A post-quantum proxy signature scheme based on rainbow digital signature

Size: px
Start display at page:

Download "A post-quantum proxy signature scheme based on rainbow digital signature"

Transcription

1 527 A post-quantum proxy signature scheme based on rainbow digital signature Shaohua Tang Lingling Xu ICM 2012, March, Al Ain Abstract Quantum computers have recently emerged as a threat to the traditional public key cryptosystems based on the difficult problems of integer factoring, discrete logarithm, and elliptic curve, such as RSA, DSA, ElGamal, and ECC. The proxy signature schemes based on these cryptosystems have been threatened at the same time. So it is important to propose efficient and secure proxy signature schemes that can still be used in the quantum computer era. In this paper, we propose a proxy signature scheme based on the Rainbow digital signature, which is a potential post-quantum cryptographic algorithm. The most important feature of our scheme is hopefully against the potential attacks by the quantum computers, and some properties of the proxy signature, such as unforgeability, distinguishability, and undeniability, are also satisfied by our scheme. Through security discussion, our scheme can reach the same security level as the underlying Rainbow signature. Keywords: Post-Quantum Cryptography; Multivariate Public Key Cryptography; Proxy Signature; Digital Signature; Rainbow Signature 1 Introduction In 1996, Mambo, Usuda and Okamoto introduced the first efficient proxy signature [11, 12]. The proxy signature allows a designated person, called a proxy signer, to sign on behalf of an original signer. The proxy signature can be classified into some categories on the basis of delegation, namely, full delegation, partial delegation, and partial delegation by warrant. In full delegation, an original signer directly shares its secret key with a proxy signer, then the proxy signer can sign documents on behalf of the original signer using the original signer s private key. The main drawback of this class of delegation is the absence of distinguishability between the original signer and the proxy signer. In partial delegation, an original signer derives a proxy key from its secret key and hands it over to a proxy signer. In this case, the proxy signer can misuse the original signer s delegated signing right if lack of mechanism to restrict proxy signer s proxy privilege in this class of delegation. Supported by the National Natural Science Foundation of China under Grant No. U and , and Guangdong Province Universities and Colleges Pearl River Scholar Funded Scheme (2011), and Guangzhou Metropolitan Science and Technology Planning Project under grant No. 2011J , and the Fundamental Research Funds for the Central Universities under Grant No. 2009ZZ0035 and 2011ZG0015, and Guangdong Provincial Natural Science Foundation of under grant No

2 528 Proxy Signature Scheme based on Rainbow In partial delegation with warrant, an explicit warrant is added to the delegated right, then the weaknesses of full delegation and partial delegation are overcome. A warrant consists of signers identity, delegation period and the qualification of the message on which the proxy signer can sign. 1.1 Related Work A considerable number of proxy signature schemes have been constructed for each of these delegation types, as shown in [2]. In recent years, there appear some directions on the provable security of proxy signature [2], proxy blind signature [18], and anonymous proxy signatures [8], etc. Almost all the proxy signature schemes so far are based on the difficulty of integer factoring, discrete logarithm, and/or elliptic curve. However, an algorithm that can factor an integer and solve the problems of discrete logarithms on quantum computer in polynomial time was discovered by Peter Shor [17]. With the rapid development of quantum computing techniques, quantum computers have recently emerged as a threat to cryptosystems like RSA, DSA, and ECC, so do the proxy signature schemes based on these cryptosystems. There are many important classes of cryptographic systems beyond RSA, DSA, and ECC, which are called Post Quantum Cryptography [1] and include Hashbased cryptography [6], Code-based cryptography [13], Lattice-based cryptography [10], and Multivariate Public Key Cryptography (MPKC) [5]. The security of MPKC is based on the knowledge that solving a set of multivariate polynomial equations over a finite field, in general, is proven to be an NP-hard problem [9], and it is well known that quantum computers do not appear to have an advantage when dealing with this NP-hard problems. Therefore, our proposed proxy signature scheme based on Rainbow signature, which falls into the category of MPKC, is valuable not only nowadays but also in the era of the quantum computers. 1.2 Our Contribution After the introduction of multivariate public key cryptography and Rainbow digital signature scheme, we propose a proxy signature scheme based on Rainbow signature, which includes the stages of initialization, delegation and proxy key generation, generation of proxy signature, and verification of proxy signature. Then we analyze the security of the proposed scheme and show that our proxy signature scheme shares the same security level with the underlying Rainbow signature scheme. We also show that not only the following three basic conditions that are met by our proposed scheme, the verifier can verify the proxy signature just like checking the validity of the ordinary signature; the proxy signature is different from the ordinary signature; both the proxy signer and the original signer cannot deny the signatures they created; some important properties of proxy signature schemes, such as strong unforgeability, strong undeniability, secret-key s dependence, distinguishability, etc., are also owned by our scheme. 1.3 Organization The rest of the paper is organized as follows. In Section 2, we introduce the multivariate public key cryptosystems and the Rainbow signature scheme. Then our proposed proxy signature scheme based on Rainbow signature is described in Section 3. We analyze the security of our scheme in Section 4. Finally, the conclusion is summarized in Section 5.

3 S. Tang, L. Xu 529 Acknowledgements The authors thank Ms. Li Yang, who was the former student of the first author, for doing the implementation to verify the applicability of our scheme, and the discussion with whom also help improve some details of this paper. 2 Preliminaries 2.1 Multivariate Public Key Cryptosystems The building blocks of multivariate public key cryptosystem (MPKC) are multivariate polynomials over a finite field. Usually these polynomials are of total degree two, i.e., quadratic polynomials. Let k be a finite field. In a general multivariate public key cryptosystem, the cipher is given as a map F from k n to k m : F (x 1, x 2,..., x n ) = ( f 1, f 2,..., f m ), where each f i is a polynomial in k[x 1, x 2,..., x n ]. A typical construction of this type of system begins with first building a map F from k n to k m such that: 1) F (x 1, x 2,..., x n ) = (f 1, f 2,..., f m ), where f i k[x 1, x 2,..., x n ]; 2) Any equation F (x 1, x 2,..., x n ) = (y 1, y 2,..., y m) can be easily solved. Equivalently, we can efficiently find a pre-image of (y 1, y 2,..., y m) which will be unique for the case of encryption, and is denoted by F 1 (y 1, y 2,..., y m). Once such a map is found, the cipher F is constructed as a composition of three maps: F = L 1 F L 2, where L 1 : k m k m and L 2 : k n k n are two randomly-chosen invertible affines. In this case, the public key consists of the m polynomial components of F and the field structure of k, while the private key consists of L 1 and L 2. The map F may or may not be part of the private key depending on its precise nature. Figure 1 illustrates the composition of maps in MPKC. To encrypt the message X = (x l,..., x n), we calculate F (X ). To decrypt a ciphertext Y = (y 1,..., y m), we solve the system of equations defined by F (x 1,..., x n ) = Y. (1) This is accomplished by first finding Y 1 = L 1 1 (Y ), then Y 2 = F 1 (Y 1 ), and followed by L 1 2 (Y 2). Suppose Y equals to the hash value of a message M, i.e., Y = H(M), where H is the cryptographic hash function. To sign the message M, one has to find any solution to (1), which we denote by X = (x 1,..., x n). Anyone can verify if it is indeed a legitimate signature by checking to see whether or not F (x 1,..., x n) = Y.

4 530 Proxy Signature Scheme based on Rainbow k n L 2 k n F m k L 1 m k id id k n F m k Figure 1: Composition of maps in MPKC 2.2 Rainbow Digital Signature Scheme Rainbow scheme belongs to the class of Oil-Vinegar signature constructions. The scheme consists of a quadratic system of equations involving Oil and Vinegar variables that are solved iteratively. The Oil-Vinegar polynomial can be represented by the form α ij x i x j + β ij x i x j + γ i x i + η, (2) i O l,j S l i,j S l i S l+1 where O l is a set of Oil variables in the the l th layer, and S l is a set of Vinegar variables in the the l th layer. Rainbow scheme consists of four components: private key, public key, signature generation and signature verification Private Key The private key consists of two affine transformations L 1 1, L 2 1 and the center mapping F, which is held by the signer. L 1 : k n v 1 k n v 1 and L 2 : k n k n are two randomly chosen invertible affine linear transformations. F is a map consists of n v 1 Oil-Vinegar polynomials. F has u 1 layers of Oil-Vinegar construction. The first layer consists of o 1 polynomials where {x i i O 1 } are the Oil variables, and {x j j S 1 } are the Vinegar variables. The l th layer consists of o l polynomials where {x i i O l } are the Oil variables, and {x j j S l } are the Vinegar variables Public Key The public key consists of the field k and the n v 1 polynomial components of F, where F = L 1 F L Signature Generation Suppose M is the message to sign, H is a cryptographic hash function, and Y = H(M), which can be expressed by Y = (y 1,..., y n v1 ) k n v 1, and the signature is derived by computing L 1 2 F 1 L 1 1 (Y ). Therefore, first we should compute Y = L 1 1 (Y ), which is a computation of an affine transformation. Next, to solve the equation Y = F, at each layer, the v i Vinegar variables in the Oil- Vinegar polynomials are randomly chosen and the variables at upper layer are chosen as part of the Vinegar variables. After that, the Vinegar variables are substituted into the multivariate polynomials to derive a set of linear equations with only Oil variables of that layer. If these equations have a solution, we move to next layer. Otherwise, a new set of Vinegar variables should be chosen. This procedure for each successive layer is repeated until the last layer. In this step, we obtain a vector X = (x 1,..., x n ).

5 S. Tang, L. Xu 531 Table 1: Parameters of Rainbow for Practical Applications Parameter Value Ground field GF (2 8 ) Size of message hash 24 bytes Size of signature 42 bytes Number of layers 2 Set of variables in each layer (17, 12), (1, 12) Finally, we compute X = L 2 1 (X) = (x 1,..., x n ). Then X is the signature for messages Y Signature Verification To verify the authenticity of a signature X, F (X ) = Y is computed. If Y = Y holds, the signature is accepted, otherwise rejected Parameters for Practical Applications We adopt the parameters of Rainbow signature suggested in [4] for practical applications to design our proxy signature scheme. The parameters are shown in Table 1, which is a two-layer scheme where there are 17 random-chosen Vinegar variables and 12 Oil variables in the first layer, and 1 random-chosen Vinegar variables and 12 Oil variables in the second layer Security of Rainbow According to the analysis in [4], the security level of Rainbow signature adopting the parameters in Table 1 can be greater than 2 80, which meets the security requirement of practical application. 3 Proposed Proxy Signature Scheme We are going to propose a proxy signature scheme based up Rainbow digital signature, which falls into the category of partial delegation. In the proposed scheme, the proxy private keys are derived from the private key of the proxy signer and the private key of the original signer, then the proxy signature is different from the original one. Furthermore, the proxy signer s signing capability can be restricted accordingly. The proposed scheme is divided into the stages of initialization, delegation and proxy key generation, generation of proxy signature, and verification of proxy signature. 3.1 Initialization Suppose that H is a cryptographic hash function, n and m are two positive integers, k is a finite field and all the arithmetic operations hereafter are over this field. The underlying signature algorithm we use is of the form F (x 1,..., x n ) = S F T = ( f 1,..., f m ), (3) where T and S are two randomly-chosen invertible affine transformations, each f i k[x 1,..., x n ], and then F is a map from k n to k m. The private key consists of the affine pair (S, T ) and the central map F, while the public key consists of the finite filed k and the components of F, i.e. f 1,..., f m.

6 532 Proxy Signature Scheme based on Rainbow When we choose the Rainbow digital signature as our underlying signature algorithm for the proposed scheme, the central map F consists of multiple layers of Oil-Vinegar polynomials of the form in (2), and the parameters we adopt are described in Table 1. Suppose that Alice and Bob are users in our system, in which Alice is the original signer, and Bob is the proxy signer. We assume that the center map F is shared among Alice and all the proxy signers in our scheme. Alice s private key consists of S A and T A, and the corresponding public key is F A = S A F T A, (4) where S A and T A are two randomly-chose invertible affines. Similarly, Bob s private key consists of two randomly invertible affines S B and T B, and the corresponding public key is F B = S B F T B. 3.2 Delegation and Proxy Key Generation At this stage, a delegation token, which is called the proxy to represent the proxy signing power authorized to Bob by Alice, is computed by Alice and delivered to Bob. Then Bob can generate the proxy signing key by invoking its own private key and the proxy. The detailed steps are as follows. Step 1. [Proxy generation] Alice randomly chooses two affines S C and T C, then computes S σ = S A + S C, T σ = T A + T C, and P A = S σ F T σ + F A. Then Alice generates a signature on P A using the Rainbow signature algorithm as follows: V A = T 1 A F 1 S 1 A (H(P A)). Step 2. [Proxy delivery] Alice sends the proxy (S σ, T σ, P A, V A ) to Bob. Alice also publishes (P A, V A, ID B ) to the public bulletin board, where ID B is Bob s universal unique identifier. Step 3. [Proxy verification] After receiving the proxy (S σ, T σ, P A, V A ), Bob verifies the validity of the proxy by checking whether or not the following equations hold true: 1) P A = S σ F T σ + F A ; 2) H(P A ) = F A (V A ). If both the above two equations hold true, then proceed to next step; otherwise, goto Step 1 or terminate the protocol. Step 4. [Generation of the proxy signing key] Bob computes S σ = S σ + S B and T σ = T σ + T B, and checks whether or not S σ and T σ are invertible. If both S σ and T σ are invertible, then (S σ, T σ ) is Bob s signing key for the proxy signature; otherwise, repeat Steps 1 to 4 until S σ and T σ are invertible. 3.3 Generation of Proxy Signature Suppose M is the the message to sign. The proxy signature on the message M by Bob is calculated via the following steps. Step 1. Bob applies the proxy signing key (S σ, T σ ) and the central map F to the Rainbow signature algorithm described in Section 2.2 to generate the signature s on M: w = T 1 σ F 1 S σ 1 (H(M)). (5)

7 S. Tang, L. Xu 533 Step 2. Bob computes P B = S σ F T σ ( F A + F B + P A ), (6) and r = P B (w). (7) Then the proxy signature on message M by Bob is the two-tuple (w, r). 3.4 Verification of Proxy Signature Any verifier can verify the validity of the proxy signature by executing the following steps. Step 1. By inquiring the public bulletin board according to ID B, the verifier can get (P A, V A ) and Bob s public key F B. Alice s public key F A can also be queried from the bulletin board. Step 2. The verifier checks the validity of (P A, V A ) by verifying whether or not the equation H(P A ) = F A (V A ) holds true. If true, proceed to the next step; otherwise, terminate the protocol. Step 3. The verifier checks the validity of (w, r) by verifying whether or not the following equation holds true. H(M) = ( F A + F B + P A )(w) + r. (8) If true, the two-tuple (w, r) is a valid proxy signature by Bob; otherwise, it is invalid. Why can we judge that the received (w, r) is valid or not by verifying (8)? The reason is given by the following theorem. Theorem 1 The received two-tuple (w, r) is a valid proxy signature by Bob on message M, if and only if (8) holds true. Proof On the one hand, we can also derive (8) from (5), that is, if (w, r) is a valid proxy signature on M by Bob, we can derive from (5) that The above equation can be converted to its identical form: H(M) = (S σ F T σ )(w). (9) H(M) = (( F A + F B + P A ) + (S σ F T σ ) ( F A + F B + P A ))(w). (10) By integrating (6) and (7), the above equation is identical to H(M) = ( F A + F B + P A )(w) + P B (w) = ( F A + F B + P A )(w) + r. (11) Then (11) is the same as (8). Therefore, if (w, r) is a valid proxy signature, the Eq. (8) holds true. On the other hand, we can also derive (5) from (8), which means that if (8) holds true, the two-tuple (w, r) is a valid proxy signature.

8 534 Proxy Signature Scheme based on Rainbow 4 Security Discussion 4.1 Collusion Attack to Derive the Original Signer s Private Key Usually there are a lot of proxy signers in the system, suppose without losing generality that both Bob and Peggy are proxy signers. Since the center map F is shared among Alice and all the proxy signers in our scheme, which means that both F and Alice s public key F A in (4) are known to the proxy signers Bob and Peggy, can Bob and Peggy inspire to derive Alice s private key S A and T A via F A = S A F T A with knowledge of F and F A? The above potential attack can be reduced to the problem of Isomorphisms of Polynomials (IP) [15]. There have been a lot of researches exploring efficient ways to solve the IP problem, for example, [14], [16], [7], and [3], etc. Recently, [3] reports two best ways to solve the IP problem, and if the central map is homogeneous and the polynomials are quadratic, then the complexities of solving are O(n 3.5 q n/2 ) and O(n 6 q 2n/3 ) respectively, where q is the cardinality of finite field k, and n is the number of variables. These complexities imply that no polynomial algorithms to solve the IP problem are currently known. As a result, this potential attack is very hard to launch. 4.2 Security of Our Scheme We can know from (5) that the generation of the proxy signature is by invoking the ordinary Rainbow signature and using the proxy signing key. Therefore, as long as the procedure of proxy delegation is secure, our proxy signature scheme should share the same security level with the underlying Rainbow signature scheme. According to the analysis in [4], the security level of Rainbow signature adopting the parameters in Table 1 can be greater than 2 80, which meets the security requirement of practical application. Usually, it is considered to be a computationally secure MPKC scheme if the attacking complexity is greater than Therefore, combining the above security analysis, adopting Rainbow as the underlying signature algorithm and the parameters we choose in Table 1 can let our proposed scheme be a secure proxy signature scheme. 4.3 Properties of the Proxy Signature We are going to show that the proposed scheme owns some security properties of proxy signature, namely, unforgeability of original signature, unforgeability of proxy signature, strong distinguishability, strong undeniability, identification, proxy key dependence and revocability Unforgeability of original signature On the one hand, the proxy signer can t recover the original signer s private keys in our scheme. On the other hand, the security of Rainbow signature would be very strong [4] if we choose its parameters appropriately. In other words, no one can forge the original signer s ordinary signature. Then the security feature of basic unforgeability is owned.

9 S. Tang, L. Xu Secret-key s dependence The private keys of proxy signatures depend on the private keys of the proxy signers and the original signer. So the secret-key s dependence is satisfied Unforgeability of proxy signature According to the property of basic unforgeability and secret-key s dependence, we can conclude that no one can forge the proxy signature Verifiability From proxy signatures, a verifier can be convinced of the original signer s agreement on the signed message Distinguishability Valid proxy signatures are distingushable from valid original underlying signatures in polynomial time Identifiability The original signer can determine from a proxy signature (w, r), along with the public information (P A, V A, ID B ), the identity of the corresponding proxy signer Revocability The original signer can also broadcast a signed message to announce the invalidation of (P A, V A, ID B ). Then the proxy signature generated by Bob hereafter will become invalid Strong distinguishability This property is analyzed in the following two aspects. On the one hand, an ordinary signature 1 is constructed as F A (H(M)), but our proxy signature is constructed as a composition of tuple (w, r). There is the difference between proxy signature and the ordinary signer s ordinary signature. On the other hand, in our scheme, as the proxy signature contains r, the proxy signatures generated by different proxy signers are different Strong undeniability According to the above properties, we can conclude that no one can deny the proxy signature he/she created. 5 Conclusion We propose a proxy signature scheme based on the Rainbow digital signature which belongs to multivariate public key cryptography (MPKC). The most important feature of our scheme is hopefully against the potential attacks by the quantum computers, since MPKC and Rainbow signature can potentially resist the future quantum computing attacks. Through security discussion, our scheme can reach the same security level as the Rainbow signature. Some major properties of the proxy signature, such as unforgeability, distinguishability, secret-key s dependence, and undeniability, are also owned by our scheme.

10 536 Proxy Signature Scheme based on Rainbow References [1] Bernstein, D.J., Buchmann, J., Dahmen, E.: Post Quantum Cryptography. Springer, Department of Computer Science, University of Illinois, Chicago (2009) [2] Boldyreva, A., Palacio, A., Warinschi, B.: Secure Proxy Signature Schemes for Delegation of Signing Rights. Journal of Cryptology. pp (2003) [3] Bouillaguet, C., Faugère, J., Fouque, P., Perret, L.: Differential Algorithms for the Isomorphism of Polynomials Problem. manuscript (2009), pdf [4] Ding, J., Yang, B., Chen, C., Chen, M., Cheng, C.: New Differential-Algebraic Attacks and Reparametrization of Rainbow. In: Proceedings of the 6th International Conference on Applied Cryptography and Network Security. pp Springer (2008) [5] Ding, J., Gower, J.E., Schmidt, D.S.: Multivariate Public Key Cryptosystems. Springer, University of Cincinnati, USA (2006) [6] Dods, C., Smart, N.P., Stam, M.: Hash Based Digital Signature Schemes. In: IMA Int. Conf. pp (2005) [7] Faugere, J., Perret, L.: Polynomial Equivalence Problems: Algorithmic and Theoretical Aspects. In: Advances in Cryptology-EUROCRYPT pp Springer (2006) [8] Fuchsbauer, G., Pointcheval, D.: Anonymous Proxy Signatures. In: Security and Cryptography for Networks. pp Springer (2008) [9] Garey, M.R., Johnson, D.S.: Computers and Intractability, A Guide to the Theory of NP- Completeness. W.H. Freeman (1979) [10] Hoffstein, J., Pipher, J., Silverman, J.H.: NSS: An NTRU Lattice-Based Signature Scheme. In: Advances in Cryptology EUROCRYPT pp Springer (2001) [11] Mambo, M., Usuda, K., Okamoto, E.: Proxy Signatures: Delegation of The Power to Sign Messages. IEICE Transactions on Fundamentals. E79-A(9), (1996) [12] Mambo, M., Usuda, K., Okamoto, E.: Proxy Signatures for Delegating Signing Operation. In: Proceedings of the 3rd ACM Conference on Computer and Communications Security. pp ACM (1996) [13] McEliece, R.J.: A Public-Key Cryptosystem Based on Algebraic Coding Theory. DSN Progress Report. 42(44), (1978) [14] Patarin, J., Goubin, L., Courtois, N.: Improved Algorithms for Isomorphisms of Polynomials. In: Advances in Cryptology EUROCRYPT pp Springer (1998) [15] Patarin, J.: Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms. In: Advances in Cryptology EUROCRYPT pp Springer (1996) [16] Perret, L.: A Fast Cryptanalysis of the Isomorphism of Polynomials with One Secret Problem. In: Advances in Cryptology EUROCRYPT pp Springer (2005)

11 S. Tang, L. Xu 537 [17] Shor, P.W.: Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM J. Comput. 26(5), (1997) [18] Verma, G.K.: A Proxy Blind Signature Scheme over Braid Groups. International Journal of Network Security 9(3), (2009) Shaohua Tang School of Computer Science & Engineering South China University of Technology Guangzhou , China csshtang@scut.edu.cn, shtang@ieee.org Lingling Xu School of Computer Science & Engineering South China University of Technology Guangzhou , China csllxu@scut.edu.cn, xu.lingling@139.com

12

An improved proxy blind signature scheme based on ECDLP

An improved proxy blind signature scheme based on ECDLP Malaya J. Mat. 2(3)(2014) 228 235 An improved proxy blind signature scheme based on ECDLP Manoj Kumar Chande Shri Shankaracharya Institute Of Professional Management & Technology, Raipur, 492015, Chhattisgarh,

More information

Introduction to Post-Quantum Cryptography

Introduction to Post-Quantum Cryptography Introduction to Post-Quantum Cryptography CERG @ GMU http://cryptography.gmu.edu 10 PhD students 3 MS students Features Required from Today s Ciphers STRENGTH PERFORMANCE software hardware FUNCTIONALITY

More information

Introduction to Post-Quantum Cryptography

Introduction to Post-Quantum Cryptography Introduction to Post-Quantum Cryptography CERG @ GMU http://cryptography.gmu.edu 10 PhD students 3 MS students 1 Features Required from Today s Ciphers STRENGTH PERFORMANCE software hardware FUNCTIONALITY

More information

8/30/17. Introduction to Post-Quantum Cryptography. Features Required from Today s Ciphers. Secret-key (Symmetric) Ciphers

8/30/17. Introduction to Post-Quantum Cryptography. Features Required from Today s Ciphers. Secret-key (Symmetric) Ciphers CERG @ GMU http://cryptography.gmu.edu Introduction to Post-Quantum Cryptography 10 PhD students 3 MS students Features Required from Today s Ciphers Secret-key (Symmetric) Ciphers STRENGTH PERFORMANCE

More information

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest 1 2 3 This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest PKCS, Diffie- Hellman key exchange. This first published

More information

Efficient Multivariate Ring Signature Schemes

Efficient Multivariate Ring Signature Schemes Efficient Multivariate Ring Signature Schemes Mohamed Saied Emam Mohamed 1, Albrecht Petzoldt 2 mohamed@cdc.informatik.tu-darmstadt.de, albrecht.petzoldt@nist.gov 1 Technische Universität Darmstadt, Germany

More information

On the security of a certificateless signature scheme in the standard model

On the security of a certificateless signature scheme in the standard model On the security of a certificateless signature scheme in the standard model Lin Cheng, Qiaoyan Wen, Zhengping Jin, Hua Zhang State Key Laboratory of Networking and Switch Technology, Beijing University

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who 1 The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who exchange messages from any third party. However, it does

More information

Recommendation to Protect Your Data in the Future

Recommendation to Protect Your Data in the Future Recommendation to Protect Your Data in the Future Prof. Dr.-Ing. Tim Güneysu Arbeitsgruppe Technische Informatik / IT-Sicherheit (CEITS) LEARNTEC Karlsruhe 27.01.2016 Long-Term Security in the Real World

More information

Digital Multi Signature Schemes Premalatha A Grandhi

Digital Multi Signature Schemes Premalatha A Grandhi Digital Multi Signature Schemes Premalatha A Grandhi (pgrandhi@cise.ufl.edu) Digital Signatures can be classified into o Single Signatures o Multiple Signatures (multi-signatures) Types of Multiple Signatures

More information

Verifiably Encrypted Signature Scheme with Threshold Adjudication

Verifiably Encrypted Signature Scheme with Threshold Adjudication Verifiably Encrypted Signature Scheme with Threshold Adjudication M. Choudary Gorantla and Ashutosh Saxena Institute for Development and Research in Banking Technology Road No. 1, Castle Hills, Masab Tank,

More information

Proxy Blind Signature Scheme

Proxy Blind Signature Scheme @Copyright GFCR Transaction on Cryptology Volume 2- Issue 1(2005) Pages: 5-11 Proxy Blind Signature Scheme \Revised Version" Amit K Awasthi Hindustan College of Sc. & Tech., Farah Mathura, INDIA Email:

More information

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings Debasis Giri and P. D. Srivastava Department of Mathematics Indian Institute of Technology, Kharagpur 721 302, India

More information

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS Ounasser Abid 1 and Omar Khadir 2 1, 2 Laboratory of Mathematics, Cryptography and Mechanics, FSTM University Hassan II of Casablanca, Morocco

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

Blind Signature Scheme Based on Elliptic Curve Cryptography

Blind Signature Scheme Based on Elliptic Curve Cryptography Blind Signature Scheme Based on Elliptic Curve Cryptography Chwei-Shyong Tsai Min-Shiang Hwang Pei-Chen Sung Department of Management Information System, National Chung Hsing University 250 Kuo Kuang Road.,

More information

An IBE Scheme to Exchange Authenticated Secret Keys

An IBE Scheme to Exchange Authenticated Secret Keys An IBE Scheme to Exchange Authenticated Secret Keys Waldyr Dias Benits Júnior 1, Routo Terada (Advisor) 1 1 Instituto de Matemática e Estatística Universidade de São Paulo R. do Matão, 1010 Cidade Universitária

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Public Key Cryptography Modular Arithmetic RSA

More information

Cryptography Today. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 44

Cryptography Today. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 44 Cryptography Today Ali El Kaafarani Mathematical Institute Oxford University 1 of 44 About the Course Regular classes with worksheets so you can work with some concrete examples (every Friday at 1pm).

More information

Public-Key Cryptanalysis

Public-Key Cryptanalysis http://www.di.ens.fr/ pnguyen INRIA and École normale supérieure, Paris, France MPRI, 2010 Outline 1 Introduction Asymmetric Cryptology Course Overview 2 Textbook RSA 3 Euclid s Algorithm Applications

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

ID-Based Multi-Proxy Signature and Blind Multisignature from Bilinear Pairings

ID-Based Multi-Proxy Signature and Blind Multisignature from Bilinear Pairings ID-Based Multi-Proxy Signature and Blind Multisignature from Bilinear Pairings Xiaofeng Chen 1, Fangguo Zhang 2 and Kwangjo Kim 1 1 International Research center for Information Security (IRIS) Information

More information

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network 1 Ms.Anisha Viswan, 2 Ms.T.Poongodi, 3 Ms.Ranjima P, 4 Ms.Minimol Mathew 1,3,4 PG Scholar, 2 Assistant Professor,

More information

ZERO KNOWLEDGE UNDENIABLE SIGNATURE SCHEME OVER SEMIGROUP ACTION PROBLEM

ZERO KNOWLEDGE UNDENIABLE SIGNATURE SCHEME OVER SEMIGROUP ACTION PROBLEM ITALIAN JOURNAL OF PURE AND APPLIED MATHEMATICS N. 38 2017 (45 53) 45 ZERO KNOWLEDGE UNDENIABLE SIGNATURE SCHEME OVER SEMIGROUP ACTION PROBLEM Neha Goel Department of Mathematics University of Delhi Delhi

More information

A Novel Identity-based Group Signature Scheme from Bilinear Maps

A Novel Identity-based Group Signature Scheme from Bilinear Maps MM Research Preprints, 250 255 MMRC, AMSS, Academia, Sinica, Beijing No. 22, December 2003 A Novel Identity-based Group Signature Scheme from Bilinear Maps Zuo-Wen Tan, Zhuo-Jun Liu 1) Abstract. We propose

More information

Public Key Cryptography. Toni Bluher Women and Mathematics Program Lecture 2 May 22, 2018

Public Key Cryptography. Toni Bluher Women and Mathematics Program Lecture 2 May 22, 2018 Public Key Cryptography Toni Bluher Women and Mathematics Program Lecture 2 May 22, 2018 Disclaimer: The opinions expressed are those of the writer and not necessarily those of NSA/CSS, the Department

More information

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems MTAT.07.006 Research Seminar in Cryptography IND-CCA2 secure cryptosystems Dan Bogdanov October 31, 2005 Abstract Standard security assumptions (IND-CPA, IND- CCA) are explained. A number of cryptosystems

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

C - Cryptography

C - Cryptography Coordinating unit: 270 - FIB - Barcelona School of Informatics Teaching unit: 749 - MAT - Department of Mathematics Academic year: Degree: 2017 BACHELOR'S DEGREE IN INFORMATICS ENGINEERING (Syllabus 2010).

More information

Delegatability of an Identity Based Strong Designated Verifier Signature Scheme

Delegatability of an Identity Based Strong Designated Verifier Signature Scheme INFORMATICA, 2010, Vol. 21, No. 1, 117 122 117 2010 Institute of Mathematics and Informatics, Vilnius Delegatability of an Identity Based Strong Designated Verifier Signature Scheme Xun SUN 1,2, Jianhua

More information

Sharing Several Secrets based on Lagrange s Interpolation formula and Cipher Feedback Mode

Sharing Several Secrets based on Lagrange s Interpolation formula and Cipher Feedback Mode Int. J. Nonlinear Anal. Appl. 5 (2014) No. 2, 60-66 ISSN: 2008-6822 (electronic) http://www.ijnaa.semnan.ac.ir Sharing Several Secrets based on Lagrange s Interpolation formula and Cipher Feedback Mode

More information

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography Outline 1. Introduction 2. RSA 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

Digital Proxy Blind Signature Schemes Based on DLP and ECDLP

Digital Proxy Blind Signature Schemes Based on DLP and ECDLP MM Research Preprints, 212 217 MMRC, AMSS, Academia, Sinica, Beijing No. 21, December 2002 Digital Proxy Blind Signature Schemes Based on DLP and ECDLP Zuowen Tan, Zhuojun Liu and Chunming Tang 1) Abstract.

More information

On the Security of Group-based Proxy Re-encryption Scheme

On the Security of Group-based Proxy Re-encryption Scheme On the Security of Group-based Proxy Re-encryption Scheme Purushothama B R 1, B B Amberker Department of Computer Science and Engineering National Institute of Technology Warangal Warangal, Andhra Pradesh-506004,

More information

the validity of the signature can be checked by anyone who has knowledge of the sender's public key. In the signcryption scheme of [4], the unsigncryp

the validity of the signature can be checked by anyone who has knowledge of the sender's public key. In the signcryption scheme of [4], the unsigncryp A Signcryption Scheme with Signature Directly Veriable by Public Key Feng Bao and Robert H. Deng Institute of Systems Science National University of Singapore Kent Ridge, Singapore 119597 Email: fbaofeng,

More information

Provable Partial Key Escrow

Provable Partial Key Escrow Provable Partial Key Escrow Kooshiar Azimian Electronic Research Center, Sharif University of Technology, and Computer Engineering Department, Sharif University of Technology Tehran, Iran Email: Azimian@ce.sharif.edu

More information

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography 1. Introduction 2. RSA Outline 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.5 Public Key Algorithms CSC 474/574 Dr. Peng Ning 1 Public Key Algorithms Public key algorithms covered in this class RSA: encryption and digital signature

More information

Cryptography V: Digital Signatures

Cryptography V: Digital Signatures Cryptography V: Digital Signatures Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 19th February 2009 Outline Basics Constructing signature schemes Security of

More information

Cryptography V: Digital Signatures

Cryptography V: Digital Signatures Cryptography V: Digital Signatures Computer Security Lecture 10 David Aspinall School of Informatics University of Edinburgh 10th February 2011 Outline Basics Constructing signature schemes Security of

More information

10.1 Introduction 10.2 Asymmetric-Key Cryptography Asymmetric-Key Cryptography 10.3 RSA Cryptosystem

10.1 Introduction 10.2 Asymmetric-Key Cryptography Asymmetric-Key Cryptography 10.3 RSA Cryptosystem [Part 2] Asymmetric-Key Encipherment Asymmetric-Key Cryptography To distinguish between two cryptosystems: symmetric-key and asymmetric-key; To discuss the RSA cryptosystem; To introduce the usage of asymmetric-key

More information

Digital Signatures. Luke Anderson. 7 th April University Of Sydney.

Digital Signatures. Luke Anderson. 7 th April University Of Sydney. Digital Signatures Luke Anderson luke@lukeanderson.com.au 7 th April 2017 University Of Sydney Overview 1. Digital Signatures 1.1 Background 1.2 Basic Operation 1.3 Attack Models Replay Naïve RSA 2. PKCS#1

More information

C - Cryptography

C - Cryptography Coordinating unit: 270 - FIB - Barcelona School of Informatics Teaching unit: 749 - MAT - Department of Mathematics Academic year: Degree: 2018 BACHELOR'S DEGREE IN INFORMATICS ENGINEERING (Syllabus 2010).

More information

CSC/ECE 774 Advanced Network Security

CSC/ECE 774 Advanced Network Security Computer Science CSC/ECE 774 Advanced Network Security Topic 2. Network Security Primitives CSC/ECE 774 Dr. Peng Ning 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange;

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d)

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d) Outline AIT 682: Network and Systems Security 1. Introduction 2. RSA 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard Topic 5.2 Public Key Cryptography Instructor: Dr. Kun Sun 2 Public Key

More information

Other Topics in Cryptography. Truong Tuan Anh

Other Topics in Cryptography. Truong Tuan Anh Other Topics in Cryptography Truong Tuan Anh 2 Outline Public-key cryptosystem Cryptographic hash functions Signature schemes Public-Key Cryptography Truong Tuan Anh CSE-HCMUT 4 Outline Public-key cryptosystem

More information

Key Management and Distribution

Key Management and Distribution CPE 542: CRYPTOGRAPHY & NETWORK SECURITY Chapter 10 Key Management; Other Public Key Cryptosystems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan

More information

Digital Signatures. KG November 3, Introduction 1. 2 Digital Signatures 2

Digital Signatures. KG November 3, Introduction 1. 2 Digital Signatures 2 Digital Signatures KG November 3, 2017 Contents 1 Introduction 1 2 Digital Signatures 2 3 Hash Functions 3 3.1 Attacks.................................... 4 3.2 Compression Functions............................

More information

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a nd International Workshop on Materials Engineering and Computer Sciences (IWMECS 05) Study on data encryption technology in network information security Jianliang Meng, Tao Wu a School of North China Electric

More information

Elliptic Curve Cryptosystem

Elliptic Curve Cryptosystem UDC 681.8 Elliptic Curve Cryptosystem VNaoya Torii VKazuhiro Yokoyama (Manuscript received June 6, 2000) This paper describes elliptic curve cryptosystems (ECCs), which are expected to become the next-generation

More information

ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31

ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31 ECC Elliptic Curve Cryptography Foundations of Cryptography - ECC pp. 1 / 31 Elliptic Curve an elliptic curve E is a smooth, projective, algebraic curve defined by the following equation: y 2 3 2 a xy

More information

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 26. Cryptographic Systems: An Introduction Paul Krzyzanowski Rutgers University Fall 2015 1 Cryptography Security Cryptography may be a component of a secure system Adding cryptography

More information

CSC 774 Network Security

CSC 774 Network Security CSC 774 Network Security Topic 2. Review of Cryptographic Techniques CSC 774 Dr. Peng Ning 1 Outline Encryption/Decryption Digital signatures Hash functions Pseudo random functions Key exchange/agreement/distribution

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 4, 2017 CPSC 467, Lecture 11 1/39 ElGamal Cryptosystem Message Integrity and Authenticity Message authentication codes

More information

Post-Quantum Cryptography A Collective Challenge

Post-Quantum Cryptography A Collective Challenge Post-Quantum Cryptography A Collective Challenge Christophe Petit University of Oxford Mathematical Institute Christophe Petit -Oxford Crypto Day 1 Cryptography is very useful Cryptography is the science

More information

Cryptanalysis of Blind Signature Schemes

Cryptanalysis of Blind Signature Schemes IJCSNS International Journal of Computer Science and Network Security, VOL.14 No.5, May 2014 73 Cryptanalysis of Blind Signature Schemes Nitu Singh M.Tech Scholar Dept. of Cmputer Science & Engineering

More information

Research Issues and Challenges for Multiple Digital Signatures

Research Issues and Challenges for Multiple Digital Signatures INTERNATION JOURNAL OF NETWORK SECURITY, VOL.1, NO.1,PP. 1-6, 2005 1 Research Issues and Challenges for Multiple Digital Signatures Min-Shiang Hwang, and Cheng-Chi Lee, Abstract In this paper, we survey

More information

Lecture 10, Zero Knowledge Proofs, Secure Computation

Lecture 10, Zero Knowledge Proofs, Secure Computation CS 4501-6501 Topics in Cryptography 30 Mar 2018 Lecture 10, Zero Knowledge Proofs, Secure Computation Lecturer: Mahmoody Scribe: Bella Vice-Van Heyde, Derrick Blakely, Bobby Andris 1 Introduction Last

More information

POST-QUANTUM CRYPTOGRAPHY VIENNA CYBER SECURITY WEEK DR. DANIEL SLAMANIG

POST-QUANTUM CRYPTOGRAPHY VIENNA CYBER SECURITY WEEK DR. DANIEL SLAMANIG POST-QUANTUM CRYPTOGRAPHY VIENNA CYBER SECURITY WEEK 2018 02.02.2018 DR. DANIEL SLAMANIG WHAT IS POST-QUANTUM CRYPTOGRAPHY? Also called quantum safe/resistant cryptography NOT quantum cryptography (= quantum

More information

Attribute Based Encryption with Privacy Protection in Clouds

Attribute Based Encryption with Privacy Protection in Clouds Attribute Based Encryption with Privacy Protection in Clouds Geetanjali. M 1, Saravanan. N 2 PG Student, Department of Information Technology, K.S.R College of Engineering, Tiruchengode, Tamilnadu, India

More information

The Beta Cryptosystem

The Beta Cryptosystem Bulletin of Electrical Engineering and Informatics Vol. 4, No. 2, June 2015, pp. 155~159 ISSN: 2089-3191 155 The Beta Cryptosystem Chandrashekhar Meshram Department of Mathematics, RTM Nagpur University,

More information

The Application of Elliptic Curves Cryptography in Embedded Systems

The Application of Elliptic Curves Cryptography in Embedded Systems The Application of Elliptic Curves Cryptography in Embedded Systems Wang Qingxian School of Computer Science and Engineering University of Electronic Science and Technology China Introduction to Cryptography

More information

Distributed ID-based Signature Using Tamper-Resistant Module

Distributed ID-based Signature Using Tamper-Resistant Module , pp.13-18 http://dx.doi.org/10.14257/astl.2013.29.03 Distributed ID-based Signature Using Tamper-Resistant Module Shinsaku Kiyomoto, Tsukasa Ishiguro, and Yutaka Miyake KDDI R & D Laboratories Inc., 2-1-15,

More information

Public-Key Cryptography

Public-Key Cryptography Computer Security Spring 2008 Public-Key Cryptography Aggelos Kiayias University of Connecticut A paradox Classic cryptography (ciphers etc.) Alice and Bob share a short private key using a secure channel.

More information

Direct Anonymous Attestation

Direct Anonymous Attestation Direct Anonymous Attestation Revisited Jan Camenisch IBM Research Zurich Joint work with Ernie Brickell, Liqun Chen, Manu Drivers, Anja Lehmann. jca@zurich.ibm.com, @JanCamenisch, ibm.biz/jancamenisch

More information

CS669 Network Security

CS669 Network Security UNIT II PUBLIC KEY ENCRYPTION Uniqueness Number Theory concepts Primality Modular Arithmetic Fermet & Euler Theorem Euclid Algorithm RSA Elliptic Curve Cryptography Diffie Hellman Key Exchange Uniqueness

More information

Introduction to Public-Key Cryptography

Introduction to Public-Key Cryptography Introduction to Public-Key Cryptography Nadia Heninger University of Pennsylvania June 11, 2018 We stand today on the brink of a revolution in cryptography. Diffie and Hellman, 1976 Symmetric cryptography

More information

A NEW CONVERTIBLE AUTHENTICATED ENCRYPTION SCHEME BASED ON THE ELGAMAL CRYPTOSYSTEM

A NEW CONVERTIBLE AUTHENTICATED ENCRYPTION SCHEME BASED ON THE ELGAMAL CRYPTOSYSTEM International Journal of Foundations of Computer Science Vol. 20, No. 2 (2009) 351 359 c World Scientific Publishing Company NEW CONVERTIBLE UTHENTICTED ENCRYPTION SCHEME BSED ON THE ELGML CRYPTOSYSTEM

More information

Key Escrow free Identity-based Cryptosystem

Key Escrow free Identity-based Cryptosystem Key Escrow free Manik Lal Das DA-IICT, Gandhinagar, India About DA-IICT and Our Group DA-IICT is a private university, located in capital of Gujarat state in India. DA-IICT offers undergraduate and postgraduate

More information

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing wwwijcsiorg 10 Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing Yinghui Zhang 12 1 National Engineering Laboratory for Wireless Security Xi'an University of Posts and Telecommunications

More information

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng Basic concepts in cryptography systems Secret cryptography Public cryptography 1 2 Encryption/Decryption Cryptanalysis

More information

The Elliptic Curve Discrete Logarithm and Functional Graphs

The Elliptic Curve Discrete Logarithm and Functional Graphs Rose-Hulman Institute of Technology Rose-Hulman Scholar Mathematical Sciences Technical Reports (MSTR) Mathematics 7-9-0 The Elliptic Curve Discrete Logarithm and Functional Graphs Christopher J. Evans

More information

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Outline Basic concepts in cryptography systems Secret key cryptography Public key cryptography Hash functions 2 Encryption/Decryption

More information

Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings

Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings International Journal of Network Security, Vol.5, No.3, PP.283 287, Nov. 2007 283 Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings Rongxing Lu and Zhenfu Cao (Corresponding

More information

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption Introduction to Cryptography and Security Mechanisms: Unit 5 Public-Key Encryption Learning Outcomes Explain the basic principles behind public-key cryptography Recognise the fundamental problems that

More information

Chapter 9 Public Key Cryptography. WANG YANG

Chapter 9 Public Key Cryptography. WANG YANG Chapter 9 Public Key Cryptography WANG YANG wyang@njnet.edu.cn Content Introduction RSA Diffie-Hellman Key Exchange Introduction Public Key Cryptography plaintext encryption ciphertext decryption plaintext

More information

Technological foundation

Technological foundation Technological foundation Carte à puce et Java Card 2010-2011 Jean-Louis Lanet Jean-louis.lanet@unilim.fr Cryptology Authentication Secure upload Agenda Cryptology Cryptography / Cryptanalysis, Smart Cards

More information

A Ring Signature Scheme with Strong Designated Verifiers to Provide Signer Anonymity

A Ring Signature Scheme with Strong Designated Verifiers to Provide Signer Anonymity A Ring Signature Scheme with Strong Designated Verifiers to Provide Signer Anonymity Shin-Jia Hwang Department of Computer Science and Information Engineering,Tamkang University, Tamsui, Taipei Hsien,

More information

REMOVE KEY ESCROW FROM THE IDENTITY-BASED ENCRYPTION SYSTEM

REMOVE KEY ESCROW FROM THE IDENTITY-BASED ENCRYPTION SYSTEM REMOVE KEY ESCROW FROM THE IDENTITY-BASED ENCRYPTION SYSTEM Zhaohui Cheng, Richard Comley Luminita Vasiu School of Computing Science, Middlesex University White Hart Lane, London N17 8HR, United Kingdom

More information

Digital Signature. Raj Jain

Digital Signature. Raj Jain Digital Signature Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering. Introduction to Cryptography ECE 597XX/697XX

UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering. Introduction to Cryptography ECE 597XX/697XX UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 10 Digital Signatures Israel Koren ECE597/697 Koren Part.10.1 Content of this part

More information

Cryptanalysis of the Lee-Hwang Group-Oriented Undeniable Signature Schemes

Cryptanalysis of the Lee-Hwang Group-Oriented Undeniable Signature Schemes Cryptanalysis of the Lee-Hwang Group-Oriented Undeniable Signature Schemes Guilin Wang, Jianying Zhou, and Robert H. Deng Laboratories for Information Technology 21 Heng Mui Keng Terrace, Singapore 119613

More information

Cryptographic Systems

Cryptographic Systems CPSC 426/526 Cryptographic Systems Ennan Zhai Computer Science Department Yale University Recall: Lec-10 In lec-10, we learned: - Consistency models - Two-phase commit - Consensus - Paxos Lecture Roadmap

More information

SCALABLE MESSAGE AUTHENTICATION SCHEME BASED ON ECC IN WIRELESS SENSOR NETWORKS

SCALABLE MESSAGE AUTHENTICATION SCHEME BASED ON ECC IN WIRELESS SENSOR NETWORKS INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 SCALABLE MESSAGE AUTHENTICATION SCHEME BASED ON ECC IN WIRELESS SENSOR NETWORKS Ms. S.Banumathi #1,Ms., Ms.M. Mr.

More information

A Thesis for the Degree of Master of Science. Provably Secure Threshold Blind Signature Scheme Using Pairings

A Thesis for the Degree of Master of Science. Provably Secure Threshold Blind Signature Scheme Using Pairings A Thesis for the Degree of Master of Science Provably Secure Threshold Blind Signature Scheme Using Pairings Vo Duc Liem School of Engineering Information and Communications University 2003 Provably Secure

More information

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET)

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 ISSN 0976 6464(Print)

More information

Public-Key Encryption, Key Exchange, Digital Signatures CMSC 23200/33250, Autumn 2018, Lecture 7

Public-Key Encryption, Key Exchange, Digital Signatures CMSC 23200/33250, Autumn 2018, Lecture 7 Public-Key Encryption, Key Exchange, Digital Signatures CMSC 23200/33250, Autumn 2018, Lecture 7 David Cash University of Chicago Plan 1. Security of RSA 2. Key Exchange, Diffie-Hellman 3. Begin digital

More information

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Key Exchange References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Outlines Primitives Root Discrete Logarithm Diffie-Hellman ElGamal Shamir s Three Pass

More information

Cryptographic Techniques. Information Technologies for IPR Protections 2003/11/12 R107, CSIE Building

Cryptographic Techniques. Information Technologies for IPR Protections 2003/11/12 R107, CSIE Building Cryptographic Techniques Information Technologies for IPR Protections 2003/11/12 R107, CSIE Building Outline Data security Cryptography basics Cryptographic systems DES RSA C. H. HUANG IN CML 2 Cryptography

More information

Remote User Authentication Scheme in Multi-server Environment using Smart Card

Remote User Authentication Scheme in Multi-server Environment using Smart Card Remote User Authentication Scheme in Multi-server Environment using Smart Card Jitendra Kumar Tyagi A.K. Srivastava Pratap Singh Patwal ABSTRACT In a single server environment, one server is responsible

More information

Public Key Algorithms

Public Key Algorithms CSE597B: Special Topics in Network and Systems Security Public Key Cryptography Instructor: Sencun Zhu The Pennsylvania State University Public Key Algorithms Public key algorithms RSA: encryption and

More information

International Journal of Scientific & Engineering Research Volume 9, Issue 5, May ISSN

International Journal of Scientific & Engineering Research Volume 9, Issue 5, May ISSN International Journal of Scientific & Engineering Research Volume 9, Issue 5, May2018 2014 ISSN 22295518 McEliece in RADG using Diffie Hellman Security System Zahraa Naseer 1,* 1,**, and Salah Albermany0F

More information

Cryptographic proof of custody for incentivized file-sharing

Cryptographic proof of custody for incentivized file-sharing Cryptographic proof of custody for incentivized file-sharing Pavel Kravchenko 1, Vlad Zamfir 2 1 Distributed Lab, pavel@distributedlab.com 2 Coinculture, vlad@coinculture.info Abstract. A cryptographic

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 6 Introduction to Public-Key Cryptography ver. November 18, 2010 These

More information

ISSN: (Online) Volume 3, Issue 5, May 2015 International Journal of Advance Research in Computer Science and Management Studies

ISSN: (Online) Volume 3, Issue 5, May 2015 International Journal of Advance Research in Computer Science and Management Studies ISSN: 2321-7782 (Online) Volume 3, Issue 5, May 2015 International Journal of Advance Research in Computer Science and Management Studies Research Article / Survey Paper / Case Study Available online at:

More information

Public Key Cryptography and RSA

Public Key Cryptography and RSA Public Key Cryptography and RSA Major topics Principles of public key cryptosystems The RSA algorithm The Security of RSA Motivations A public key system is asymmetric, there does not have to be an exchange

More information

RSA. Public Key CryptoSystem

RSA. Public Key CryptoSystem RSA Public Key CryptoSystem DIFFIE AND HELLMAN (76) NEW DIRECTIONS IN CRYPTOGRAPHY Split the Bob s secret key K to two parts: K E, to be used for encrypting messages to Bob. K D, to be used for decrypting

More information