PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Star-Topological Encryption : Talking to the Sever but Hiding Identities to Others

Autorzy
Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
In this paper, we propose the notion of Star-Topological encryption that enables some clients confidentially talking to a server but without revealing their identities to others. Then, an encryption scheme is constructed to achieve this cryptosystem based on non-abelian groups. The proposal realizes identity-based encryption and identity authenticity, simultaneously. In this encryption system, both the encryptions and decryptions of two sides of the communications are relying on secret key. Therefore, the encryption/decryption algorithms employ the idea of symmetric key cryptosystem. Meanwhile, the client’s decryption key is generated by taking client’s identity and server’s master secret key as input. Therefore, our encryption scheme can be viewed as an identity-based encryption in Symmetric Key Cryptosystem. Furthermore, the security of the scheme is based on the intractability of factorization search problem over non-abelian algebraic structures. A matrix group over group ring is suggested and an algorithm of computing the inverse of an invertible group ring element is given. Finally, we discuss that our cryptosystem is secure against determinant attacks and quantum attacks.
Wydawca
Rocznik
Strony
29--46
Opis fizyczny
Bibliogr. 29 poz., rys., tab.
Twórcy
autor
  • Beijing University of Posts and Telecommunications, Beijing 100876, P.R. China
autor
  • Beijing University of Posts and Telecommunications, Beijing 100876, P.R. China
autor
  • Beijing University of Posts and Telecommunications, Beijing 100876, P.R. China
autor
  • Beijing University of Posts and Telecommunications, Beijing 100876, P.R. China
autor
  • Nanjing University of Information Science and Technology, Nanjing 210044, P.R. China
Bibliografia
  • [1] Shamir A. Identity-based cryptosystems and signature schemes. In: Workshop on the Theory and Application of Cryptographic Techniques. Springer; 1984. p. 47-53. URL https://doi.org/10.1007/3-540-39568-7_5.
  • [2] Boneh D, Franklin M. Identity-based encryption from the Weil pairing. In: Annual International Cryptology Conference. Springer; 2001. p. 213-229. URL https://doi.org/10.1007/3-540-44647-8_13.
  • [3] Al-Riyami SS, Paterson KG. Certificateless public key cryptography. In: International Conference on the Theory and Application of Cryptology and Information Security. Springer; 2003. p. 452-473. URL https://doi.org/10.1007/978-3-540-40061-5_29.
  • [4] Stallings W. Cryptography and network security: principles and practices. Pearson Education India; 2006. ISBN: 0131873164, 9780131873162.
  • [5] Boneh D, Boyen X. Efficient selective-ID secure identity-based encryption without random oracles. In: International Conference on the Theory and Applications of Cryptographic Techniques. Springer; 2004. p. 223-238. URL https://doi.org/10.1007/978-3-540-24676-3_14.
  • [6] Boneh D, Boyen X. Secure identity based encryption without random oracles. In: Annual International Cryptology Conference. Springer; 2004. p. 443-459. URL https://doi.org/10.1007/978-3-540-28628-8_27.
  • [7] Waters B. Efficient identity-based encryption without random oracles. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer; 2005. p. 114-127. URL https://doi.org/10.1007/11426639_7.
  • [8] Zheng Y. Digital signcryption or how to achieve cost (signature & encryption)¡¡ cost (signature)+ cost (encryption). In: Annual International Cryptology Conference. Springer; 1997. p. 165-179. URL https://doi.org/10.1007/BFb0052234.
  • [9] Islam SH, Li F. Leakage-free and provably secure certificateless signcryption scheme using bilinear pairings. The Computer Journal. 2015;58(10):2636-2648. URL http://dx.doi.org/10.1093/comjnl/bxv002.
  • [10] Tsai CH, Su PC. Multi-document threshold signcryption scheme. Security and Communication Networks. 2015;8(13):2244-2256. URL https://doi.org/10.1002/sec.1169.
  • [11] Zhou Y, Yang B, Zhang W. Provably secure and efficient leakage-resilient certificateless signcryption scheme without bilinear pairing. Discrete Applied Mathematics. 2016; 204:185-202. URL https://doi.org/10.1016/j.dam.2015.10.018.
  • [12] Gu L, Wang L, Ota K, Dong M, Cao Z, Yang Y. New public key cryptosystems based on non-Abelian factorization problems. Security and Communication Networks. 2013;6(7):912-922. URL https://doi.org/10.1002/sec.710.
  • [13] Habeeb M, Kahrobaei D, Koupparis C, Shpilrain V. Public key exchange using semidirect product of (semi) groups. In: International Conference on Applied Cryptography and Network Security. Springer; 2013. p. 475-486. URL https://doi.org/10.1007/978-3-642-38980-1_30.
  • [14] Kahrobaei D, Koupparis C, Shpilrain V. Public key exchange using matrices over group rings. Groups-Complexity-Cryptology. 2013;5(1):97-115. URL https://doi.org/10.1515/gcc-2013-0007.
  • [15] Ko KH, Lee SJ, Cheon JH, Han JW, Kang JS, Park C. New public-key cryptosystem using braid groups. In: Annual International Cryptology Conference. Springer; 2000. p. 166-183. URL https://doi.org/10.1007/3-540-44598-6_10.
  • [16] Lempken W, van Tran T, Magliveras SS, Wei W. A public key cryptosystem based on non-abelian finite groups. Journal of Cryptology. 2009;22(1):62-74. URL https://doi.org/10.1007/s00145-008-9033-y.
  • [17] Li J., Wang L., Nui X. A Star-Topological Privacy Encryption for Telecare Medical Information Systems. In the Proc. of 8-th International Conference on Intelligent Networking and Collaborative Systems (INCoS-2016), Ostrava, Czech Republic. Sept. 7-9, 2016. ISBN: 978-1-5090-4124-4.
  • [18] Myasnikov AD, Ushakov A. Quantum algorithm for discrete logarithm problem for matrices over finite group rings. Groups Complexity Cryptology. 2014;6(1):31-36. URL https://doi.org/10.1515/gcc-2014-0003.
  • [19] Wagner, Magyarik. A Public Key Cryptosystem Based on the Word Problem. In: CRYPTO: Proceedings of Crypto; 1984. URL https://doi.org/10.1007/3-540-39568-7_3.
  • [20] Van Trung T, et al. New approaches to designing public key cryptosystems using one-way functions and trapdoors in finite groups. Journal of cryptology. 2002;15(4):285-297. URL http://dx.doi.org/10.1007/s00145-001-0018-3.
  • [21] Monico C, Neusel MD. Cryptanalysis of a system using matrices over group rings. Groups Complexity Cryptology. 2015;7(2):175-182. URL https://doi.org/10.1515/gcc-2015-0008.
  • [22] Cherepnev M, Sidelnikov V, Yashchenko V. Systems of open distribution of keys on the basis of noncommutative semigroups, Russian Acad. Sci. In: Dokl. Math. vol. 48; 1994. p. 384-386.
  • [23] Svaba P, Trung Tv. Public key cryptosystem MST3: cryptanalysis and realization. Journal of Mathematical Cryptology. 2010;4(3):271-315. URL https://doi.org/10.1515/jmc.2010.011.
  • [24] Svaba P, Trung Tv. Public key cryptosystem MST3: cryptanalysis and realization. Journal of Mathematical Cryptology. 2010;4(3):271-315. URL https://doi.org/10.1515/jmc.2010.011.
  • [25] Sims CC. Computational Group Theory; 1998. URL http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.115.3517;http://www.math.rutgers.edu/~sims/publications/survey.ps.
  • [26] WIKI. Presentation of a group (last modified on 6 October 2013); 2013. URL https://en.wikipedia.org/wiki/Presentationofagroup.
  • [27] Myasnikov AG, Shpilrain V, Ushakov A, Mosina N. Non-commutative cryptography and complexity of group-theoretic problems. vol. 177. American Mathematical Society Providence, RI, USA; 2011. URL http://dx.doi.org/10.1090/surv/177.
  • [28] Shor PW. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM review. 1999;41(2):303-332. URL http://dx.doi.org/10.1137/S0036144598347011.
  • [29] Marenich A. Computational geometry in Heisenberg group Heis3; 2002. Comment: 4 pages, 5 figures. URL http://arxiv.org/abs/math/0204105.
Uwagi
1. Opracowanie rekordu w ramach umowy 509/P-DUN/2018 ze środków MNiSW przeznaczonych na działalność upowszechniającą naukę (2018).
2. Bibliografia: poz. 24 jest powtórzeniem poz. 23.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-dc2ac2de-4c00-41d8-a3b9-a052d513b1a8
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.