A Concrete Certificateless Signature Scheme without Pairings

Slides:



Advertisements
Similar presentations
18. 等差數列及等比數列 更多有關等差數列及等比數列的性質: 若T(1),T(2),T(3),…為一等差數列,則
Advertisements

Efficient Group Signatures from Bilinear Pairing Author: Xiangguo Cheng, Huafei Zhu, Ying Qiu, and Xinmei Wang Presenter: 紀汶承.
A Cryptographic Key Management Solution for HIPAA Privacy/Security Regulations 針對 HIPAA 隱私 / 安全規則的一種密碼金鑰管理方法 IEEE Transactions on Information Technology.
Pricing and Power Control in a Multicell Wireless Data Network Po Yu Chen October, 2001 IEEE Journal on Select Areas in Communications.
1 ID-Based Proxy Signature Using Bilinear Pairings Author: Jing Xu, Zhenfeng Zhang, and Dengguo Feng Presenter: 林志鴻.
Self proxy signature scheme IJCSNS International Journal of Computer Science and Network Security,VOL.7 No.2,Februry 2007 Author:Young-seol Kim,Jik Hyun.
亂數產生器安全性評估 之統計測試 SEC HW7 姓名:翁玉芬 學號:
Lecture 8 Median and Order Statistics. Median and Order Statistics2 Order Statistics 問題敘述 在 n 個元素中,找出其中第 i 小的元素。 i = 1 ,即為找最小值。 i = n ,即為找最大值。 i = 或 ,即為找中位數。
1 Secure Context-sensitive Authorization 2005 Author : Kazuhiro Minami, David Kotz Presented by Shih Yu Chen.
Certificateless Public Key Encryption without Paring Joonsang Baek, Reihaneh Safavi- Naunu, and Willy Susilo 報告者:陳國璋.
Concept Map – whatwhat, why and how?whyhow. What is Concept Mapping ?  Concept mapping is a technique for representing knowledge in graphs. Knowledge.
1 Secure Positioning of Mobile Terminals with Simplex Radio Communication From : arXiv.org / Computer Science /Cryptography and Security(2006.8) Author.
金鑰管理及認證中心 (Key Management and Certification Authority)
1 A new identity based proxy signature scheme Source: Lecture Notes In Computer Science Author: Chunxiang Gu and Yuefei Zhu Presenter: 林志鴻.
A Server-aided Signature Scheme Based on Secret Sharing for Mobile Commerce Source: Journal of Computers, Vol.19, No.1, April 2008 Author: Chin-Ling Chen,
New Visual Secret Sharing Schemes With Non-Expansible Shadow Size Using Non-binary Sub Pixel Ching-Nung Yang Yun-Hsiang Liang Wan-Hsiang Chou National.
: Tight words ★★★☆☆ 題組: Problem Set Archive with Online Judge 題號: : Tight Words 解題者:鐘緯駿、林一帆 解題日期: 2006 年 03 月 14 日 題意: 給定數字 k 與 n (0 ≦ k.
: Happy Number ★ ? 題組: Problem Set Archive with Online Judge 題號: 10591: Happy Number 解題者:陳瀅文 解題日期: 2006 年 6 月 6 日 題意:判斷一個正整數 N 是否為 Happy Number.
實用管理科學 陳明德、陳武林 著 前程文化 Ch14 決策分析 14-1 本章結構 隨機模式導論 決策分析步驟 決策分析模式與符號 非機率性模式分析 機率性模式分析 貝氏決策分析技術 決策樹的建立 風險分析與敏感度分析.
1 Identity-Based Proxy Signature from Pairings Source: Autonomic and Trusted Computing Author: Wei Wu, Yi Mu, Willy Susilo, Jennifer Seberry, and Xinyi.
Improvement of Password Authenticated Key Exchange Based on RSA for Imbalanced Wireless Networks IEICE Transactions on Communications, Vol. E86-B, No.
:Nuts for nuts..Nuts for nuts.. ★★★★☆ 題組: Problem Set Archive with Online Judge 題號: 10944:Nuts for nuts.. 解題者:楊家豪 解題日期: 2006 年 2 月 題意: 給定兩個正整數 x,y.
6-2 認識元件庫與內建元件庫 Flash 的元件庫分兩種, 一種是每個動畫專 屬的元件庫 (Library) ;另一種則是內建元 件庫 (Common Libraries), 兩者皆可透過 『視窗』功能表來開啟, 以下即為您說明。
Dynamic Multi-signatures for Secure Autonomous Agents Panayiotis Kotzanikolaou Mike Burmester.
1 A provably secure secret handshake with dynamic controlled matching Alessandro Sorniotti, Refik Molva Computers and Security, Volume 29, Issue 5, July.
: A-Sequence ★★★☆☆ 題組: Problem Set Archive with Online Judge 題號: 10930: A-Sequence 解題者:陳盈村 解題日期: 2008 年 5 月 30 日 題意: A-Sequence 需符合以下的條件, 1 ≤ a.
Teacher : Ing-Jer Huang TA : Chien-Hung Chen 2015/6/25 Course Embedded Systems : Principles and Implementations Weekly Preview Question CH 2.4~CH 2.6 &
1 Provably secure randomized blind signature scheme based on bilinear pairing Source: Computers and Mathematics with Applications Author: Chun-I Fan, Wei-Zhe.
資料結構實習-二.
1 A new identity based proxy signature scheme Source: E print Author: Bin Wang Presenter: 林志鴻.
1 523: Minimum Transport Cost ★★★☆☆ 題組: Problem Set Archive with Online Judge 題號: 523: Minimum Transport Cost 解題者:林祺光 解題日期: 2006 年 6 月 12 日 題意:計算兩個城市之間最小的運輸成本,運輸.
The Advantages Of Elliptic Curve Cryptography For Wireless Security Computer and Information Security 資工四 謝易霖.
Extreme Discrete Summation ★★★★☆ 題組: Contest Archive with Online Judge 題號: Extreme Discrete Summation 解題者:蔡宗翰 解題日期: 2008 年 10 月 13 日.
Certificateless Threshold Ring Signature Source: Information Sciences 179(2009) Author: Shuang Chang, Duncan S. Wong, Yi Mu, Zhenfeng Zhang Presenter:
: Problem E Antimatter Ray Clearcutting ★★★★☆ 題組: Problem Set Archive with Online Judge 題號: 11008: Problem E Antimatter Ray Clearcutting 解題者:林王智瑞.
指導教授 : 林啟芳 教授 組員 : 邱秉良 林育賢. 何謂 GPS  GPS 即全球定位系統,是一個中距離圓 型軌道衛星導航系統。它可以為地球表面 絕大部分地區( 98% )提供準確的定位、 測速和高精度的時間標準。
: Place the Guards ★★★☆☆ 題組: Problem Set Archive with Online Judge 題號: 11080: Place the Guards 解題者:陳盈村 解題日期: 2008 年 3 月 26 日 題意:有一個國王希望在他的城市裡佈置守衛,
1 Knapsack Cryptosystems 2 ◎ Merkle-Hellman Knapsack Cryptosystem 觀察: (1) 0/1 knapsack problem (i.e. sum of subset) 例:已知 C = 14, A = (1, 10, 5, 22, 3)
Crytanalysis of Nyberg- Rueppel’s Message Recovery Scheme Chen –Chi Lin and Chi-Sung Laih 簡報者 : 鐘敏毓.
幼兒行為觀察與記錄 第八章 事件取樣法.
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes Author: Pascal Paillier Presenter: 陳國璋 [Published in J. Stern, Ed., Advances in.
1 Identity-based Cryptography for Securing Mobile Phone Calls Matthew Smith, Christian Schridde, Bj ¨orn Agel, Bernd Freisleben 2009 International Conference.
Exploring Mediation Between Environmental and Structural Attributes: The Penetration of Communication Technologies in Manufacturing Organizations 陳志凡
A New High Speed, Low Power Adder; Using Hybrid Analog-Digital Circuit Taherinejad, N.; Abrishamifar, A.; Circuit Theory and Design, ECCTD 2009.
1 Public-Key Cryptosystems Based on Composite Degree Residuosity Classes Author: Pascal Paillier Presenter: 廖俊威 [Published in J. Stern, Ed., Advances in.
Review of Certificateless Cryptography Yu-Chi Chen.
1 A survey of the server-aided verification models.
1 Robust and Efficient Password-Authenticated Key Agreement Using Smart Cards 使用在 smart cards 的強韌及高效率密碼驗證金鑰協定 IEEE Transactions on Industrial Electronics,
1 一個新的代理簽章法 A New Proxy Signature Scheme 作 者 : 洪國寶, 許琪慧, 郭淑娟與邱文怡 報 告者 : 郭淑娟.
多媒體網路安全實驗室 Certificateless multi-proxy signature Date:2011/04/08 報告人:向峻霈 出處 : Zhengping Jin, Qiaoyan Wen: Computer Communications, pp ,2011.
Cryptanalysis of Some Proxy Signature Schemes without Certificates Wun-She Yap, Swee-Huay Heng Bok-Min Goi Multimedia University.
多媒體網路安全實驗室 Anonymous ID Signature Scheme with Provable Identity Date: Reporter :Chien-Wen Huang 出處: 2008 Second International Conference on Future.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Sunday, December 20, 2015 ARCHITECTURE OF A SERVER- AIDED SIGNATURE SERVICE (SASS) FOR MOBILE NETWORKS Source: P. Lorenz and P. Dini (Eds.): ICN 2005,
A New Provably Secure Certificateless Signature Scheme Date: Reporter:Chien-Wen Huang 出處 :2008 IEEE International Conference on Communications.
Certificateless signature revisited X. Huang, Yi Mu, W. Susilo, D.S. Wong, W. Wu ACISP’07 Presenter: Yu-Chi Chen.
BlindLocation: Supporting User Location Privacy in Mobile Database Using Blind Signature Source: Journal of Computer Science and Technology, reviewing.
1 Analysis of Fractional Window Recoding Methods and Their Application to Elliptic Curve Cryptosystems 片斷視窗編碼法的分析及應用到 ECC IEEE Transactions on Computers,
ID-base Signature from Pairings on Elliptic Curve Kenneth G. Paterson From IACR Server 2002/004 Reference :Identity-Based Encryption from the Weil Pairing.
Key Generation Protocol in IBC Author : Dhruti Sharma and Devesh Jinwala 論文報告 2015/12/24 董晏彰 1.
Certificateless Threshold Ring Signature Source: Information Sciences 179(2009) Author: Shuang Chang, Duncan S. Wong, Yi Mu, Zhenfeng Zhang Presenter:
Sanitizable Signatures ESORICS 2005, LNCS 3679, pp. 159–177, Springer-Verlag Berlin Heidelberg 2005 Author: Giuseppe Ateniese, Daniel H. Chou, Breno.
Authors: Hung-Yu, Chi-Sung Laih
Boneh-Franklin Identity Based Encryption Scheme
Certificateless signature revisited
Sanitizable and Deletable Signature
Source: Ad Hoc Networks, Vol. 71, pp , 2018
A New Provably Secure Certificateless Signature Scheme
How to Use Charm Crypto Lib
Presentation transcript:

A Concrete Certificateless Signature Scheme without Pairings 2009 International Conference on Multimedia Information Networking and Security Author: Aijun Ge, Shaozhen Chen, Anna Lauks Adviser: 鄭錦楸 ,郭文中 教授 Reporter: 林彥宏 大部份的免憑證簽章法都架構在ECC的雙線性映射環境下,因此也比較耗成本 本論文提出一新的免憑證簽章法不需利用pairing, 計算上會更有效率,此外本論文最後也提出random oracle model 的安全性證明

Outline 1 Click to add Title 2 Click to add Title 3 Click to add Title 4

Key Generating Center (KGC), who holds a master key INTRODUCTION Certificateless Public Key Cryptography -Al-Riyami, S.S., Paterson, K.G., ASIACRYPT 2003. LNCS, vol. 2894 find a public key system that does not use certificates does not have the key escrow problem Key Generating Center (KGC), who holds a master key most certificateless cryptography schemes are based on bilinear mappings on elliptic curves Heavy computational cost key escrow 金鑰託管

INTRODUCTION Certificateless Public Key Encryption without Pairing. -Baek, J., Safavi-Naini, R., Susilo, ISC 2005. LNCS,vol. 3650, pp. 134-148. first without bilinear mappings scheme Strongly Secure Certificateless Public Key Encryption Without Pairing-Sun, Y.X., Zhang, F.T., Baek, CANS 2007, LNCS, vol. 4856, pp. 194-208. more computationally efficient In this paper, we present the first concrete efficient certificateless signature scheme without pairings, and prove its security in the random oracle model.

Partial-Key-Extract(params, ID, msk). PRELIMINARIES Setup(k): Input: secret parameter k Output: master secret key msk ; master public key mpk ; list of public system parameters params. Partial-Key-Extract(params, ID, msk). Input: user’s identity ID Output: partial private key DID ; partial public key PID Set-Secret-Value(params,mpk). Output: secret value sID.

Set-Public-Key( params, mpk, ID, PID, sID). PRELIMINARIES Set-Public-Key( params, mpk, ID, PID, sID). Output: public key PKID . Set-Private-Key(params, DID , sID). Output: private key SKID . Sign(params, mpk, ID, SKID, m). Output: certificateless signature σ. Verify(params, mpk, ID, PKID, m, σ). Verify( params, mpk, ID, PKID, m, Sign(params, mpk, ID, SKID ,m )) = valid.

PRELIMINARIES Type I: adversary AI can replace any user’s public key but does not have the partial private key obtain some message/signature pairs which are valid under the public key chosen by itself Type II: adversary AII simulates a dishonest KGC who has the knowledge of the master secret key but is not allowed to replace the target user’s public key. Definition: The security of our certificateless signature scheme can be reduced to the hardness of discrete logarithm problem. 由於是免憑證,因此無法去確認使用者的公鑰,所以要考慮兩種攻擊者

THE PROPOSED SCHEME Setup: security parameter k primes p, q, where p, q > 2k , and q|(p-1) secret key x, public key y=gx (mod p) H1: {0, 1}* ×Zp* → Zq* H2: {0, 1}* ×Zp* ×Zp* → Zq* H3: {0, 1}* ×{0, 1}* (Zp* )4×Zq* ×Zp* → Zq* system parameters params=(p, q, g, G, y, H1, H2, H3).

Partial-Key-Extract: THE PROPOSED SCHEME Partial-Key-Extract: user’s identity ID Picks s0, s1 , p0=gs0 (mod p) and p1=gs1 (mod p) d0=s0+x·H1(ID, p0) (mod q) d1=s1+x·H2(ID, p0, p1) (mod q) partial private key DID = d0, partial public key PID = (p0, p1, d1). Algorithms Setup and Partial-Key-Extract are executed by KGC. user checks gd0=p0·y H1(ID, p0) (mod p) and gd1=p1·y H2(ID, p0, p1) (mod p)

THE PROPOSED SCHEME Set-Secret-Value: Set-Private-Key: Set-Public-Key: pick z at random set sID = z as the user’s secret value Set-Private-Key: user’s full private key SKID = (DID, sID) = (d0, z). Set-Public-Key: μ = gz (mod p). user’s full public key PKID = (PID, μ) = (p0, p1, d1, μ).

THE PROPOSED SCHEME Sign: Verify: randomly selects r, r’ , calculates c = gr (mod p) , c’ = gr’(mod p)) u = H3(m, ID, c, c’, PKID) calculates v = r−uz (mod q) and w = r’ −ud0 (mod q) the signature on the message m is σ = (u, v, w). Verify: gd1 = p1yH2(ID, p0, p1) (mod p) u = H2(m, ID, gvμu, gw(p0y H1(ID, p0) )u, PKID)

Thank You !