996 resultados para Wang, Yiyuan.
Resumo:
To provide card holder authentication while they are conducting an electronic transaction using mobile devices, VISA and MasterCard independently proposed two electronic payment protocols: Visa 3D Secure and MasterCard Secure Code. The protocols use pre-registered passwords to provide card holder authentication and Secure Socket Layer/ Transport Layer Security (SSL/TLS) for data confidentiality over wired networks and Wireless Transport Layer Security (WTLS) between a wireless device and a Wireless Application Protocol (WAP) gateway. The paper presents our analysis of security properties in the proposed protocols using formal method tools: Casper and FDR2. We also highlight issues concerning payment security in the proposed protocols.
Resumo:
Cumulative arrays have played an important role in the early development of the secret sharing theory. They have not been subject to extensive study so far, as the secret sharing schemes built on them generally result in much larger sizes of shares, when compared with other conventional approaches. Recent works in threshold cryptography show that cumulative arrays may be the appropriate building blocks in non-homomorphic threshold cryptosystems where the conventional secret sharing methods are generally of no use. In this paper we study several extensions of cumulative arrays and show that some of these extensions significantly improve the performance of conventional cumulative arrays. In particular, we derive bounds on generalised cumulative arrays and show that the constructions based on perfect hash families are asymptotically optimal. We also introduce the concept of ramp perfect hash families as a generalisation of perfect hash families for the study of ramp secret sharing schemes and ramp cumulative arrays.
Resumo:
Universal One-Way Hash Functions (UOWHFs) may be used in place of collision-resistant functions in many public-key cryptographic applications. At Asiacrypt 2004, Hong, Preneel and Lee introduced the stronger security notion of higher order UOWHFs to allow construction of long-input UOWHFs using the Merkle-Damgård domain extender. However, they did not provide any provably secure constructions for higher order UOWHFs. We show that the subset sum hash function is a kth order Universal One-Way Hash Function (hashing n bits to m < n bits) under the Subset Sum assumption for k = O(log m). Therefore we strengthen a previous result of Impagliazzo and Naor, who showed that the subset sum hash function is a UOWHF under the Subset Sum assumption. We believe our result is of theoretical interest; as far as we are aware, it is the first example of a natural and computationally efficient UOWHF which is also a provably secure higher order UOWHF under the same well-known cryptographic assumption, whereas this assumption does not seem sufficient to prove its collision-resistance. A consequence of our result is that one can apply the Merkle-Damgård extender to the subset sum compression function with ‘extension factor’ k+1, while losing (at most) about k bits of UOWHF security relative to the UOWHF security of the compression function. The method also leads to a saving of up to m log(k+1) bits in key length relative to the Shoup XOR-Mask domain extender applied to the subset sum compression function.
Resumo:
One-time proxy signatures are one-time signatures for which a primary signer can delegate his or her signing capability to a proxy signer. In this work we propose two one-time proxy signature schemes with different security properties. Unlike other existing one-time proxy signatures that are constructed from public key cryptography, our proposed schemes are based one-way functions without trapdoors and so they inherit the communication and computation efficiency from the traditional one-time signatures. Although from a verifier point of view, signatures generated by the proxy are indistinguishable from those created by the primary signer, a trusted authority can be equipped with an algorithm that allows the authority to settle disputes between the signers. In our constructions, we use a combination of one-time signatures, oblivious transfer protocols and certain combinatorial objects. We characterise these new combinatorial objects and present constructions for them.
Efficient extension of standard Schnorr/RSA signatures into Universal Designated-Verifier Signatures
Resumo:
Universal Designated-Verifier Signature (UDVS) schemes are digital signature schemes with additional functionality which allows any holder of a signature to designate the signature to any desired designated-verifier such that the designated-verifier can verify that the message was signed by the signer, but is unable to convince anyone else of this fact. Since UDVS schemes reduce to standard signatures when no verifier designation is performed, it is natural to ask how to extend the classical Schnorr or RSA signature schemes into UDVS schemes, so that the existing key generation and signing implementation infrastructure for these schemes can be used without modification. We show how this can be efficiently achieved, and provide proofs of security for our schemes in the random oracle model.
Resumo:
A dynamic accumulator is an algorithm, which merges a large set of elements into a constant-size value such that for an element accumulated, there is a witness confirming that the element was included into the value, with a property that accumulated elements can be dynamically added and deleted into/from the original set. Recently Wang et al. presented a dynamic accumulator for batch updates at ICICS 2007. However, their construction suffers from two serious problems. We analyze them and propose a way to repair their scheme. We use the accumulator to construct a new scheme for common secure indices with conjunctive keyword-based retrieval.
Resumo:
With the introduction of Check 21 law and the development of FSTC's echeck system, there has been an increasing usage of e-cheque conversions and acceptance among retailers, banks, and consumers. However, the current e-cheque system does not address issues concerning privacy, confidentiality, and traceability. We highlight the issues concerning the current electronic cheque system and provide a solution to overcome those drawbacks.
Resumo:
Standard signature schemes are usually designed only to achieve weak unforgeability – i.e. preventing forgery of signatures on new messages not previously signed. However, most signature schemes are randomised and allow many possible signatures for a single message. In this case, it may be possible to produce a new signature on a previously signed message. Some applications require that this type of forgery also be prevented – this requirement is called strong unforgeability. At PKC2006, Boneh Shen and Waters presented an efficient transform based on any randomised trapdoor hash function which converts a weakly unforgeable signature into a strongly unforgeable signature and applied it to construct a strongly unforgeable signature based on the CDH problem. However, the transform of Boneh et al only applies to a class of so-called partitioned signatures. Although many schemes fall in this class, some do not, for example the DSA signature. Hence it is natural to ask whether one can obtain a truly generic efficient transform based on any randomised trapdoor hash function which converts any weakly unforgeable signature into a strongly unforgeable one. We answer this question in the positive by presenting a simple modification of the Boneh-Shen-Waters transform. Our modified transform uses two randomised trapdoor hash functions.
Resumo:
We study the multicast stream authentication problem when an opponent can drop, reorder and inject data packets into the communication channel. In this context, bandwidth limitation and fast authentication are the core concerns. Therefore any authentication scheme is to reduce as much as possible the packet overhead and the time spent at the receiver to check the authenticity of collected elements. Recently, Tartary and Wang developed a provably secure protocol with small packet overhead and a reduced number of signature verifications to be performed at the receiver. In this paper, we propose an hybrid scheme based on Tartary and Wang’s approach and Merkle hash trees. Our construction will exhibit a smaller overhead and a much faster processing at the receiver making it even more suitable for multicast than the earlier approach. As Tartary and Wang’s protocol, our construction is provably secure and allows the total recovery of the data stream despite erasures and injections occurred during transmission.
Resumo:
Carbon nanoflakes (CNFLs) are synthesized on silicon substrates deposited with carbon islands in a methane environment using hot filament chemical vapor deposition. The structure and composition of the CNFLs are studied using field emission scanning electron microscopy, high-resolution transmission electron microscopy, micro-Raman spectroscopy, and X-ray photoelectron spectroscopy. The results indicate that the CNFLs are composed of multilayer graphitic sheets and the area and thickness of CNFs increase with the growth time. The photoluminescence (PL) of CNFLs excited by a 325 nm He-Cd laser exhibits three strong bands centered at 408, 526, and 699 nm, which are related to the chemical radicals terminated on the CNFLs and the associated interband transitions. The PL results indicate that the CNFLs are promising as an advanced nano-carbon material capable of generating white light emission. These outcomes are significant to control the electronic structure of CNFLs and contribute to the development of next-generation solid-state white light emission devices. © 2014 the Partner Organisations.
Resumo:
Graphene films with different structures were catalytically grown on the silicon substrate pre-deposited with a gold film by hot filament chemical vapor deposition under different conditions, where methane, hydrogen and nitrogen were used as the reactive gases. The morphological and compositional properties of graphene films were studied using advanced instruments including field emission scanning electron microscopy, micro-Raman spectroscopy and X-ray photoelectron spectroscopy. The results indicate that the structure and composition of graphene films are changed with the variation of the growth conditions. According to the theory related to thermodynamics, the formation of graphene films was theoretically analyzed and the results indicate that the formation of graphene films is related to the fast incorporation and precipitation of carbon. The electron field emission (EFE) properties of graphene films were studied in a high vacuum system of ∼10-6 Pa and the EFE results show that the turn-on field is in a range of 5.2-5.64 V μm-1 and the maximum current density is about 63 μ A cm-2 at the field of 7.7 V μm-1. These results are important to control the structure of graphene films and have the potential applications of graphene in various nanodevices.
Resumo:
Ferromagnetism in graphene is fascinating, but it is still a big challenge for practical applications due to the weak magnetization. In order to enhance the magnetization, here, we design plasma-enabled graphene nanopetals with ultra-long defective edges of up to 105 m/g, ultra-dense lattice vacancies, and hydrogen chemisorptions. The designed graphene nanopetals display robust ferromagnetism with large saturation magnetization of up to 2 emu/g at 5 K and 1.2 emu/g at room temperatures. This work identifies the plasma-enabled graphene nanopetals as a promising candidate for graphene-based magnetic devices.
Resumo:
We report on the comparative study of magnetotransport properties of large-area vertical few-layer graphene networks with different morphologies, measured in a strong (up to 10 T) magnetic field over a wide temperature range. The petal-like and tree-like graphene networks grown by a plasma enhanced CVD process on a thin (500 nm) silicon oxide layer supported by a silicon wafer demonstrate a significant difference in the resistance-magnetic field dependencies at temperatures ranging from 2 to 200 K. This behaviour is explained in terms of the effect of electron scattering at ultra-long reactive edges and ultra-dense boundaries of the graphene nanowalls. Our results pave a way towards three-dimensional vertical graphene-based magnetoelectronic nanodevices with morphology-tuneable anisotropic magnetic properties. © The Royal Society of Chemistry 2013.
Resumo:
Carbon nanorods and graphene-like nanosheets are catalytically synthesized in a hot filament chemical vapor deposition system with and without plasma enhancement, with gold used as a catalyst. The morphological and structural properties of the carbon nanorods and nanosheets are investigated by field-emission scanning electron microscopy, transmission electron microscopy and micro-Raman spectroscopy. It is found that carbon nanorods are formed when a CH4 + H2 + N2 plasma is present while carbon nanosheets are formed in a methane environment without a plasma. The formation of carbon nanorods and carbon nanosheets are analyzed. The results suggest that the formation of carbon nanorods is primarily a precipitation process while the formation of carbon nanosheets is a complex process involving surface-catalysis, surface diffusion and precipitation influenced by the Gibbs–Thomson effect. The electron field emission properties of the carbon nanorods and graphene-like nanosheets are measured under high-vacuum; it is found that the carbon nanosheets have a lower field emission turn-on than the carbon nanorods. These results are important to improve the understanding of formation mechanisms of carbon nanomaterials and contribute to eventual applications of these structures in nanodevices.
Resumo:
A hybrid nano-urchin structure consisting of spherical onion-like carbon and MnO2 nanosheets is synthesized by a facile and environmentally-friendly hydrothermal method. Lithium-ion batteries incorporating the hybrid nano-urchin anode exhibit reversible lithium storage with superior specific capacity, enhanced rate capability, stable cycling performance, and nearly 100% Coulombic efficiency. These results demonstrate the effectiveness of designing hybrid nano-architectures with uniform and isotropic structure, high loading of electrochemically-active materials, and good conductivity for the dramatic improvement of lithium storage.