover, these schemes provide conditional anonymity which presupposes that if an adversary discovers the user's private key, the identity can easily be recovered and misused. To avoid this situation, a new unconditional anonymity identity-based user authenticated key agreement scheme for IoT multi-server environment is introduced in this paper. Our protocol applies a ring signature to allow users to anonymously authenticate themselves in the severs without revealing their identities. Hence, an adversary cannot recover the user's identity even when the user's private key is known. We further provide a security proof in the random oracle model. Compared with the existing protocols, our proposed scheme is well fitting for mobile phone applications and guarantees the privacy of users in IoT multi-server domain. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
269. Pairing-Free Identity-Based Encryption with Authorized Equality Test in Online Social Networks.
- Author
-
Wu, Libing, Zhang, Yubo, Choo, Kim-Kwang Raymond, and He, Debiao
- Subjects
- *
ONLINE social networks , *PUBLIC key cryptography , *SELF-disclosure , *ONLINE business networks (Social networks) , *EQUALITY , *SOCIAL networks , *KEYWORD searching - Abstract
Online social networking applications have become more and more popular in the advance of the technological age. Much of our personal information has been disclosed in social networking activities and privacy-preserving still remains a research challenge in social network. Public key encryption scheme with equality test(PKEET), which is an extension of public key encryption with keyword search (PEKS), seems to be a solution. PKEET enables the tester to check whether two given ciphertexts are derived from the same plaintext. Recently, Zhu et al. proposed a pairing-free public key encryption scheme with equality test based on the traditional public key cryptosystem. However, it suffers from certificates management issue. In this paper, we propose a pairing-free identity-based encryption scheme with authorized equality test(PF-IBEAET). The PF-IBEAET scheme also provides fine-grained authorizations. We prove that the scheme is one way secure against chosen identity and chosen ciphertext attack (OW-ID-CCA) and indistinguishable against chosen-identity and chosen-ciphertext attack (IND-ID-CCA) in the random oracle model (ROM). Performance analysis shows that the scheme achieves a better performance than similar schemes. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
270. Identity-based Deniable Authenticated Encryption for E-voting Systems.
- Author
-
Chunhua Jin, Guanhua Chen, Jianyang Zhao, Shangbing Gao, and Changhui Yu
- Subjects
PUBLIC key cryptography ,PUBLIC key infrastructure (Computer security) ,CRYPTOSYSTEMS ,QUANTUM cryptography - Abstract
Deniable authentication (DA) is a protocol in which a receiver can generate an authenticator that is probabilistically indistinguishable from a sender. DA can be applied in many scenarios that require user privacy protection. To enhance the security of DA, in this paper, we construct a new deniable authenticated encryption (DAE) scheme that realizes deniable authentication and confidentiality in a logical single step. Compared with existing approaches, our approach provides proof of security and is efficient in terms of performance analysis. Our scheme is in an identity-based environment; thus, it avoids the public key certificate-based public key infrastructure (PKI). Moreover, we provide an example that shows that our protocol is applicable for e-voting systems. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
271. A New Certificateless Signature Scheme Provably Secure in the Standard Model.
- Author
-
Shim, Kyung-Ah
- Abstract
Certificateless cryptography eliminates the need of certificates from public-key cryptography and solves the key escrow problem in identity-based cryptography. Since Al-Riyami and Paterson introduced the concept of certificateless cryptography, there have been several proposals for certificateless encryption schemes and signature schemes provably secure in the random oracle model. In the random oracle paradigm, the schemes make use of cryptographic hash functions that are modeled as random oracles in the security proof. However, it has been shown that when random oracles are instantiated with concrete hash functions, the schemes may not be secure. Afterward, several certificateless signature (CLS) schemes provably secure without random oracles have been proposed. However, it turned out that all the schemes are insecure against type I or II adversaries. In this paper, we propose a new CLS scheme secure in the standard model under the computational Diffie–Hellman assumption. We then investigate the practical feasibility of our scheme. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
272. 可证安全的无对运算的无证书签密方案.
- Author
-
陈 虹, 赵 悦, 肖成龙, 肖振久, and 宋 好
- Subjects
- *
ELLIPTIC curves , *BASE pairs , *LOGARITHMS , *DIGITAL signatures - Abstract
The certificateless signcryption scheme effectively solved the key escrow problem in identity based signcryption scheme while kept its certificate-free property. Aiming at the low computation efficiency and poor security of the existing certificateless signcryption scheme, this paper proposed a new certificateless signcryption scheme without pairings based on a sort of secure signature scheme. The scheme used binding the hash functions with identities of users and the method of combing the public and private key to generate a new key. The scheme was confidential and unforgeable based on the hard problem of discrete logarithm on the elliptic curve under the random oracle model. Compared with existing schemes, the proposed method improves the efficiency without using bilinear pairing and exponential operation under the secure situation. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
273. An improved anonymous authentication scheme for distributed mobile cloud computing services.
- Author
-
Chaudhry, Shehzad Ashraf, Kim, I Luk, Rho, Seungmin, Farash, Mohammad Sabzinejad, and Shon, Taeshik
- Subjects
- *
MOBILE computing , *CLOUD computing , *WIRELESS communications , *COMPUTATIONAL intelligence , *ELLIPTIC curve cryptography - Abstract
Mobile cloud computing blend mobile and cloud computing together with the help of wireless communication technology to achieve benefits for the stakeholders. These stakeholders include mobile users, mobile service operators and cloud service providers. Assorted challenges are also there for the implementation of mobile cloud computing but security and privacy are the dominant concerns. In order to achieve security and privacy of the said system several attempts are taken up. As the underlying system is complex and more prone against security threats, therefore strong authentication and privacy preserving schemes are desired. Three factor biometrics based authentication schemes are considered more secure for such huge and complex systems. Moreover, computational intelligence is getting popular nowadays for designing more vigorous and reliable biometrics based authentication schemes. Very recently, Tsai and Lo proposed an identity based authentication scheme for distributed mobile cloud computing environments. They claimed to achieve single sign on authentication for multiple service providers. Furthermore, they emphasized the usefulness and security of their scheme. However, the analysis in this paper shows that Tsai and Lo's scheme is insecure against server forgery attack. It is proved that any adversaries having knowledge of just public parameters can forge as a valid service provider. Then an improved scheme is proposed to mitigate the security weakness. The security of proposed scheme is instantiated under random oracle model as well as the protocol validation model of popular automated tool ProVerif. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
274. MCPAP: A MSIS-based conditional privacy-preserving authentication protocol for smart grids.
- Author
-
Li, Quanrun, He, Debiao, Liu, Haifeng, Jia, Xiaoying, and Yang, Zhichao
- Subjects
- *
ELECTRIC power distribution grids , *QUANTUM computers , *DATA privacy , *INTEGERS , *PROBLEM solving , *SMART meters - Abstract
The smart grid is considered a promising second-generation power grid because electricity service companies can use it to store energy more securely and deliver energy more efficiently. To protect the reliability of power consumption information and the privacy of users' identity information in a smart grid, many conditional privacy-preserving authentication protocols have been proposed in the last decade. However, these protocols are vulnerable to attacks from the quantum computer because of the large integer factorization problem or the discrete logarithm problem embedded in these protocols. To solve this problem, a security-enhanced conditional privacy-preserving authentication protocol is designed in this paper by using the module small integer solution problem. Besides, we show that our protocol has superior security in the random oracle model. The potential utility of this protocol in the smart grid is also demonstrated through our detailed performance analysis. Moreover, our protocol can use the batch verification method to improve its efficiency significantly. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
275. Quantum Security of Subset Cover Problems
- Author
-
Bouaziz--Ermann, Samuel, Grilo, Alex B., and Vergnaud, Damien
- Subjects
FOS: Computer and information sciences ,Quantum Physics ,Security and privacy → Cryptography ,Computer Science - Cryptography and Security ,Quantum information ,Cryptography ,FOS: Physical sciences ,Random oracle model ,Quantum Physics (quant-ph) ,Cryptography and Security (cs.CR) - Abstract
The subset cover problem for k ≥ 1 hash functions, which can be seen as an extension of the collision problem, was introduced in 2002 by Reyzin and Reyzin to analyse the security of their hash-function based signature scheme HORS. The security of many hash-based signature schemes relies on this problem or a variant of this problem (e.g. HORS, SPHINCS, SPHINCS+, ...). Recently, Yuan, Tibouchi and Abe (2022) introduced a variant to the subset cover problem, called restricted subset cover, and proposed a quantum algorithm for this problem. In this work, we prove that any quantum algorithm needs to make Ω((k+1)^{-(2^k)/(2^{k+1}-1})⋅ N^{(2^{k}-1})/(2^{k+1}-1)}) queries to the underlying hash functions with codomain size N to solve the restricted subset cover problem, which essentially matches the query complexity of the algorithm proposed by Yuan, Tibouchi and Abe. We also analyze the security of the general (r,k)-subset cover problem, which is the underlying problem that implies the unforgeability of HORS under a r-chosen message attack (for r ≥ 1). We prove that a generic quantum algorithm needs to make Ω(N^{k/5}) queries to the underlying hash functions to find a (1,k)-subset cover. We also propose a quantum algorithm that finds a (r,k)-subset cover making O (N^{k/(2+2r)}) queries to the k hash functions., LIPIcs, Vol. 267, 4th Conference on Information-Theoretic Cryptography (ITC 2023), pages 9:1-9:17
- Published
- 2023
- Full Text
- View/download PDF
276. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Secure Communication in a Vehicular Ad Hoc Network
- Author
-
Mahmood A. Al-shareeda, Mohammed Anbar, Selvakumar Manickam, and Iznan H. Hasbullah
- Subjects
vehicular ad-hoc network (VANET) ,privacy-preserving ,side-channel attack ,random oracle model ,identity-based cryptography ,Mathematics ,QA1-939 - Abstract
The security and privacy issues in vehicular ad hoc networks (VANETs) are often addressed with schemes based on either public key infrastructure, group signature, or identity. However, none of these schemes appropriately address the efficient verification of multiple VANET messages in high-density traffic areas. Attackers could obtain sensitive information kept in a tamper-proof device (TPD) by using a side-channel attack. In this paper, we propose an identity-based conditional privacy-preserving authentication scheme that supports a batch verification process for the simultaneous verification of multiple messages by each node. Furthermore, to thwart side-channel attacks, vehicle information in the TPD is periodically and frequently updated. Finally, since the proposed scheme does not utilize the bilinear pairing operation or the Map-To-Point hash function, its performance outperforms other schemes, making it viable for large-scale VANETs deployment.
- Published
- 2020
- Full Text
- View/download PDF
277. Fully Self-organized Key Management Scheme in MANET and Its Applications
- Author
-
Miao, Fuyou, Ruan, Wenjing, Du, Xianchang, Wang, Suwan, Chaki, Nabendu, editor, Meghanathan, Natarajan, editor, and Nagamalai, Dhinaharan, editor
- Published
- 2013
- Full Text
- View/download PDF
278. On the Security of One-Witness Blind Signature Schemes
- Author
-
Baldimtsi, Foteini, Lysyanskaya, Anna, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Sako, Kazue, editor, and Sarkar, Palash, editor
- Published
- 2013
- Full Text
- View/download PDF
279. Identity-Based Identification Schemes from ID-KEMs
- Author
-
Barapatre, Prateek, Pandu Rangan, Chandrasekaran, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Gierlichs, Benedikt, editor, Guilley, Sylvain, editor, and Mukhopadhyay, Debdeep, editor
- Published
- 2013
- Full Text
- View/download PDF
280. Efficient, Pairing-Free, Authenticated Identity Based Key Agreement in a Single Round
- Author
-
Sree Vivek, S., Sharmila Deva Selvi, S., Renganathan Venkatesan, Layamrudhaa, Pandu Rangan, C., Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Susilo, Willy, editor, and Reyhanitabar, Reza, editor
- Published
- 2013
- Full Text
- View/download PDF
281. Election Verifiability or Ballot Privacy: Do We Need to Choose?
- Author
-
Cuvelier, Édouard, Pereira, Olivier, Peters, Thomas, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Crampton, Jason, editor, Jajodia, Sushil, editor, and Mayes, Keith, editor
- Published
- 2013
- Full Text
- View/download PDF
282. Symbolic Probabilistic Analysis of Off-Line Guessing
- Author
-
Conchinha, Bruno, Basin, David, Caleiro, Carlos, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Crampton, Jason, editor, Jajodia, Sushil, editor, and Mayes, Keith, editor
- Published
- 2013
- Full Text
- View/download PDF
283. Automated Security Proofs for Almost-Universal Hash for MAC Verification
- Author
-
Gagné, Martin, Lafourcade, Pascal, Lakhnech, Yassine, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Crampton, Jason, editor, Jajodia, Sushil, editor, and Mayes, Keith, editor
- Published
- 2013
- Full Text
- View/download PDF
284. Practical Secure Logging: Seekable Sequential Key Generators
- Author
-
Marson, Giorgia Azzurra, Poettering, Bertram, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Crampton, Jason, editor, Jajodia, Sushil, editor, and Mayes, Keith, editor
- Published
- 2013
- Full Text
- View/download PDF
285. Practical Covertly Secure MPC for Dishonest Majority – Or: Breaking the SPDZ Limits
- Author
-
Damgård, Ivan, Keller, Marcel, Larraia, Enrique, Pastro, Valerio, Scholl, Peter, Smart, Nigel P., Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Crampton, Jason, editor, Jajodia, Sushil, editor, and Mayes, Keith, editor
- Published
- 2013
- Full Text
- View/download PDF
286. Garbled Circuits Checking Garbled Circuits: More Efficient and Secure Two-Party Computation
- Author
-
Mohassel, Payman, Riva, Ben, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Sudan, Madhu, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Vardi, Moshe Y., Series editor, Weikum, Gerhard, Series editor, Canetti, Ran, editor, and Garay, Juan A., editor
- Published
- 2013
- Full Text
- View/download PDF
287. On the Security of the TLS Protocol: A Systematic Analysis
- Author
-
Krawczyk, Hugo, Paterson, Kenneth G., Wee, Hoeteck, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Sudan, Madhu, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Vardi, Moshe Y., Series editor, Weikum, Gerhard, Series editor, Canetti, Ran, editor, and Garay, Juan A., editor
- Published
- 2013
- Full Text
- View/download PDF
288. Efficient Identity-Based Encryption without Pairings and Key Escrow for Mobile Devices
- Author
-
Zhu, Yan, Ma, Di, Wang, Shanbiao, Feng, Rongquan, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Ren, Kui, editor, Liu, Xue, editor, Liang, Weifa, editor, Xu, Ming, editor, Jia, Xiaohua, editor, and Xing, Kai, editor
- Published
- 2013
- Full Text
- View/download PDF
289. Outsourced Pattern Matching
- Author
-
Faust, Sebastian, Hazay, Carmit, Venturi, Daniele, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Fomin, Fedor V., editor, Freivalds, Rūsiņš, editor, Kwiatkowska, Marta, editor, and Peleg, David, editor
- Published
- 2013
- Full Text
- View/download PDF
290. Security Proofs for Hash Tree Time-Stamping Using Hash Functions with Small Output Size
- Author
-
Buldas, Ahto, Laanoja, Risto, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Boyd, Colin, editor, and Simpson, Leonie, editor
- Published
- 2013
- Full Text
- View/download PDF
291. Fast and Maliciously Secure Two-Party Computation Using the GPU
- Author
-
Frederiksen, Tore Kasper, Nielsen, Jesper Buus, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Jacobson, Michael, editor, Locasto, Michael, editor, Mohassel, Payman, editor, and Safavi-Naini, Reihaneh, editor
- Published
- 2013
- Full Text
- View/download PDF
292. Threshold-Oriented Optimistic Fair Exchange
- Author
-
Wang, Yang, Au, Man Ho, Liu, Joseph K., Yuen, Tsz Hon, Susilo, Willy, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Lopez, Javier, editor, Huang, Xinyi, editor, and Sandhu, Ravi, editor
- Published
- 2013
- Full Text
- View/download PDF
293. Forward Secure Certificateless Proxy Signature Scheme
- Author
-
Li, Jiguo, Li, Yanqiong, Zhang, Yichen, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Lopez, Javier, editor, Huang, Xinyi, editor, and Sandhu, Ravi, editor
- Published
- 2013
- Full Text
- View/download PDF
294. Homomorphic Encryption with Access Policies: Characterization and New Constructions
- Author
-
Clear, Michael, Hughes, Arthur, Tewari, Hitesh, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Youssef, Amr, editor, Nitaj, Abderrahmane, editor, and Hassanien, Aboul Ella, editor
- Published
- 2013
- Full Text
- View/download PDF
295. Nested Merkle’s Puzzles against Sampling Attacks
- Author
-
Dolev, Shlomi, Fandina, Nova, Li, Ximing, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Kutyłowski, Mirosław, editor, and Yung, Moti, editor
- Published
- 2013
- Full Text
- View/download PDF
296. Resource-Restricted Indifferentiability
- Author
-
Demay, Grégory, Gaži, Peter, Hirt, Martin, Maurer, Ueli, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Johansson, Thomas, editor, and Nguyen, Phong Q., editor
- Published
- 2013
- Full Text
- View/download PDF
297. Randomness-Dependent Message Security
- Author
-
Birrell, Eleanor, Chung, Kai-Min, Pass, Rafael, Telang, Sidharth, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Sudan, Madhu, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Vardi, Moshe Y., Series editor, Weikum, Gerhard, Series editor, and Sahai, Amit, editor
- Published
- 2013
- Full Text
- View/download PDF
298. Signatures of Correct Computation
- Author
-
Papamanthou, Charalampos, Shi, Elaine, Tamassia, Roberto, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Sudan, Madhu, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Vardi, Moshe Y., Series editor, Weikum, Gerhard, Series editor, and Sahai, Amit, editor
- Published
- 2013
- Full Text
- View/download PDF
299. On the (In)security of Fischlin’s Paradigm
- Author
-
Ananth, Prabhanjan, Bhaskar, Raghav, Goyal, Vipul, Rao, Vanishree, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Sudan, Madhu, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Vardi, Moshe Y., Series editor, Weikum, Gerhard, Series editor, and Sahai, Amit, editor
- Published
- 2013
- Full Text
- View/download PDF
300. Tighter Reductions for Forward-Secure Signature Schemes
- Author
-
Abdalla, Michel, Ben Hamouda, Fabrice, Pointcheval, David, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Sudan, Madhu, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Vardi, Moshe Y., Series editor, Weikum, Gerhard, Series editor, Kurosawa, Kaoru, editor, and Hanaoka, Goichiro, editor
- Published
- 2013
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.