963 resultados para public key replacement attack


Relevância:

100.00% 100.00%

Publicador:

Resumo:

Certificateless public key cryptography was introduced to avoid the inherent key escrow problem in identity-based cryptography, and eliminate the use of certificates in traditional PKI. Most cryptographic schemes in certificateless cryptography are built from bilinear mappings on elliptic curves which need costly operations. Despite the investigation of certificateless public key encryption without pairings, certificateless signature without pairings received much less attention than what it deserves. In this paper, we present a concrete pairing-free certificateless signature scheme for the first time. Our scheme is more computationally efficient than others built from pairings. The new scheme is provably secure in the random oracle model assuming the hardness of discrete logarithm problem.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The notion of certificateless cryptography is aimed to eliminate the use of certificates in traditional public key cryptography and also to solve the key-escrow problem in identity-based cryptography. Many kinds of security models have been designed for certificateless cryptography and many new schemes have been introduced based on the correspondence of the security models. In generally speaking, a stronger security model can ensure a certificateless cryptosystem with a higher security level, but a realistic model can lead to a more efficient scheme. In this paper, we focus on the efficiency of a certificateless signature (CLS) scheme and introduce an efficient CLS scheme with short signature size. On one hand, the security of the scheme is based on a realistic model. In this model, an adversary is not allowed to get any valid signature under false public keys. On the other hand, our scheme is as efficient as BLS short signature scheme in both communication and computation and, therefore, turns out to be more efficient than other CLS schemes proposed so far. We provide a rigorous security proof of our scheme in the random oracle model. The security of our scheme is based on the k-CAA hard problem and a new discovered hard problem, namely the modified k-CAA problem. Our scheme can be applied to systems where signatures are typed in by human or systems with low-bandwidth channels and/or low-computation power.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Certificate-based encryption was introduced in Eurocrypt '03 to solve the certificate management problem in public key encryption. Recently, this idea was extended to certificate-based signatures. Several new schemes and security models of certificate-based signature by comparing it with digital signatures in other popular public key systems. We introduce a new security model of certificate-based signature, which defines several new types of adversaries against certificate-based signature, which defines several new types of adversaries against certificate-based signatures, along with the security model of certificate-based signatures against them. The new model is clearer and more elaborated compared with other existing ones. We then investigate the relationship between certificate-based signatures and certificate-less signatures, and propose a generic construction of certificate-based signatures and certificate less signatures, and propose a generic construction of certificate-based signatures. We prove that the generic construction is secure (in the random oracle model) against all types of adversaries defined in this paper, assuming the underlying certificateless signatures satisfying certain security notions. Based on our generic construction, we are able to construct new certificate-based signatures schemes, which are more effiecient in comparison with other schemes with similar security levels

Relevância:

100.00% 100.00%

Publicador:

Resumo:

In Asiacrypt 2003, the concept of universal designated verifier signature (UDVS) was introduced by Steinfeld, Bull, Wang and Pieprzyk. In the new paradigm, any signature holder (not necessarily the signer) can designate the publicly verifiable signature to any desired designated verifier (using the verifier’s public key), such that only the designated verifier can believe that the signature holder does have a valid publicly verifiable signature, and hence, believes that the signer has signed the message. Any other third party cannot believe this fact because this verifier can use his secret key to create a valid UDVS which is designated to himself. In ACNS 2005, Zhang, Furukawa and Imai proposed the first UDVS scheme without random oracles. In this paper, we give a security analysis to the scheme of Zhang et al. and propose a novel UDVS scheme without random oracles based on Waters’ signature scheme, and prove that our scheme is secure under the Gap Bilinear Diffie Hellman assumption

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Certificate-based encryption (CBE) and certificateless encryption (CLE) are proposed to lessen the certificate management problem in a traditional public-key encryption setting. Although they are two different notions, CBE and CLE are closely related and possess several common features. The encryption in CBE and CLE does not require authenticity verification of the recipient's public key. The decryption in both notions requires two secrets that are generated by the third party and the public key owner, respectively. Recently a generic conversion from CLE to CBE was given, but unfortunately its security proof is flawed. This paper provides an elaborate security model of CBE, based on which a provably secure generic construction of CBE from CLE is proposed. A concrete instantiation is also presented to demonstrate the application of our generic construction.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The Knapsack Cryptosystem of Merkle and Hellman, 1978, is one of the earliest public-key cryptography schemes. The security of the method relies on the difficulty in solving Subset Sum Problems (also known as Knapsack Problems). In this paper, we first provide a brief history of knapsack-based cryptosystems and their cryptanalysis attacks. Following that, we review the advances in integer programming approaches to 0 − 1 Knapsack Problems, with a focus on the polyhedral studies of the convex hull of the integer set. Last of all, we discuss potential future research directions in applying integer programming in the cryptanalysis of knapsack ciphers.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

 The platform remote attestation (RA) is one of the main features of trusted computing platform proposed by the trusted computing group (TCG). The privacy certificate authority (CA) solution of RA requires users to pay for multiple certificates, and the direct anonymous attestation (DAA) solution leads to inefficiency. TCG RA also suffers from limitations of platform configuration privacy. This paper proposed a RA scheme based on an improved combined public key cryptography (ICPK) (abbreviated to RA-ICPK). RA-ICPK is a certificate-less scheme without using public key infrastructure CA signature or DAA signature, which combines commitment scheme, zero-knowledge proof and ring signature (RS) to own the property of unforgeability and privacy. RA-ICPK is mainly based on elliptic curve cryptography without bilinear pair computing, and only carries out zero-knowledge proof one time. RA-ICPK need not depend on trusted third parties to check trusted platform modules identity and integrity values revocations. © 2014 Springer Science+Business Media New York

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Identity-based encryption (IBE) allows one party to send ciphered messages to another using an arbitrary identity string as an encryption key. Since IBE does not require prior generation and distribution of keys, it greatly simplifies key management in public-key cryptography. According to the Menezes-Okamoto-Vanstone (MOV) reduction theory, the IBE scheme based on bilinear map loses the high efficiency of elliptic curve because of the requirement of large security parameters. Therefore, it is important to build a provably secure IBE scheme without bilinear map. To this end, this paper proposes an improved IBE scheme that is different from the previous schemes because this new scheme does not use symmetric encryption algorithm. Furthermore, it can be proven to be secure against adaptively chosen identity and chosen plaintext attacks in the standard model. Elaborated security and performance analysis demonstrate that this new scheme outperforms the previous ones in terms of the time complexity for encryption and decryption.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

© 2015 The Royal Australian and New Zealand College of Psychiatrists. Objectives: To provide guidance for the management of mood disorders, based on scientific evidence supplemented by expert clinical consensus and formulate recommendations to maximise clinical salience and utility. Methods: Articles and information sourced from search engines including PubMed and EMBASE, MEDLINE, PsycINFO and Google Scholar were supplemented by literature known to the mood disorders committee (MDC) (e.g., books, book chapters and government reports) and from published depression and bipolar disorder guidelines. Information was reviewed and discussed by members of the MDC and findings were then formulated into consensus-based recommendations and clinical guidance. The guidelines were subjected to rigorous successive consultation and external review involving: expert and clinical advisors, the public, key stakeholders, professional bodies and specialist groups with interest in mood disorders. Results: The Royal Australian and New Zealand College of Psychiatrists clinical practice guidelines for mood disorders (Mood Disorders CPG) provide up-to-date guidance and advice regarding the management of mood disorders that is informed by evidence and clinical experience. The Mood Disorders CPG is intended for clinical use by psychiatrists, psychologists, physicians and others with an interest in mental health care. Conclusions: The Mood Disorder CPG is the first Clinical Practice Guideline to address both depressive and bipolar disorders. It provides up-to-date recommendations and guidance within an evidence-based framework, supplemented by expert clinical consensus. Mood Disorders Committee: Professor Gin Malhi (Chair), Professor Darryl Bassett, Professor Philip Boyce, Professor Richard Bryant, Professor Paul Fitzgerald, Dr Kristina Fritz, Professor Malcolm Hopwood, Dr Bill Lyndon, Professor Roger Mulder, Professor Greg Murray, Professor Richard Porter and Associate Professor Ajeet Singh. International expert advisors: Professor Carlo Altamura, Dr Francesco Colom, Professor Mark George, Professor Guy Goodwin, Professor Roger McIntyre, Dr Roger Ng, Professor John O'Brien, Professor Harold Sackeim, Professor Jan Scott, Dr Nobuhiro Sugiyama, Professor Eduard Vieta, Professor Lakshmi Yatham. Australian and New Zealand expert advisors: Professor Marie-Paule Austin, Professor Michael Berk, Dr Yulisha Byrow, Professor Helen Christensen, Dr Nick De Felice, A/Professor Seetal Dodd, A/Professor Megan Galbally, Dr Josh Geffen, Professor Philip Hazell, A/Professor David Horgan, A/Professor Felice Jacka, Professor Gordon Johnson, Professor Anthony Jorm, Dr Jon-Paul Khoo, Professor Jayashri Kulkarni, Dr Cameron Lacey, Dr Noeline Latt, Professor Florence Levy, A/Professor Andrew Lewis, Professor Colleen Loo, Dr Thomas Mayze, Dr Linton Meagher, Professor Philip Mitchell, Professor Daniel O'Connor, Dr Nick O'Connor, Dr Tim Outhred, Dr Mark Rowe, Dr Narelle Shadbolt, Dr Martien Snellen, Professor John Tiller, Dr Bill Watkins, Dr Raymond Wu.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Data sharing has never been easier with the advances of cloud computing, and an accurate analysis on the shared data provides an array of benefits to both the society and individuals. Data sharing with a large number of participants must take into account several issues, including efficiency, data integrity and privacy of data owner. Ring signature is a promising candidate to construct an anonymous and authentic data sharing system. It allows a data owner to anonymously authenticate his data which can be put into the cloud for storage or analysis purpose. Yet the costly certificate verification in the traditional public key infrastructure (PKI) setting becomes a bottleneck for this solution to be scalable. Identity-based (ID-based) ring signature, which eliminates the process of certificate verification, can be used instead. In this paper, we further enhance the security of ID-based ring signature by providing forward security: If a secret key of any user has been compromised, all previous generated signatures that include this user still remain valid. This property is especially important to any large scale data sharing system, as it is impossible to ask all data owners to re-authenticate their data even if a secret key of one single user has been compromised. We provide a concrete and efficient instantiation of our scheme, prove its security and provide an implementation to show its practicality.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Previous works have studied the characteristics and peculiarities of P2P networks, especially security information aspects. Most works, in some way, deal with the sharing of resources and, in particular, the storage of files. This work complements previous studies and adds new definitions relating to this kind of systems. A system for safe storage of files (SAS-P2P) was specified and built, based on P2P technology, using the JXTA platform. This system uses standard X.509 and PKCS # 12 digital certificates, issued and managed by a public key infrastructure, which was also specified and developed based on P2P technology (PKIX-P2P). The information is stored in a special file with XML format which is especially prepared, facilitating handling and interoperability among applications. The intention of developing the SAS-P2P system was to offer a complementary service for Giga Natal network users, through which the participants in this network can collaboratively build a shared storage area, with important security features such as availability, confidentiality, authenticity and fault tolerance. Besides the specification, development of prototypes and testing of the SAS-P2P system, tests of the PKIX-P2P Manager module were also performed, in order to determine its fault tolerance and the effective calculation of the reputation of the certifying authorities participating in the system

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Nowadays due to the security vulnerability of distributed systems, it is needed mechanisms to guarantee the security requirements of distributed objects communications. Middleware Platforms component integration platforms provide security functions that typically offer services for auditing, for guarantee messages protection, authentication, and access control. In order to support these functions, middleware platforms use digital certificates that are provided and managed by external entities. However, most middleware platforms do not define requirements to get, to maintain, to validate and to delegate digital certificates. In addition, most digital certification systems use X.509 certificates that are complex and have a lot of attributes. In order to address these problems, this work proposes a digital certification generic service for middleware platforms. This service provides flexibility via the joint use of public key certificates, to implement the authentication function, and attributes certificates to the authorization function. It also supports delegation. Certificate based access control is transparent for objects. The proposed service defines the digital certificate format, the store and retrieval system, certificate validation and support for delegation. In order to validate the proposed architecture, this work presents the implementation of the digital certification service for the CORBA middleware platform and a case study that illustrates the service functionalities

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Pós-graduação em Ciências Sociais - FFC