Efficient Time-Bound Hierarchical Key Assignment Scheme

Slides:



Advertisements
Similar presentations
Trusted Data Sharing over Untrusted Cloud Storage Provider Gansen Zhao, Chunming Rong, Jin Li, Feng Zhang, and Yong Tang Cloud Computing Technology and.
Advertisements

RCDA: Recoverable Concealed Data Aggregation for Data Integrity in Wireless Sensor Networks Chien-Ming Chen, Yue-Hsun Lin, Ya-Ching Lin, Hung-Ming Sun.
An RSA-Based Time-Bound Hierarchical Key Assignment Scheme for Electronic Article Subscription.
Efficient key Distribution Schemes for Secure Media Delivery in Pay-TV Systems Source: IEEE TRANS. ON MULTIMEDIA, VOL. 6,NO. 5, OCTOBER 2004 Authors: Yu-Lun.
1 An ID-based multisignature scheme without reblocking and predetermined signing order Chin-Chen Chang, Iuon-Chang Lin, and Kwok-Yan Lam Computer Standards.
多媒體網路安全實驗室 A novel user identification scheme with key distribution preserving user anonymity for distributed computer networks Date:2011/10/05 報告人:向峻霈.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
Efficient remote mutual authentication and key agreement Improvement of Chien et al. ’ s remote user authentication scheme using smart cards An efficient.
1 A Secure System Based on Fingerprint Authentication Scheme Author : Zhe Wu,Jie Tian,Liang Li, Cai-ping Jiang,Xin Yang Prestented by Chia Jui Hsu.
A Time-Bound Hierarchical Key Assignment Cryptosystem with No Lifetime Limit Jyh-haw Yeh Dept. of Computer Science Boise State University.
Secure Authentication Scheme with Anonymity for Wireless Communications Speaker : Hong-Ji Wei Date :
A secure re-keying scheme Introduction Background Re-keying scheme User revocation User join Conclusion.
1 Robust and Efficient Password-Authenticated Key Agreement Using Smart Cards 使用在 smart cards 的強韌及高效率密碼驗證金鑰協定 IEEE Transactions on Industrial Electronics,
Authentication of Signaling in VoIP Applications Authors: Srinivasan et al. (MIT Campus of Anna University, India) Source: IJNS review paper Reporter:
Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
SPEAKER: HONG-JI WEI DATE: Secure Anonymous Authentication Scheme with Roaming for Mobile Networks.
A novel DRM framework for peer-to- per music content delivery Authors: Jung-Shian Li, Che-Jen Hsieh, Cheng-Fu Hung Source: 2010, Journal of Systems and.
User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source:
Key Establishment Scheme against Storage-Bounded Adversaries in Wireless Sensor Networks Authors: Shi-Chun Tsai, Wen-Guey Tzeng, and Kun-Yi Zhou Source:
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
1 Protecting Your Privacy with a Mobile Agent Device in RFID Environment Authors: Sang-Soo Yeo, Soo-Cheol Kim, Sung Kwon Kim, Gilcheol Park, Seok Soo Kim,
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
RFID Paper presentation The Security of EPC Gen2 Compliant RFID Protocols Source : Applied Cryptography and Network Security, VOL. 5037, 2008, pp
多媒體網路安全實驗室 A Secure Privacy-Preserving Roaming Protocol Based on Hierarchical Identity-Based Encryption for mobile Networks 作者 :Zhiguo Wan,Kui Ren,Bart.
A Secure Authentication Scheme with Anonymity for Wireless Communications IEEE COMMUNICATIONS LETTERS, VOL. 12, NO. 10, OCTOBER 2008 Chia-Chun Wu, Wei-Bin.
1 SFS: Secure File Sharing For Dynamic Groups In Cloud Shruthi Suresh M-tech CSE RCET.
High-Speed Architectures of the Cryptographic Hash Function BLAKE E.Umashankar, , M.E,VLSI Design Guide By Ms.M.Saroshree,A.P,ECE.
An Efficient and Practical Authenticated Communication Scheme for Vehicular Ad Hoc Networks Source: IEEE Transactions on Vehicular Technology, Reviewing.
Source: Computers & Security, Vol. 24, No. 5, pp , August 2005
Non-PKI Methods for Public Key Distribution
Lightweight Mutual Authentication for IoT and Its Applications
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
Proxy Blind Signature Scheme
Cryptanalyses and improvements of two cryptographic key assignment schemes for dynamic access control in a user hierarchy Source: Computer & Security,
A Simple Provably Secure AKE from the LWE Problem
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Cryptanalysis on Mu–Varadharajan's e-voting schemes
Boneh-Franklin Identity Based Encryption Scheme
A secure and traceable E-DRM system based on mobile device
Der-Chyuan Lou and Jiang-Lung Liu,
ABYSS : An Architecture for Software Protection
Source : Future Generation Computer Systems, Vol. 68, pp , 2017
Efficient password authenticated key agreement using smart cards
Practical and Secure Nearest Neighbor Search on Encrypted Large-Scale Data Source : IEEE INFOCOM IEEE International Conference on Computer Communications,
Security of a Remote Users Authentication Scheme Using Smart Cards
ATM using fingerprint
Chair Professor Chin-Chen Chang Feng Chia University
Authors: Wei-Chi KU, Hao-Chuan TSAI, Maw-Jinn TSAUR
Privacy Preserving Ranked Multi-Keyword
Broadcast Encryption Amos Fiat & Moni Naor Advances in Cryptography - CRYPTO ’93 Proceeding, LNCS, Vol. 773, 1994, pp Multimedia Security.
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Improved Visual Secret Sharing Scheme for QR Code Applications
A Novel Latin Square-based Secret Sharing for M2M Communications
An efficient biometric based remote user authentication scheme for secure internet of things environment Source: Journal of Intelligent & Fuzzy Systems.
Authors:Debiao He, Sherali Zeadally, Neeraj Kumar and Wei Wu
A lightweight biometrics based remote user authentication scheme for IoT services Source: Journal of Information Security and Applications Volume 34, Part.
Controllable and Trustworthy Blockchain-based Cloud Data Management
Web Information Systems Engineering (WISE)
A new chaotic algorithm for image encryption
Digital Watermarking for Image Authentication with Localization
Data hiding method using image interpolation
Published in 2016 International Computer Symposium (ICS) Authors
Source: Computer Networks Volume 149, 11 February 2019, Pages 29-42
A Self-Reference Watermarking Scheme Based on Wet Paper Coding
Improvement of Chien et al
Biometrics-based RSA Cryptosystem for Securing Real-Time Communication
Privacy Protection for E-Health Systems by
A Quadratic-Residue-based Fragile Watermarking Scheme
A lightweight authentication scheme with privacy protection for smart grid communications Source: Future Generation Computer Systems Volume 100, November.
Presentation transcript:

Efficient Time-Bound Hierarchical Key Assignment Scheme Source: IEEE Transactions on Knowledge and Data Engineering, Vol. 16, No. 10, Oct. 2004, pp. 1301-1304 Authors: Hung-Yu Chien Speaker: Chia-Lin Kao Date: 2004/09/22

Outline Introduction Proposed scheme Conclusions

Introduction A B C F D E

Notations Role: Ci, Cj, TA(Trusted Agent) Data in Cards: IDi, ki, ht1(a), hz-t2(b), X ki: secret key for Ci a, b: random secret values at TA z: max time periods hm(x) = h(h(…(h(x))…)) Ki,t: key for Ci at time t h(): a secure one-way hash function

Proposed Scheme Initialization: TA randomly selects n secret key ki, 1≤i≤n, and two random secret values a and b. TA publishes a public value rij on an authenticated public board. X is TA’s secret key rij=h(X||IDi||IDj||ki) ⊕kj

Proposed Scheme User Registration: TA distributes ki to Ci through a secure channel. TA also issues the user a tamper-rsistant device in which TA’s secret key X, and the identity of Ci, IDi, ht1(a), hz-t2(b) are stored.

Proposed Scheme Encrypting Key Gneration: At time t (t1≤t≤t2), the data belonging to Cj would be encrypted by the key Kj,t Kj,t=h(kj⊕ht(a)⊕hz-t (b))

Proposed Scheme Decrypting Key Derivation: Ci inputs rij, IDj, and ki deivce computes kj by kj=rij⊕h(X||IDi||IDj||ki) ht(a)=ht-t1(ht1(a)) hz-t(b)=ht2-t(hz-t2(b)) Kj,t=h(kj⊕ht(a)⊕hz-t (b)) rij=h(X||IDi||IDj||ki) ⊕kj t1≤t≤t2

Conclusions New time-bound key assignment scheme based on a low-cost tamper-resistant device. Without public key cryptography, our scheme greatlyreduces the computational load and the implementation cost.