Dates are inconsistent

Dates are inconsistent

194 results sorted by ID

Possible spell-corrected query: ind-based
2024/1720 (PDF) Last updated: 2024-10-21
Pseudorandom Multi-Input Functional Encryption and Applications
Shweta Agrawal, Simran Kumari, Shota Yamada
Public-key cryptography

We construct the first multi-input functional encryption (MIFE) and indistinguishability obfuscation (iO) schemes for pseudorandom functionalities, where the output of the functionality is pseudorandom for every input seen by the adversary. Our MIFE scheme relies on LWE and evasive LWE (Wee, Eurocrypt 2022 and Tsabary, Crypto 2022) for constant arity functions, and a strengthening of evasive LWE for polynomial arity. Thus, we obtain the first MIFE and iO schemes for a nontrivial...

2024/868 (PDF) Last updated: 2024-06-01
Loquat: A SNARK-Friendly Post-Quantum Signature based on the Legendre PRF with Applications in Ring and Aggregate Signatures
Xinyu Zhang, Ron Steinfeld, Muhammed F. Esgin, Joseph K. Liu, Dongxi Liu, Sushmita Ruj
Cryptographic protocols

We design and implement a novel post-quantum signature scheme based on the Legendre PRF, named Loquat. Prior to this work, efficient approaches for constructing post-quantum signatures with comparable security assumptions mainly used the MPC-in-the-head paradigm or hash trees. Our method departs from these paradigms and, notably, is SNARK-friendly, a feature not commonly found in earlier designs. Loquat requires significantly fewer computational operations for verification than other...

2024/012 (PDF) Last updated: 2024-01-04
Two-Round ID-PAKE with strong PFS and single pairing operation
Behnam Zahednejad, Gao Chong-zhi
Cryptographic protocols

IDentity-based Password Authentication and Key Establishment (ID-PAKE) is an interesting trade-off between the security and efficiency, specially due to the removal of costly Public Key Infrastructure (PKI). However, we observe that previous PAKE schemes such as Beguinet et al. (ACNS 2023), Pan et al. (ASIACRYPT 2023) , Abdallah et al. (CRYPTO 2020) etc. fail to achieve important security properties such as weak/strong Perfect Forward Secrecy (s-PFS), user authentication and resistance to...

2022/416 (PDF) Last updated: 2022-04-04
Post-Quantum ID-based Ring Signatures from Symmetric-key Primitives
Maxime Buser, Joseph K. Liu, Ron Steinfeld, Amin Sakzad
Cryptographic protocols

Ring signatures and ID-based cryptography are considered promising in terms of application. A ring signature authenticates messages while the author of the message remains anonymous. ID-based cryptographic primitives suppress the need for certificates in public key infrastructures (PKI). In this work, we propose a generic construction for post-quantum ID-based ring signatures (IDRS) based on symmetric-key primitives from which we derive the first two constructions of IDRS. The first...

2021/1057 (PDF) Last updated: 2022-10-29
An Efficient Data Protection Scheme Based on Hierarchical ID-Based Encryption for Message Queueing Telemetry Transport
Chun-I Fan, Cheng-Han Shie, Yi-Fan Tseng, Hui-Chun Huang
Cryptographic protocols

As Internet of Things (IoT) thriving over the whole world, more and more IoT devices and IoT-based protocols have been designed and proposed in order to meet people's needs. Among those protocols, message queueing telemetry transport (MQTT) is one of the most emerging and promising protocol, which provides many-to-many message transmission based on the ``publish/subscribe'' mechanism. It has been widely used in industries such as the energy industry, chemical engineering, self-driving,...

2021/150 (PDF) Last updated: 2023-04-13
Two-Party Adaptor Signatures From Identification Schemes
Andreas Erwig, Sebastian Faust, Kristina Hostáková, Monosij Maitra, Siavash Riahi
Public-key cryptography

Adaptor signatures are a novel cryptographic primitive with important applications for cryptocurrencies. They have been used to construct second layer solutions such as payment channels or cross-currency swaps. The basic idea of an adaptor signature scheme is to tie the signing process to the revelation of a secret value in the sense that, much like a regular signature scheme, an adaptor signature scheme can authenticate messages, but simultaneously leaks a secret to certain parties....

2021/014 Last updated: 2021-02-06
Efficient Multilinear Map from Graded Encoding Scheme
Majid Salimi
Public-key cryptography

Though the multilinear maps have many cryptographic applications, secure and efficient construction of such maps is an open problem. Many multilinear maps like GGH, GGH15, CLT, and CLT15 have been and are being proposed, while none of them is both secure and efficient. The construction of some multilinear maps is based on the Graded Encoding Scheme (GES), where, the necessity of announcing zero-testing parameter and encoding of zero has destroyed the security of the multilinear map. Attempt...

2019/1468 (PDF) Last updated: 2019-12-23
A New Trapdoor over Module-NTRU Lattice and its Application to ID-based Encryption
Jung Hee Cheon, Duhyeong Kim, Taechan Kim, Yongha Son
Public-key cryptography

A trapdoor over NTRU lattice proposed by Ducas, Lyubashevsky and Prest~(ASIACRYPT 2014) has been widely used in various crytographic primitives such as identity-based encryption~(IBE) and digital signature, due to its high efficiency compared to previous lattice trapdoors. However, the most of applications use this trapdoor with the power-of-two cyclotomic rings, and hence to obtain higher security level one should double the ring dimension which results in a huge loss of efficiency. In...

2019/1031 (PDF) Last updated: 2019-09-11
An efficient and secure ID-based multi-proxy multi-signature scheme based on lattice
Rahim Toluee, Taraneh Eghlidos
Cryptographic protocols

Multi-proxy multi-signature schemes are useful in distributed networks, where a group of users cooperatively could delegate their administrative rights to the users of another group, who are authorized to generate the proxy signatures cooperatively on behalf of the original signers. In this paper, we aim to propose an ID-based lattice-based multi-proxy multi-signature (ILMPMS) scheme, which enjoys security against quantum computers and efficiency due to ID-based framework, linear operations...

2019/784 (PDF) Last updated: 2019-07-14
Towards a Hybrid Public Key Infrastructure (PKI): A Review
Priyadarshi Singh, Abdul Basit, N Chaitanya Kumar, V. Ch. Venkaiah
Public-key cryptography

Traditional Certificate-based public key infrastructure (PKI) suffers from the problem of certificate overhead like its storage, verification, revocation etc. To overcome these problems, the idea of certificate less identity-based public key cryptography (ID-PKC) was proposed by Shamir. This is suitable for closed trusted group only. Also, this concept has some inherent problems like key escrow problem, secure key channel problem, identity management overhead etc. Later on, there had been...

2018/1131 (PDF) Last updated: 2018-11-29
A CCA-secure collusion-resistant Identity-based Proxy Re-encryption Scheme
Arinjita Paul, Varshika Srinivasavaradhan, S. Sharmila Deva Selvi, C. Pandu Rangan

Cloud storage enables its users to store confidential information as encrypted files in the cloud. A cloud user (say Alice) can share her encrypted files with another user (say Bob) by availing proxy re-encryption services of the cloud. Proxy Re-Encryption (PRE) is a cryptographic primitive that allows transformation of ciphertexts from Alice to Bob via a semi-trusted proxy, who should not learn anything about the shared message. Typically, the re-encryption rights are enabled only for a...

2018/914 (PDF) Last updated: 2018-10-20
Note on Constructing Constrained PRFs from OWFs with Constant Collusion Resistance
Shuichi Katsumata, Shota Yamada
Foundations

Constrained pseudorandom functions (CPRFs) are a type of PRFs that allows one to derive a constrained key $\mathsf{K}_C$ from the master key $\mathsf{K}$. While the master key $\mathsf{K}$ allows one to evaluate on any input as a standard PRF, the constrained key $\mathsf{K}_C$ only allows one to evaluate on inputs $x$ such that $C(x) = 1$. Since the introduction of CPRFs by Boneh and Waters (ASIACRYPT'13), Kiayias et al. (CCS'13), and Boyle et al. (PKC'14), there have been various...

2018/369 (PDF) Last updated: 2018-04-24
Security Analysis and Modification of ID-Based Encryption with Equality Test from ACISP 2017
Hyung Tae Lee, Huaxiong Wang, Kai Zhang

At ACISP 2017, Wu et al. presented an identity-based encryption with equality test (IBEET) that considers to prevent insider attacks. To analyze its security, they proposed a new security notion for IBEET, which is slightly weaker than the indistinguishability under adaptive identity and chosen ciphertext attacks (IND-ID-CCA2) for traditional identity-based encryption. Then, they claimed that their proposed scheme achieves this new security notion under the Bilinear Diffie-Hellman (BDH)...

2017/1102 (PDF) Last updated: 2017-11-29
ID-HABE: Incorporating ID-based Revocation, Delegation, and Authority Hierarchy into Attribute-Based Encryption
Qiuxiang Dong, Dijiang Huang, Jim Luo, Myong Kang
Public-key cryptography

Ciphertext-Policy Attribute-Based Encryption (CP-ABE) has been proposed to implement fine-grained access control. Data owners encrypt data with a certain access policy so that only data users whose attributes satisfy the access policy can decrypt the ciphertext. A user can be automatically assigned an access privilege based on whether his/her attributes satisfying a given access policy described by attributes and their logical relations. In order to provide more flexible policy-based access...

2017/222 Last updated: 2019-08-21
A Note on Obtain Confidentiality or/ and Authenticity in Big Data by ID-Based Generalized Signcryption
Nizamud Dina, Arif Iqbal Umar, Abdul Waheed, Noor ul Amin
Public-key cryptography

ID based generalized signcryption can adaptively work as a signature scheme, an encryption scheme or a signcryption scheme and avoid weighty and complicated certificate management like Public Key Infrastructure. It has application in emerging paradigm big data security. Recently,Wei et al proposed a new ID based generalized signcryption scheme to obtain con…dentiality or/and authenticity in big data, and claimed that their scheme is provably secure in standard model. Unfortunately, by...

2016/1151 (PDF) Last updated: 2020-05-23
A Novel Multi-factor ID-based Designated Verifier Signature scheme
Mike Scott
Cryptographic protocols

In a classic digital signature scheme, the global community is capable of verifying a signature. In a designated verifier scheme (DVS), only the designated verifier has this capability. In a classic DVS scheme the signer themselves ``designates'' the entity that will have the capability of verifying their signature. In a pure identity-based signature scheme a Trusted Authority is introduced, and is responsible for issuing secret signing keys to all participants. In our proposed scheme it is...

2016/501 (PDF) Last updated: 2016-05-23
Certificateless Key Insulated Encryption: Cryptographic Primitive for Achieving Key-escrow free and Key-exposure Resilience
Libo He, Chen Yuan, Hu Xiong, Zhiguang Qin
Public-key cryptography

Certificateless encryption (CLE) alleviates the heavy certificate management in traditional public key encryption and the key escrow problem in the ID-based encryption simultaneously. Current CLE schemes assumed that the user’s secret key is absolutely secure. Unfortunately, this assumption is too strong in case the CLE is deployed in the hostile setting and the leakage of secret key is inevitable. In this paper, we present a new concept called an certificateless key insulated encryption...

2016/279 (PDF) Last updated: 2016-03-14
Constrained PRFs for Unbounded Inputs with Short Keys
Hamza Abusalah, Georg Fuchsbauer
Secret-key cryptography

A constrained pseudorandom function (CPRF) $F \colon {\cal K} \times {\cal X} \to {\cal Y}$ for a family ${\cal T}$ of subsets of $\cal X$ is a function where for any key $k \in {\cal K}$ and set $S \in {\cal T}$ one can efficiently compute a short constrained key $k_S$, which allows to evaluate $F(k,\cdot)$ on all inputs $x \in S$, while the outputs on all inputs $x \notin S$ look random even given $k_S$. Abusalah et al. recently constructed the first constrained PRF for inputs of...

2015/633 (PDF) Last updated: 2015-06-30
An Efficient ID-Based Message Recoverable Privacy-Preserving Auditing Scheme
Mehmet Sabır Kiraz, İsa Sertkaya, Osmanbey Uzunkol
Applications

One of the most important benefits of public cloud storage is outsourcing of management and maintenance with easy accessibility and retrievability over the internet. However, outsourcing data on the cloud brings new challenges such as integrity verification and privacy of data. More concretely, once the users outsource their data on the cloud they have no longer physical control over the data and this leads to the integrity protection issue. Hence, it is crucial to guarantee proof of data...

2015/490 (PDF) Last updated: 2015-05-25
Cryptanalysis Of Dynamic ID Based Remote User Authentication Scheme With Key Agreement
Sonam Devgan Kaul, Amit K. Awasthi
Cryptographic protocols

In 2012, Wen and Li proposed a secure and robust dynamic identity based remote user authentication scheme with key agreement using smart cards. They claimed that their scheme is efficient and secure. But in this paper, we demonstrate that their scheme is completely insecure and vulnerable to various known attacks like offline and online password guessing attack, impersonation attack, server masquerading attack, denial of service attack and an insider attack. Also we point out that there are...

2014/933 (PDF) Last updated: 2015-02-10
Certificateless Proxy Re-Encryption Without Pairing: Revisited
Akshayaram Srinivasan, C. Pandu Rangan
Public-key cryptography

Proxy Re-Encryption was introduced by Blaze, Bleumer and Strauss to efficiently solve the problem of delegation of decryption rights. In proxy re-encryption, a semi-honest proxy transforms a ciphertext intended for Alice to a ciphertext of the same message for Bob without learning anything about the underlying message. From its introduction, several proxy re-encryption schemes in the Public Key Infrastructure (PKI) and Identity (ID) based setting have been proposed. In practice, systems in...

2014/358 (PDF) Last updated: 2014-05-30
A mechanical approach to derive identity-based protocols from Diffie-Hellman-based protocols
Kim-Kwang Raymond Choo, Junghyun Nam, Dongho Won

We describe a mechanical approach to derive identity-based (ID-based) protocols from existing Diffie-Hellman-based ones. As case studies, we present the ID-based versions of the Unified Model protocol, UMP-ID, Blake-Wilson, Johnson & Menezes (1997)'s protocol, BJM-ID, and Krawczyk (2005)'s HMQV protocol, HMQV-ID. We describe the calculations required to be modified in existing proofs. We conclude with a comparative security and efficiency of the three proposed ID-based protocols (relative to...

2014/179 (PDF) Last updated: 2014-03-06
Optimal constructions for ID-based one-way-function key predistribution schemes realizing specified communication graphs
Maura B. Paterson, Douglas R. Stinson
Secret-key cryptography

We study a method for key predistribution in a network of $n$ users where pairwise keys are computed by hashing users' IDs along with secret information that has been (pre)distributed to the network users by a trusted entity. A communication graph $G$ can be specified to indicate which pairs of users should be able to compute keys. We determine necessary and sufficient conditions for schemes of this type to be secure. We also consider the problem of minimizing the storage requirements of...

2014/150 Last updated: 2014-09-15
On the Effective Prevention of TLS Man-In-The-Middle Attacks in Web Applications
Nikolaos Karapanos, Srdjan Capkun
Applications

In this paper we consider TLS Man-In-The-Middle (MITM) attacks in the context of web applications, where the attacker is able to successfully impersonate the legitimate server to the user, with the goal of impersonating the user to the server and thus compromising the user's online account and data. We describe in detail why the recently proposed client authentication protocols based on TLS Channel IDs, as well as client web authentication in general, cannot fully prevent such...

2012/618 Last updated: 2014-10-22
An ultra-lightweight ID-based pairwise key establishment scheme aiming at full collusion resistance
Oscar Garcia-Morchon, Ronald Rietman, Ludo Tolhuizen, Domingo Gomez-Perez, Jaime Gutierrez, Santos Merino del Pozo

This paper introduces a new key establishment scheme aiming at fully collusion-resistant identity-based symmetric-key agreement. In an identity-based pairwise key agreement scheme, a Trusted Third Party (TTP) manages the system and securely provides any node, e.g., Alice or Bob, with private keying materials. Alice can generate a pairwise key with Bob given her own secret keying material and Bob's identity. The full collusion resistance property would ensure that the scheme remains secure...

2012/569 (PDF) Last updated: 2014-01-12
Improved Zero-knowledge Proofs of Knowledge for the ISIS Problem, and Applications
San Ling, Khoa Nguyen, Damien Stehle, Huaxiong Wang

In all existing efficient proofs of knowledge of a solution to the infinity norm Inhomogeneous Small Integer Solution ($\mathrm{ISIS}^{\infty}$) problem, the knowledge extractor outputs a solution vector that is only guaranteed to be~$\widetilde{O}(n)$ times longer than the witness possessed by the prover. As a consequence, in many cryptographic schemes that use these proof systems as building blocks, there exists a gap between the hardness of solving the underlying $\mathrm{ISIS}^{\infty}$...

2012/531 (PDF) Last updated: 2013-05-06
Generic Construction of Trace and Revoke Schemes
Murat Ak, Aggelos Kiayias, Serdar Pehlivanoglu, Ali Aydin Selcuk

Broadcast encryption (BE) is a cryptographic primitive that allows a broadcaster to encrypt digital content to a privileged set of users and in this way prevent revoked users from accessing the content. In BE schemes, a group of users, called traitor s may leak their keys and enable an adversary to receive the content. Such malicious users can be detected through traitor tracing (TT) schemes. The ultimate goal in a content distribution system would be combining traitor tracing and broadcast...

2012/528 (PDF) Last updated: 2012-09-16
An ID-Based Signcryption Scheme with Compartmented Secret Sharing for Unsigncryption
Graham Enos, Yuliang Zheng
Public-key cryptography

In this paper the ID-based signcryption scheme of Li, Xin, and Hu is extended to a compartmented scheme. If an organization is partitioned into different compartments, this scheme allows any member of a specific compartment to participate in the unsigncryption; moreover, each member of a compartment has information unique to that individual. This construction is the first (to the authors’ knowledge) to combine identity-based encryption, Shamir’s threshold scheme, and signcryption into an...

2012/484 (PS) Last updated: 2012-10-02
Cryptanalysis of Two Dynamic ID-based Remote User Authentication Schemes for Multi-Server Architecture
Ding Wang, Chun-guang Ma, De-li Gu, Zhen-shan Cui
Cryptographic protocols

Understanding security failures of cryptographic protocols is the key to both patching existing protocols and designing future schemes. In NSS'10, Shao and Chin showed that Hsiang and Shih's dynamic ID-based remote user authentication scheme for multi-server environment is vulnerable to server spoofing attack and fails to preserve user anonymity, and further proposed an improved version which is claimed to be efficient and secure. In this study, however, we will demonstrate that, although...

2012/418 (PDF) Last updated: 2012-08-01
Weaknesses of an Improvement Authentication Scheme using
Rafael Martínez-Peláez, Francisco Rico-Novella
Cryptographic protocols

Recently, Sood-Sarje-Singh proposed an improvement to Liou et al.’s dynamic ID-based remote user authentication scheme using smart cards to prevent impersonation attack, malicious user attack, off-line password guessing attack, and man-in-the-middle attack. However, we demonstrate that Sood et al.’s scheme is still vulnerable to malicious user attack, impersonation attack and steal information from a database attack.

2012/395 (PDF) Last updated: 2012-07-23
A New Efficient Authenticated ID-Based Group Key Agreement Protocol
Morteza Arifi, Mahmoud Gardeshi, Mohammad Sabzinejad Farash
Cryptographic protocols

Group key agreement (GKA) protocols Play a main role in constructing secure multicast channels. These protocols are algorithms that describe how a group of parties communicating over a public network can gain a common secret key. ID-based authenticated group key agreement (AGKA) cryptosystems based on bilinear pairings are update researching subject because of the simplicity of their public key management and their efficiency. The key agreement protocol is a good way to establish a common...

2012/394 (PDF) Last updated: 2012-07-23
An ID-Based Key Agreement Protocol Based on ECC Among Users of Separate Networks
Mohammad Sabzinejad Farash, Mahmoud Ahmadian Attari
Cryptographic protocols

In this article we propose an identity based key agreement protocol based on elliptic curve cryptography (ECC) between users of different networks with independent private key generations (PKGs). Our protocol is based on Cao et al.'s protocol ,proposed in 2010, in which instead of bilinear pairings, elliptic curves are used for constructing an ID-based key agreement protocol . Our protocol develops Cao et al's protocol for situations that two users of independent organizations or networks...

2012/392 (PDF) Last updated: 2012-07-20
ID Based Signcryption Scheme in Standard Model
S. Sharmila Deva Selvi, S. Sree Vivek, Dhinakaran Vinayagamurthy, C. Pandu Rangan
Public-key cryptography

Designing an ID based signcryption scheme in the standard model is among the most interesting and important problems in cryptography. However, all the existing systems in the ID based setting, in the standard model, do not have either the unforgeability property or the indistinguishability property or both of them. In this paper, we present the first provably secure ID based signcryption scheme in the standard model with both these properties. The unforgeability property of this scheme is...

2012/386 (PDF) Last updated: 2012-07-16
Cryptanalysis of Sood et al.’s Authentication Scheme using Smart Cards
Rafael Martínez-Peláez, Francisco Rico-Novella
Cryptographic protocols

In 2010, Sood-Sarje-Singh proposed a dynamic ID-based remote user authentication scheme and claimed that their scheme is more secure than Das et al.’s scheme and Liao et al.’s scheme. However, we show that Sood et al.’s scheme is still vulnerable to malicious user attack, man-in-the-middle attack, stolen smart card attack, off-line ID guessing attack, impersonation attack, and server spoofing attack, making the scheme unfeasible for practical implementation.

2012/345 (PDF) Last updated: 2012-06-22
Breaking pairing-based cryptosystems using $\eta_T$ pairing over $GF(3^{97})$
Takuya Hayashi, Takeshi Shimoyama, Naoyuki Shinohara, Tsuyoshi Takagi
Public-key cryptography

There are many useful cryptographic schemes, such as ID-based encryption, short signature, keyword searchable encryption, attribute-based encryption, functional encryption, that use a bilinear pairing. It is important to estimate the security of such pairing-based cryptosystems in cryptography. The most essential number-theoretic problem in pairing-based cryptosystems is the discrete logarithm problem (DLP) because pairing-based cryptosystems are no longer secure once the underlining DLP is...

2012/201 (PDF) Last updated: 2012-04-19
Comment an Anonymous Multi-receiver Identity-based Encryption Scheme
J. H. Zhang, Y. B. Cui

Anonymous receiver encryption is an important cryptographic primitive. It can protect the privacy of the receiver. In 2010, Fan \emph{et al} proposed an anonymous multi-receiver ID-based encryption by using Lagrange interpolating polynomial. Recently, Wang \emph{et al} showed that Fan \emph{et al}'s scheme satisfied anonymity of the receivers. Then they provided an improved scheme to fix it and showed that the improved scheme was secure. Unfortunately, we pointed out that Wang \emph{et al}'s...

2011/664 (PDF) Last updated: 2012-09-23
On the Security of ID Based Signcryption Schemes
S. Sharmila Deva Selvi, S. Sree Vivek, Dhinakaran Vinayagamurthy, C. Pandu Rangan
Public-key cryptography

A signcryption scheme is secure only if it satisfies both the confidentiality and the unforgeability properties. All the ID based signcryption schemes presented in the standard model till now do not have either the confidentiality or the unforgeability or both of these properties. Cryptanalysis of some of the schemes have been proposed already. In this work, we present the security attacks on `Secure ID based signcryption in the standard model' proposed by Li-Takagi and `Further improvement...

2011/601 (PDF) Last updated: 2011-11-10
A Multi-Receiver ID-Based Generalized Signcryption Scheme
Caixue Zhou
Public-key cryptography

Generalized signcryption(GSC) can adaptively work as an encryption scheme, a signature scheme or a signcryption scheme with only one algorithm. In this paper, the formal definition and security notions of multi-receiver identity-based generalized signcryption (MID-GSC) are defined. A concrete scheme is also proposed and proved to be confidential under the Bilinear Diffie-Hellman (BDH) assumption and existential unforgeable under the Computational Diffie-Hellman(CDH) assumption in the random...

2011/234 (PDF) Last updated: 2011-05-17
Comments on a secure dynamic ID-based remote user authentication scheme for multi-server environment using smart cards
Debiao He
Cryptographic protocols

The security of a dynamic ID-based remote user authentication scheme for multi-server environment using smart cards proposed by Lee et al. [Lee, C-C., Lin, T-H., Chang, R-X., A Secure Dynamic ID based Remote User Authentication Scheme for Multi-server Environment using Smart Cards, Expert Systems with Applications (2011), doi: 10.1016/j.eswa.2011.04.190] is analyzed. Three kinds of attacks are presented in different scenarios

2011/195 Last updated: 2011-07-20
An ID-based three-party authenticated key exchange protocol using elliptic curve cryptography for mobile-commerce environments
Debiao He, Yitao Chen

For secure communications in public network environments, various three-party authenticated key exchange (3PAKE) protocols are proposed to provide the transaction confidentiality and efficiency. In 2009, Yang et al. proposed an efficient three-party authenticated key exchange protocol based upon elliptic curve cryptography(ECC) for mobile-commerce environments. Because the elliptic curve cryptography is used, their 3PAKE protocol has low computation costs and light communication loads....

2011/187 (PDF) Last updated: 2012-01-12
Accelerating ID-based Encryption based on Trapdoor DL using Pre-computation
Hyung Tae Lee, Jung Hee Cheon, Jin Hong

The existing identity-based encryption (IBE) schemes based on pairings require pairing computations in encryption or decryption algorithm and it is a burden to each entity which has restricted computing resources in mobile computing environments. An IBE scheme (MY-IBE) based on a trapdoor DL group for RSA setting is one of good alternatives for applying to mobile computing environments. However, it has a drawback for practical use, that the key generation algorithm spends a long time for...

2011/173 Last updated: 2012-05-22
An efficient certificateless short signature scheme from pairings
Debiao He, Jianhua Chen
Public-key cryptography

To avoid the inherent key escrow problem in ID-based public key cryptosystem, Al-Riyami and Paterson introduced a new approach called certificateless public key cryptography. Recently, several short certificateless signature schemes are presented to improve the performance. In this paper, we propose an efficient short certificateless signature scheme which is secure against the super adversary. Compared with the related scheme, our scheme has the best performance in both sign algorithm and...

2011/150 (PDF) Last updated: 2011-03-27
A Novel k-out-of-n Oblivious Transfer Protocol from Bilinear Pairing
Jue-Sam Chou, Cheng-Lun Wu, Yalin Chen
Cryptographic protocols

As traditional oblivious transfer protocols are treated as cryptographic primitives in most cases, they are usually executed without the consideration of possible attacks, e.g., impersonation, replaying, and man-in-the-middle attacks. Therefore, when these protocols are applied in certain applications, such as mental poker game playing and fairly contracts signing, some extra mechanisms must be combined to ensure its security. However, after the combination, we found that almost all of the...

2011/021 (PDF) Last updated: 2011-01-17
Fully Secure Anonymous Hierarchical Identity-Based Encryption with Constant Size Ciphertexts
Jae Hong Seo, Jung Hee Cheon
Cryptographic protocols

Efficient and privacy-preserving constructions for search functionality on encrypted data is important issues for data outsourcing, and data retrieval, etc. Fully secure anonymous Hierarchical ID-Based Encryption (HIBE) schemes is useful primitives that can be applicable to searchable encryptions [4], such as ID-based searchable encryption, temporary searchable encryption [1], and anonymous forward secure HIBE [9]. We propose a fully secure anonymous HIBE scheme with constant size ciphertexts.

2010/606 (PDF) Last updated: 2010-11-25
Weakness of two ID-based remote mutual authentication with key agreement protocols for mobile devices
He Debiao, Chen Jianhua, Hu Jin
Public-key cryptography

Recently, Yoon et al. and Wu proposed two improved remote mutual authentication and key agreement schemes for mobile devices on elliptic curve cryptosystem. In this paper, we show that Yoon et al.’s protocol fails to provide explicit key perfect forward secrecy and fails to achieve explicit key confirmation. We also point out Wu’s scheme decreases efficiency by using the double secret keys and private/public pair, and is vulnerable to the password guessing attack and the forgery attack.

2010/358 (PDF) Last updated: 2010-06-25
The Fiat--Shamir Transform for Group and Ring Signature Schemes
M. -F. Lee, N. P. Smart, B. Warinschi

The Fiat-Shamir (FS) transform is a popular tool to produce particularly efficient digital signature schemes out of identification protocols. It is known that the resulting signature scheme is secure (in the random oracle model) if and only if the identification protocol is secure against passive impersonators. A similar results holds for constructing ID-based signature schemes out of ID-based identification protocols. The transformation had also been applied to identification protocols...

2010/314 (PDF) Last updated: 2010-05-27
Weaknesses of a dynamic ID-based remote user authentication scheme
He Debiao, Chen Jianhua, Hu Jin
Cryptographic protocols

The security of a password authentication scheme using smart cards proposed by Khan et al. is analyzed. Four kinds of attacks are presented in different scenarios. The analyses show that the scheme is insecure for practical application.

2010/274 (PDF) Last updated: 2010-09-15
Online/Offline Identity-Based Signcryption Revisited
Joseph K. Liu, Joonsang Baek, Jianying Zhou
Public-key cryptography

In this paper, we redefine a cryptographic notion called Online/Offline Identity-Based Signcryption. It is an ``online/offline'' version of identity-based signcryption, where most of the computations are carried out offline while the online part does not require any heavy computations such as pairings or multiplications on elliptic curve. It is particularly suitable for power-constrained devices such as smart cards. We give a concrete implementation of online/offline...

2010/256 Last updated: 2010-05-08
On the Public Key Replacement and Universal Forgery Attacks of Short Certificateless Signature
Mingwu Zhang, Tsuyoshi Takagi, Bo Yang
Public-key cryptography

Certificateless cryptography eliminates the need of certificates in the PKI and solves the inherent key escrow problem in the ID-based cryptography. Recently, Du and Wen proposed a short certi¯cateless signature scheme without MapToPoint hash function, and the signature size is short enough with only half of the DSA signature. In this paper, after the detailing the formal of certificateless signature scheme, we show that the Du and Wen's short certificateless signature scheme is insecure...

2010/240 (PDF) Last updated: 2010-05-02
Weaknesses of a dynamic ID-based remote user authentication scheme
He Debiao, Chen Jianhua, Hu Jin
Cryptographic protocols

The security of a password authentication scheme using smart cards proposed by Khan et al. is analyzed. Four kinds of attacks are presented in different scenarios. The analyses show that the scheme is insecure for practical application.

2010/194 (PDF) (PS) Last updated: 2010-04-09
Identity-Based Online/Offline Key Encapsulation and Encryption
Sherman S. M. Chow, Joseph K. Liu, Jianying Zhou
Public-key cryptography

An identity-based online/offline encryption (IBOOE) scheme splits the encryption process into two phases. The first phase performs most of the heavy computations, such as modular exponentiation or pairing over points on elliptic curve. The knowledge of the plaintext or the receiver's identity is not required until the second phase, where the ciphertext is produced by only light computations, such as integer addition/multiplication or hashing. This division of computations makes encryption...

2010/181 (PDF) Last updated: 2010-04-09
Cryptanalysis of a DoS-resistant ID-based password authentication
He Debiao, Chen Jianhua, Hu Jin
Cryptographic protocols

Remote authentication is a method to authenticate remote users over insecure communication channel. Password-based authentication schemes have been widely deployed to verify the legitimacy of remote users. Very recently, Hwang et al. proposed a DoS-resistant ID-based password authentication scheme using smart cards. In the current work, we are concerned with the password security of the Hwang et al.’s scheme. We first show that their scheme is vulnerable to a password guessing attack in...

2010/068 (PDF) Last updated: 2010-03-01
Okamoto-Tanaka Revisited: Fully Authenticated Diffie-Hellman with Minimal Overhead
Rosario Gennaro, Hugo Krawczyk, Tal Rabin
Cryptographic protocols

Okamoto-Tanaka Revisited: Fully Authenticated Diffie-Hellman with Minimal Overhead The Diffie-Hellman protocol (DHP) is one of the most studied protocols in cryptography. Much work has been dedicated to armor the original protocol against active attacks while incurring a minimal performance overhead relative to the basic (unauthenticated) DHP. This line of work has resulted in some remarkable protocols, e.g., MQV, where the protocol's communication cost is identical to that of the basic...

2010/065 (PDF) Last updated: 2010-02-08
An Anonymous ID-based Encryption Revisited
Zhengjun Cao
Cryptographic protocols

In 2006, Boyen and Waters proposed an anonymous ID-based encryption. It is impressive that in the scheme the system secret key is a tuple of five numbers. The user's secret key is also a tuple of five elements. The authors did not explain why it should introduce so many parameters. In this paper, we simulate a general attempt to attack the scheme. It shows us which parameters are essential to the scheme and which parameters can be reasonably discarded. Based on the analysis we present a...

2010/048 Last updated: 2010-11-16
An enhanced ID-based remote mutual authentication with key agreement protocol for mobile devices on elliptic curve cryptosystem
He Debiao, Chen Jianhua, Hu Jin
Cryptographic protocols

Recently, Yoon et al. and Wu proposed two improved remote mutual authentication and key agreement scheme for mobile devices on elliptic curve cryptosystem. In this paper, we show that Yoon et al.’s protocol fails to provide explicit key perfect forward secrecy and fails to achieve explicit key confirmation. We also point out Wu’s scheme decreases efficiency by using the double secret keys and is vulnerable to the password guessing attack and the forgery attack. In order to overcome the...

2010/028 (PDF) Last updated: 2010-01-22
A secure anonymous communication scheme in vehicular ad hoc networks from pairings
Jue-Sam Chou, Yalin Chen
Cryptographic protocols

Security and efficiency are two crucial issues in vehicular ad hoc networks. Many researches have devoted to these issues. However, we found that most of the proposed protocols in this area are insecure and can’t satisfy the anonymous property. Due to this observation, we propose a secure and anonymous method based on bilinear pairings to resolve the problems. After analysis, we conclude that our scheme is the most secure when compared with other protocols proposed so far.

2010/027 (PDF) Last updated: 2010-01-22
A novel k-out-of-n Oblivious Transfer Protocols Based on Bilinear Pairings
Yalin Chen, Jue-Sam Chou, Xian-Wu Hou
Cryptographic protocols

Low bandwidth consumption is an important issue in a busy commercial network whereas time may not be so crucial, for example, the end-of-day financial settlement for commercial transactions in a day. In this paper, we construct a secure and low bandwidth-consumption k-out-of-n oblivious transfer scheme based on bilinear pairings. We analyze the security and efficiency of our scheme and conclude that our scheme is more secure and efficient in communication bandwidth consumption than most of...

2010/002 (PDF) Last updated: 2010-01-07
Practical ID-based Encryption for Wireless Sensor Network
Cheng-Kang Chu, Joseph K. Liu, Jianying Zhou, Feng Bao, Robert H. Deng
Public-key cryptography

In this paper, we propose a new practical identity-based encryption scheme which is suitable for wireless sensor network (WSN). We call it \textit{Receiver-Bounded Online/Offline Identity-based Encryption} (RB-OOIBE). It splits the encryption process into two parts -- the offline and the online part. In the offline part, all heavy computations are done without the knowledge of the receiver's identity and the plaintext message. In the online stage, only light computations such as modular...

2009/617 (PDF) Last updated: 2009-12-17
An efficient ID- based directed signature scheme from bilinear pairings
B. Umaprasada Rao, P. Vasudeva Reddy, T. Gowri
Public-key cryptography

A directed signature scheme allows a designated verifier to directly verify a signature issued to him, and a third party to check the signature validity with the help of the signer or the designated verifier as well. Directed signatures are applicable where the signed message is sensitive to the signature receiver. Due to its merits, directed signature schemes are suitable for applications such as bill of tax and bill of health. In this paper, we proposed an efficient identity based directed...

2009/600 (PDF) Last updated: 2010-08-30
Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement
D. Fiore, R. Gennaro, N. P. Smart
Public-key cryptography

We discuss the relationship between ID-based key agreement protocols, certificateless encryption and ID-based key encapsulation mechanisms. In particular we show how in some sense ID-based key agreement is a primitive from which all others can be derived. In doing so we focus on distinctions between what we term pure ID-based schemes and non-pure schemes, in various security models. We present security models for ID-based key agreement which do not ``look natural'' when considered as...

2009/536 Last updated: 2010-07-04
Practical remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem
S. Wu
Cryptographic protocols

Most recently, Yang et al proposed an ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem in journal of Computer and Security. In this paper, we find some disadvantages in their scheme and thereafter propose such an improved scheme that overcomes all those disadvantages existing in their scheme while the merits are left unchanged. Our scheme provides more guarantees in security as follows: (1) our scheme combines two factors to...

2009/521 (PDF) Last updated: 2009-11-02
An Efficient Secure Oblivious Transfer
Hung-Min Sun, Yalin Chen, Jue-Sam Chou
Cryptographic protocols

As traditional oblivious transfer protocols are treated as a cryptographic primitive, they are usually executed without the consideration of possible attacks, e.g., impersonation, replaying, and man-in-the-middle attacks. Therefore, when these protocols are applied in certain applications such as mental poker playing, some necessary mechanism must be executed first to ensure the security of subsequent communications. But doing this way, we found that almost all of the resulting mechanisms...

2009/437 (PDF) (PS) Last updated: 2009-09-10
On the Relations Between Diffie-Hellman and ID-Based Key Agreement from Pairings
Shengbao Wang
Cryptographic protocols

This paper studies the relationships between the traditional Diffie-Hellman key agreement protocol and the identity-based (ID-based) key agreement protocol from pairings. For the Sakai-Ohgishi-Kasahara (SOK) ID-based key construction, we show that identical to the Diffie-Hellman protocol, the SOK key agreement protocol also has three variants, namely \emph{ephemeral}, \emph{semi-static} and \emph{static} versions. Upon this, we build solid relations between authenticated Diffie-Hellman...

2009/345 (PDF) Last updated: 2009-07-16
Anonymous ID Based Signcryption Scheme for Multiple Receivers
Sunder Lal, Prashant Kushwah
Public-key cryptography

Anonymous signcryption is synonyms of ring signcryption which provides anonymity of the sender along with the advantages of signcryption. Multi receiver signcryption is suited for situation where a sender wants to send a message to multiple receivers in the confidential and authenticated way. This paper proposes an identity based anonymous signcryption scheme in multi-receiver setting. It also provides proofs of provable security of the proposed scheme under some computationally difficult problems.

2009/339 (PDF) Last updated: 2009-07-13
A Novel ID-based Electronic Cash System from Pairings
Jue-Sam Chou, Yalin Chen, Ming-Hsun Cho, Hung-Min Sun
Cryptographic protocols

Recently, Chen et al. and Juang et al. each proposed one and two e-cash payment systems respectively. They claimed that their schemes are secure. However, in this paper, we will present the shortcomings of their schemes and then propose a novel one from pairings. After security analysis and comparison, we conclude that our scheme not only is more secure but also possesses more functions that a secure electronic cash system should encompass than all of the proposed protocols.

2009/219 (PDF) Last updated: 2010-07-27
Strongly Secure Certificateless Key Agreement
Georg Lippold, Colin Boyd, Juan González Nieto
Cryptographic protocols

We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contrary to what might be expected, we show that the natural combination of an ID-based AKE protocol with a public key based AKE protocol cannot provide strong security. We provide the first one-round CL-AKE scheme proven secure in the random oracle model. We introduce two variants of the Diffie-Hellman trapdoor introduced by \cite{DBLP:conf/eurocrypt/CashKS08}. The proposed key agreement scheme is...

2009/193 (PDF) Last updated: 2009-05-06
Generalization of Barreto et al ID based Signcryption Scheme
Sunder Lal, Prashant Kushwah
Public-key cryptography

This paper presents an efficient and provable secure identity based generalized signcryption scheme based on [1] which can work as signcryption scheme, encryption scheme and signature scheme as per need. Its security is proved under the difficulty of q-BDHIP. A generalized signcryption scheme in multiple PKGs environment is also proposed.

2009/174 (PDF) Last updated: 2009-12-15
Making the Diffie-Hellman Protocol Identity-Based
Dario Fiore, Rosario Gennaro
Cryptographic protocols

This paper presents a new identity based key agreement protocol. In id-based cryptography (introduced by Adi Shamir in \cite{shamir-idb}) each party uses its own identity as public key and receives his secret key from a master Key Generation Center, whose public parameters are publicly known. The novelty of our protocol is that it can be implemented over any cyclic group of prime order, where the Diffie-Hellman problem is supposed to be hard. It does not require the computation of expensive...

2008/441 (PDF) Last updated: 2009-07-23
How Risky is the Random-Oracle Model?
Gaetan Leurent, Phong Q. Nguyen
Public-key cryptography

RSA-FDH and many other schemes secure in the Random-Oracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instantiations proposed in the literature for such cases are weaker than a random oracle, including the proposals by Bellare and Rogaway from 1993 and 1996, and the ones implicit in IEEE P1363 and PKCS standards: for instance, there is a practical $2^{30}$ preimage attack on BR93 for 1024-bit digests. Next, we study the...

2008/295 (PDF) (PS) Last updated: 2008-11-10
Foundations of Group Key Management – Framework, Security Model and a Generic Construction
Naga Naresh Karuturi, Ragavendran Gopalakrishnan, Rahul Srinivasan, Pandu Rangan Chandrasekaran
Foundations

Group Key Establishment is fundamental for a variety of security mechanisms in group applications. It allows n > 1 principals to agree upon a common secret key. This can further be classified into Group Key Exchange (or Group Key Agreement), where all the principals participate in the construction of the key, and Group Key Transport (or Group Key Distribution), where the key is chosen by a singe principal and is then securely communicated to the others. Both these techniques can be analyzed...

2008/254 (PDF) Last updated: 2008-06-05
An Efficient Identity-based Ring Signcryption Scheme
Zhenchao ZHU, Yuqing ZHANG, Fengjiao WANG
Cryptographic protocols

ID-based ring signcryption schemes (IDRSC) are usually derived from bilinear parings, a powerful but computationally expensive primitive. The number of paring computations of all existing ID-based ring signcryption schemes from bilinear pairings grows linearly with the group size, which makes the efficiency of ID-based schemes over traditional schemes questionable. In this paper, we present a new identity-based ring signcryption scheme, which only takes four pairing operations for any group...

2008/247 (PDF) (PS) Last updated: 2008-08-17
Cryptanalysis of Bohio et al.'s ID-Based Broadcast Signcryption (IBBSC) Scheme for Wireless Ad-hoc Networks
S. Sharmila Deva Selvi, S. Sree Vivek, Naga Naresh Karuturi, Ragavendran Gopalakrishnan, Pandu Rangan Chandrasekaran

Broadcast signcryption enables the broadcaster to simultaneously encrypt and sign the content meant for a specific set of users in a single logical step. It provides a very efficient solution to the dual problem of achieving confidentiality and authentication during content distribution. Among other alternatives, ID-based schemes are arguably the best suited for its implementation in wireless ad-hoc networks because of the unique advantage that they provide - any unique, publicly available...

2008/225 (PDF) (PS) Last updated: 2008-05-25
Provably Secure ID-Based Broadcast Signcryption (IBBSC) Scheme
S. Sharmila Deva Selvi, S. Sree Vivek, Ragavendran Gopalakrishnan, Naga Naresh Karuturi, C. Pandu Rangan
Public-key cryptography

With the advent of mobile and portable devices such as cell phones and PDAs, wireless content distribution has become a major means of communications and entertainment. In such applications, a central authority needs to deliver encrypted data to a large number of recipients in such a way that only a privileged subset of users can decrypt it. A broadcasting news channel may face this problem, for example, when a large number of people subscribe to a daily exclusive news feature. This is...

2008/224 (PDF) Last updated: 2008-12-13
An ID-based Authenticated Key Exchange Protocol Based on Bilinear Diffie-Hellman Problem
Hai Huang, Zhenfu Cao

In this paper, we present a new ID-based two-party authenticated key exchange (AKE) protocol, which makes use of a new technique called twin Diffie-Hellman problem proposed by Cash, Kiltz and Shoup. We show that our scheme is secure under bilinear Diffie-Hellman (BDH) assumption in the enhanced Canetti-Krawczyk (eCK) model, which better supports the adversary's queries than previous AKE models. To the best of our knowledge, our scheme is the \emph{first} ID-based AKE protocol provably secure...

2008/187 (PDF) (PS) Last updated: 2009-04-07
An Efficient and Provably Secure ID-Based Threshold Signcryption Scheme
Fagen Li, Yong Yu
Public-key cryptography

Signcryption is a cryptographic primitive that performs digital signature and public key encryption simultaneously, at a lower computational costs and communication overheads than the signature-then-encryption approach. Recently, two identity-based threshold signcryption schemes[12],[26] have been proposed by combining the concepts of identity-based threshold signature and signcryption together. However, the formal models and security proofs for both schemes are not considered. In this...

2008/179 Last updated: 2008-05-29
An Efficient ID-based Ring Signature Scheme from Pairings
Chunxiang Gu, Yuefei Zhu
Public-key cryptography

A ring signature allows a user from a set of possible signers to convince the verifier that the author of the signature belongs to the set but identity of the author is not disclosed. It protects the anonymity of a signer since the verifier knows only that the signature comes from a member of a ring, but doesn't know exactly who the signer is. This paper proposes a new ID-based ring signature scheme based on the bilinear pairings. The new scheme provides signatures with constant-size without...

2008/103 Last updated: 2008-12-16
Identity-Based Proxy Re-encryption Schemes with Multiuse, Unidirection, and CCA Security
Jun Shao, Dongsheng Xing, Zhenfu Cao
Public-key cryptography

A proxy re-encryption (PRE) scheme allows a proxy to transform a ciphertext under Alice's public key into a ciphertext under Bob's public key on the same message. In 2006, Green and Ateniese extended the above notion to identity-based proxy re-encryption (IB-PRE), and proposed two open problems \cite{GA06}: building 1. IB-PRE schemes which are CCA-secure in the standard model; 2. multi-use CCA-secure IB-PRE schemes. Chu and Tzeng proposed two identity-based proxy re-encryption schemes...

2008/095 (PDF) (PS) Last updated: 2009-04-15
Strongly Unforgeable ID-based Signatures Without Random Oracles
Chifumi Sato, Takeshi Okamoto, Eiji Okamoto
Cryptographic protocols

In this paper, we construct a strongly unforgeable ID-based signature scheme without random oracles. The signature size of our scheme is smaller than that of other schemes based on varieties of the Diffie-Hellman problem or the discrete logarithm problem. The security of the scheme relies on the difficulty to solve three problems related to the Diffie-Hellman problem and a one-way isomorphism.

2008/093 (PDF) Last updated: 2008-03-03
New ID-based Fair Blind Signatures
Girraj Kumar Verma
Public-key cryptography

A blind signature is a cryptographic premitive in which a user can obtain a signature from the signer without revealing any information about message signature pair.Blind signatures are used in electronic payment systems, electronic voting machines etc.The anonymity can be misused by criminals by money laundering or by dubious money.To prevent these crimes, the idea of fair blind signature scheme was given by stadler et al.In fair blind signature scheme, there is a trusted third party judge...

2008/084 (PDF) Last updated: 2008-02-27
ID based generalized signcryption
Sunder Lal, Prashant Kushwah
Public-key cryptography

Generalized signcryption is a new cryptographic primitive in which a signcryption scheme can work as an encryption scheme as well as a signature scheme. This paper presents an identity based generalized signcryption scheme based on bilinear pairing and discusses its security for message confidentiality non repudiation and ciphertext authentication.

2008/074 (PDF) Last updated: 2008-02-19
On the Chikazawa-Inoue ID based key system
Bae Eun Jung, Hee Jean Kim

In this paper, we show that Chikazawa-Inoue ID-based key system is insecure by collusion, where Chikazawa-Inoue ID-based key system means the key parameters established during the initiation phase. We describe an algorithm factorizing a public key of Trust Center. Since our attack is based on only the key system and has no relation with specific key sharing protocols, it can be applied to all variant protocols of Chikazawa-Inoue ID based key sharing protocol. From this analysis, we obtain...

2008/050 (PDF) Last updated: 2008-01-30
Multi-PKG ID based signcryption
Sunder Lal, Prashant Kushwah
Public-key cryptography

Here we propose an identity based signcryption scheme in the multi-PKG environment where sender and receiver receive public key from different PKG. We also define security models for our scheme and give security proofs in random oracle model.

2008/007 (PDF) Last updated: 2008-05-07
Efficient One-round Key Exchange in the Standard Model
Colin Boyd, Yvonne Cliff, Juan M. Gonzalez Nieto, Kenneth G. Paterson
Cryptographic protocols

We consider one-round identity-based key exchange protocols secure in the standard model. The security analysis uses the powerful security model of Canetti and Krawczyk and a natural extension of it to the ID-based setting. It is shown how KEMs can be used in a generic way to obtain two different protocol designs with progressively stronger security guarantees. A detailed analysis of the performance of the protocols is included; surprisingly, when instantiated with specific KEM...

2008/001 (PDF) (PS) Last updated: 2008-01-03
Security Proof for the Improved Ryu-Yoon-Yoo Identity-Based Key Agreement Protocol
Shengbao Wang, Zhenfu Cao, Kim-Kwang Raymond Choo, Lihua Wang
Cryptographic protocols

Key agreement protocols are essential for secure communications in open and distributed environments. The protocol design is, however, extremely error-prone as evidenced by the iterative process of fixing discovered attacks on published protocols. We revisit an efficient identity-based (ID-based) key agreement protocol due to Ryu, Yoon and Yoo. The protocol is highly efficient and suitable for real-world applications despite offering no resilience against key-compromise impersonation (K-CI)....

2007/469 (PDF) Last updated: 2008-12-04
ID-Based Group Password-Authenticated Key Exchange
Xun Yi, Raylin Tso, Eiji Okamoto

Password-authenticated key exchange (PAKE) protocols are designed to be secure even when the secret key used for authentication is a human-memorable password. In this paper, we consider PAKE protocols in the group scenario, in which a group of clients, each of them shares a password with an ``honest but curious'' server, intend to establish a common secret key (i.e., a group key) with the help of the server. In this setting, the key established is known to the clients only and no one else,...

2007/415 (PDF) Last updated: 2007-11-06
Cryptanalytic Flaws in Oh et al.'s ID-Based Authenticated Key Agreement Protocol
Meng-Hui Lim, Sanggon Lee, Hoonjae Lee
Cryptographic protocols

A key agreement protocol is designed for two or more entities to agree upon a shared secret key, which is used to preserve confidentiality and data integrity over an open network. In 2007, Oh et al. proposed an efficient ID-based authenticated key agreement protocol on elliptic curve pairings, which is believed to be able to generate two session keys securely after a protocol execution. However, we discover that their protocol is in fact susceptible to the basic impersonation attack as well...

2007/396 (PDF) Last updated: 2008-07-16
Proxy Re-Signature Schemes without Random Oracles
Jun Shao, Zhenfu Cao, Licheng Wang, Xiaohui Liang
Public-key cryptography

To construct a suitable and secure proxy re-signature scheme is not an easy job, up to now, there exist only three schemes, one is proposed by Blaze et al. at EUROCRYPT 1998, and the others are proposed by Ateniese and Hohenbergerat ACM CCS 2005. However, none of these schemes is proved in the standard model (i.e., do not rely on the random oracle heuristic). In this paper, based on Waters' approach, we first propose a multi-use bidirectional proxy re-signature scheme, denoted as $S_{mb}$,...

2007/383 (PDF) Last updated: 2007-10-04
Cryptanalysis on Improved Chou et al.'s ID-Based Deniable Authentication Protocol
Meng-Hui Lim, Sanggon Lee, Hoonjae Lee
Cryptographic protocols

A deniable authentication protocol enables the protocol participants to authenticate their respective peers, while able to deny their participation after the protocol execution. This protocol can be extremely useful in some practical applications such as online negotiation, online shopping and electronic voting. Recently, we have improved a deniable authentication scheme proposed by Chou et al. due to its vulnerability to the key compromise impersonation attack in our previous report....

2007/361 (PDF) Last updated: 2007-09-13
Proxy Re-encryption Systems for Identity-based Encryption
Toshihiko Matsuo
Public-key cryptography

A proxy re-encryption system allows the proxy to transform ciphertexts encrypted under Alice's public key into the different ciphertexts that can be decrypted by Bob's secret key. In this paper, we propose new proxy re-encryption systems; one for the transformation from ciphertexts encrypted under a traditional certificate-based public key into the ciphertexts that can be decrypted by an secret key for Identity-Based Encryption, and the other one for the transformation from ciphertexts...

2007/340 (PDF) Last updated: 2007-09-13
Efficient Implementation of the Pairing on Mobilephones using BREW
Motoi Yoshitomi, Tsuyoshi Takagi, Shinsaku Kiyomoto, Toshiaki Tanaka
Implementation

Pairing based cryptosystems can accomplish novel security applications such as ID-based cryptosystems, which have not been constructed efficiently without the pairing. The processing speed of the pairing based cryptosystems is relatively slow compared with the other conventional public key cryptosystems. However, several efficient algorithms for computing the pairing have been proposed, namely Duursma-Lee algorithm and its variant $\eta_T$ pairing. In this paper, we present an efficient...

2007/225 (PDF) Last updated: 2007-06-19
On the Forgeability of Wang-Tang-Li's ID-Based Restrictive Partially Blind Signature
Shengli Liu, Xiaofeng Chen, Fangguo Zhang
Public-key cryptography

Restrictive partially blind signature (RPBS) plays an important role in designing secure electronic cash system. Very recently, Wang, Tang and Li proposed a new ID-based restrictive partially blind signature (ID-RPBS) and gave the security proof. In this paper, we present a cryptanalysis of the scheme and show that the signature scheme does not satisfy the property of {\bf unforgeability} as claimed. More precisely, a user can forge a valid message-signature pair $(ID, msg, {\bf info'},...

2007/217 (PDF) (PS) Last updated: 2007-06-13
Identity-Based Broadcast Encryption
Ryuichi Sakai, Jun Furukawa
Public-key cryptography

Broadcast encryption schemes enable senders to efficiently broadcast ciphertexts to a large set of receivers in a way that only non-revoked receivers can decrypt them. Identity-based encryption schemes are public key encryption schemes that can use arbitrary strings as public keys. We propose the first public key broadcast encryption scheme that can use any string as a public key of each receiver. That is, identity-based broadcast encryption scheme. Our scheme has many desirable properties....

2007/193 (PDF) Last updated: 2007-05-25
Some Identity Based Strong Bi-Designated Verifier Signature Schemes
Sunder Lal, Vandani Verma

The problem of generalization of (single) designated verifier schemes to several designated verifiers was proposed by Desmedt in 2003. The paper proposes eight new Identity Based Strong Bi-Designated Verifier Signature Schemes in which the two designated verifiers may not know each other. The security and the computational efficiency of the schemes are also analyzed.

2007/189 (PDF) (PS) Last updated: 2007-05-22
An Improved One-Round ID-Based Tripartite Authenticated Key Agreement Protocol
Meng-Hui Lim, Sanggon Lee
Cryptographic protocols

A tripartite authenticated key agreement protocol is generally designed to accommodate the need of three specific entities in communicating over an open network with a shared secret key, which is used to preserve confidentiality and data integrity. Since Joux initiates the development of tripartite key agreement protocol, many prominent tripartite schemes have been proposed subsequently. In 2005, Tso et al. have proposed an ID-based non-interactive tripartite key agreement scheme with...

2007/180 (PDF) Last updated: 2007-05-20
A Novel Secure Session Key Generation using two-level architecture For Cluster-Based Ad Hoc Networks Based On ID-Based Bilinear Paring
Jue-Sam Chou, Yalin Chen, Tsung-Heng Chen
Cryptographic protocols

In 1997, Ruppe R. et al [17] first proposed a Near-Term Digital Radio (NTDR) network system which is a cluster-based ad hoc network intended to be used efficiently for military missions. In the same year, Zavgren J. [18] proposed a management protocol for the NTDR network system. But they both lack the security considerations. In 2003, Varadharajan et al [4] proposed a secure cluster-based ad hoc network protocol using public key infrastructure (PKI). However, in 2005, Chang et al pointed...

2007/160 (PS) Last updated: 2007-05-07
Analysis of Collusion-Attack Free ID-Based Non-Interactive Key Sharing
Muxiang Zhang
Public-key cryptography

Recently, Tanaka proposed an identity based non-interactive key sharing scheme and its corresponding identity based encryption scheme based on the intractability of integer factorization and discrete logarithm. The proposed identity based non-interactive key sharing scheme is similar to the well-known Maurer-Yacobi public key distribution scheme but the computational complexity for private key generation can be significantly reduced. It is also claimed that the proposed identity based...

2007/135 (PDF) Last updated: 2007-04-18
Efficient ID-based Signature Without Trusted PKG
Jingwei Liu, Rong Sun, Weidong Kou, Xinmei Wang
Public-key cryptography

In this paper, we introduce the exact concept of ID-based signature without trusted Private Key Generator (PKG), which solves the key escrow problem through binding two partially public keys with a same identity. In this scheme, PKG is prevented from forging a legal user’s signature because he only generates the partially private key. Using Gap Diffie-Hellman (GDH) groups, we construct an efficient ID-based signature scheme without trusted PKG, which security relies on the hardness of the...

2007/126 (PDF) Last updated: 2007-04-04
An Interesting Member ID-based Group Signature
Sujing Zhou, Dongdai Lin
Public-key cryptography

We propose an interesting efficient member ID-based group signatures, i.e., verification of output from algorithm OPEN run by the group manager does not have to refer to a registration table (acting as certification list). The proposal is free of GM-frameability, i.e., secret key of member is not escrowed to GM, which is unique among all known member ID-based group signatures as far as we know. The proposal also has two distinguished extra features, one is that the group manager does not...

2007/113 (PDF) Last updated: 2007-05-03
An Enhanced ID-based Deniable Authentication Protocol on Pairings
Meng-Hui Lim, Sanggon Lee, Youngho Park, Hoonjae Lee

Deniability is defined as a privacy property which enables protocol principals to deny their involvement after they had taken part in a particular protocol run. Lately, Chou et al. had proposed their ID-based deniable authentication protocol after proving the vulnerability to Key-Compromise Impersonation (KCI) attack in Cao et al.'s protocol. In addition, they claimed that their protocol is not only secure, but also able to achieve both authenticity and deniability properties. However, in...

2007/049 (PDF) Last updated: 2007-02-20
Security Arguments for a Class of ID-based Signatures
jin zhou, ya-juan zhang, yue-fei zhu
Public-key cryptography

Provable security based on complexity theory provides an efficient way for providing the convincing evidences of security. In this paper, we present a definition of generic ID-based signature schemes (GIBSS) by extending the definition of generic signature schemes, and prove the Forking lemma for GIBSS. That is, we provide the Forking lemma for ID-based signature schemes. The theoretical result can be viewed as an extension of the Forking Lemma due to Pointcheval and Stern for ID-based...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.