Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników

Znaleziono wyników: 3

Liczba wyników na stronie
first rewind previous Strona / 1 next fast forward last
Wyniki wyszukiwania
Wyszukiwano:
w słowach kluczowych:  random oracle model
help Sortuj według:

help Ogranicz wyniki do:
first rewind previous Strona / 1 next fast forward last
EN
In this paper we construct and consider a new group-based digital signature scheme with evolving secret key, which is built using a bilinear map. This map is an asymmetric pairing of Type 3, and although, for the reason of this paper, it is treated in a completely abstract fashion it ought to be viewed as being actually defined over E(Fqn )[p] × E(Fqnk )[p] → Fqnk [p]. The crucial element of the scheme is the key updater algorithm. With the adoption of pairings and binary trees where a number of leaves is the same as a number of time periods, we are assured that an updated secret key can not be used to recover any of its predecessors. This, in consequence, means that the scheme is forward-secure. To formally justify this assertion, we conduct analysis in fu-cma security model by reducing the security of the scheme to the computational hardness of solving the Weak ℓ-th Bilinear Diffie-Hellman Inversion problem type. We define this problem and explain why it can be treated as a source of security for cryptographic schemes. As for the reduction itself, in general case, it could be possible to make only in the random oracle model.
EN
We proposed an efficient and secure digital signature scheme using elliptic curve cryptography (ECC) and bilinear pairings in this paper. The proposed scheme employs the general cryptographic hash function (i.e., SHA-1) instead of map-to-point function, because the map-to-point is a cost-intensive operation and it is usually implemented as a probabilistic algorithm. Further, our scheme is computationally efficient as one bilinear paring and three elliptic curve scalar point multiplication operations are executed for signature generation and verification, and thus the scheme requires much lesser computation cost than other related schemes. In addition, in the random oracle model, our scheme is proven to be existential unforgeable against the adaptive chosen message and identity attacks (EUF-CMA) based on a variation of the collusion attack algorithm with ktraitors (k-CAA3) problem.
3
Content available Asymmetric cryptography and practical security
EN
Since the appearance of public-key cryptography in Diffie-Hellman seminal paper, many schemes have been proposed, but many have been broken. Indeed, for many people, the simple fact that a cryptographic algorithm withstands cryptanalytic attacks for several years is considered as a kind of validation. But some schemes took a long time before being widely studied, and maybe thereafter being broken. A much more convincing line of research has tried to provide "provable" security for cryptographic protocols, in a complexity theory sense: if one can break the cryptographic protocol, one can efficiently solve the underlying problem. Unfortunately, very few practical schemes can be proven in this so-called "standard model" because such a security level rarely meets with efficiency. A convenient but recent way to achieve some kind of validation of efficient schemes has been to identify some concrete cryptographic objects with ideal random ones: hash functions are considered as behaving like random functions, in the so-called "random oracle model", block ciphers are assumed to provide perfectly independent and random permutations for each key in the "ideal cipher model", and groups are used as black-box groups in the "generic model". In this paper, we focus on practical asymmetric protocols together with their "reductionist" security proofs. We cover the two main goals that public-key cryptography is devoted to solve: authentication with digital signatures, and confidentiality with public-key encryption schemes.
first rewind previous Strona / 1 next fast forward last
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.