1 A survey of the server-aided verification models.

Slides:



Advertisements
Similar presentations
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 :JongHyup LEE 出處.
Advertisements

Efficient Group Signatures from Bilinear Pairing Author: Xiangguo Cheng, Huafei Zhu, Ying Qiu, and Xinmei Wang Presenter: 紀汶承.
1 Collusive Piracy Prevention in P2P Content Delivery Networks Source: IEEE Transactions on Computers, vol. 58, no. 7, pp , 2009 Authors: Xiaosong.
Server-Aided Verification : Theory and Practice Source: ASIACRYPT 2005, LNCS 3788, pp Author: Marc Girault and David Lefranc Presenter: Chun-Yen.
1 ID-Based Proxy Signature Using Bilinear Pairings Author: Jing Xu, Zhenfeng Zhang, and Dengguo Feng Presenter: 林志鴻.
Forum 2004 Building and Plaza Herzog & de Meuron Barcelona, Spain Pic 1.
Using High and Low Level Communication in Agile Method Presenter: 花金地.
Self proxy signature scheme IJCSNS International Journal of Computer Science and Network Security,VOL.7 No.2,Februry 2007 Author:Young-seol Kim,Jik Hyun.
1 實驗二 : SIP User Mobility 實驗目的 藉由 Registra 和 Redirect Server 的設計,深入瞭解 SIP 的運 作及訊息格式。 實作部分 ( 1 )實作一個 Registrar 來接收 SIP REGISTER ,而且 要將 REGISTER 中 Contact.
1 Secure Context-sensitive Authorization 2005 Author : Kazuhiro Minami, David Kotz Presented by Shih Yu Chen.
第四章 助人的倫理議題.
Structural Equation Modeling Chapter 7 觀察變數路徑分析=路徑分析 觀察變數路徑分析.
Concept Map – whatwhat, why and how?whyhow. What is Concept Mapping ?  Concept mapping is a technique for representing knowledge in graphs. Knowledge.
1 Secure Positioning of Mobile Terminals with Simplex Radio Communication From : arXiv.org / Computer Science /Cryptography and Security(2006.8) Author.
Final Labs. Labs  Providing the Wakeup-Highest Option in the OSFlagPost()  Providing Non-Destructive-Read Message API for Message Queue Management in.
1 A new identity based proxy signature scheme Source: Lecture Notes In Computer Science Author: Chunxiang Gu and Yuefei Zhu Presenter: 林志鴻.
A Server-aided Signature Scheme Based on Secret Sharing for Mobile Commerce Source: Journal of Computers, Vol.19, No.1, April 2008 Author: Chin-Ling Chen,
Introduction to Java Programming Lecture 17 Abstract Classes & Interfaces.
1 第十四章 職業道德 職業道德是一個人在行業工作內表現的道德 情操. 2 職業道德貴在實踐 3 學習目標  了解職業道德的意義  了解職業道得的重要性  遵守職業道德規範.
: The largest Clique ★★★★☆ 題組: Contest Archive with Online Judge 題號: 11324: The largest Clique 解題者:李重儀 解題日期: 2008 年 11 月 24 日 題意: 簡單來說,給你一個 directed.
Chapter 20 塑模動態觀點:狀態圖 Statechart Diagram. 學習目標  說明狀態圖的目的  定義狀態圖的基本記號  展示狀態圖的建構  定義活動、內部事件及遞延事件的狀態 圖記號.
第二章 供給與需求 中興大學會計學系 授課老師:簡立賢.
幾何學 等腰三角形的特徵性質. 在各種各樣的平面圖形之中,三角形乃是 最為簡單者;而在各種各樣的三角形之中, 最為基本者則首推等腰三角形。究其原因, 就是等腰三角形所具有的軸對稱能夠具體 而微地反映著平面的反射對稱性,所以它 們乃是研討平面幾何之中對稱性的種種表 現與推論的基本工具。所以定性平面幾何.
EBooks 使用手冊. eBook Features 每本書可同時 6 人閱讀 每本書閱讀時間為 2 小時 全文閱讀器為 DX Reader ( 不需下載安裝 ) 提供個人化功能: Highlights ( 畫重點 ) Annotations ( 加註解 ) Bookmark ( 書籤 ) Research.
1 Identity-Based Proxy Signature from Pairings Source: Autonomic and Trusted Computing Author: Wei Wu, Yi Mu, Willy Susilo, Jennifer Seberry, and Xinyi.
自動機 (Automata) Time: 1:10~2:00 Monday: practice exercise, quiz 2:10~4:00 Wednesday: lecture Textbook: (new!) An Introduction to Formal Languages and Automata,
Improvement of Password Authenticated Key Exchange Based on RSA for Imbalanced Wireless Networks IEICE Transactions on Communications, Vol. E86-B, No.
6-2 認識元件庫與內建元件庫 Flash 的元件庫分兩種, 一種是每個動畫專 屬的元件庫 (Library) ;另一種則是內建元 件庫 (Common Libraries), 兩者皆可透過 『視窗』功能表來開啟, 以下即為您說明。
1 Finite Continued Fractions 田錦燕 94/11/03 95/8/9( 最後更新 )
Dynamic Multi-signatures for Secure Autonomous Agents Panayiotis Kotzanikolaou Mike Burmester.
Management Abstracts Retrieval System; MARS 檢索操作.
1 A provably secure secret handshake with dynamic controlled matching Alessandro Sorniotti, Refik Molva Computers and Security, Volume 29, Issue 5, July.
: A-Sequence ★★★☆☆ 題組: Problem Set Archive with Online Judge 題號: 10930: A-Sequence 解題者:陳盈村 解題日期: 2008 年 5 月 30 日 題意: A-Sequence 需符合以下的條件, 1 ≤ a.
第 9 章 TSR 程式基本教練. 本章提要 TSR 程式 以熱鍵 (Hot key) 叫用 TSR 程式 Clock 中斷 int 08h 、 int 1ch DOS reentrant 的問題 有用的 TSR 程式.
1 Provably secure randomized blind signature scheme based on bilinear pairing Source: Computers and Mathematics with Applications Author: Chun-I Fan, Wei-Zhe.
: Expect the Expected ★★★★☆ 題組: Contest Archive with Online Judge 題號: 11427: Expect the Expected 解題者:李重儀 解題日期: 2008 年 9 月 21 日 題意:玩一種遊戲 (a game.
1 A new identity based proxy signature scheme Source: E print Author: Bin Wang Presenter: 林志鴻.
Structural Equation Modeling Chapter 6 CFA 根據每個因素有多重指標,以減少 測量誤差並可建立問卷的構念效度 驗證性因素分析.
幼兒行為觀察與記錄 第五章 觀察記錄法的簡介.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
Improved Searchable Public Key Encryption with Designated Tester Author : Hyun Sook Rhee, Jong Hwan Park, Willy Susilo, Dong Hoon Lee Presenter: Li-Tzu.
Biological Science Database 個人化服務設定步驟. Biological Science Database 僅提供專題選 粹服務 專題選粹 (Alerts) :查詢後,提供儲存檢 索策略的功能,日後每週將符合條件的 更新資料,採 方式通知。每筆設定 最多每週可收到.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
Visual C++重點複習.
家庭社會工作 陳阿梅.
著作權所有 © 旗標出版股份有限公司 第 14 章 製作信封、標籤. 本章提要 製作單一信封 製作單一郵寄標籤.
1 Knapsack Cryptosystems 2 ◎ Merkle-Hellman Knapsack Cryptosystem 觀察: (1) 0/1 knapsack problem (i.e. sum of subset) 例:已知 C = 14, A = (1, 10, 5, 22, 3)
Concept Map – whatwhat, why and how?whyhow. Outline.
Crytanalysis of Nyberg- Rueppel’s Message Recovery Scheme Chen –Chi Lin and Chi-Sung Laih 簡報者 : 鐘敏毓.
第五章 How to List the authors and Address DEFINITION OF AUTHORSHIP 作者身份的定義 – 作者順序應按照對 實驗的重要性來分類論文作者不需能為 研究結果負學術責任 原則上依照各家期刊出版社的格式調整.
幼兒行為觀察與記錄 第八章 事件取樣法.
Network-based localized Mobility Management (NETLMM)
Agile methods: a comparative analysis Diane Strode-University of Wellington the 19 th Annual Conference of the National Advisory Committee on Computing.
1 Public-Key Cryptosystems Based on Composite Degree Residuosity Classes Author: Pascal Paillier Presenter: 廖俊威 [Published in J. Stern, Ed., Advances in.
1 Secure and Serverless RFID Authentication and Search Protocols Authors: Chiu C. Tan, Bo Sheng, and Qun Li Sources: IEEE Transaction on Wireless Communication,
Software Engineering for Digital Home 單元 3 :軟體設計 Chapter 3-6 – Specifying Interfaces.
1 一個新的代理簽章法 A New Proxy Signature Scheme 作 者 : 洪國寶, 許琪慧, 郭淑娟與邱文怡 報 告者 : 郭淑娟.
多媒體網路安全實驗室 Certificateless multi-proxy signature Date:2011/04/08 報告人:向峻霈 出處 : Zhengping Jin, Qiaoyan Wen: Computer Communications, pp ,2011.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Sunday, December 20, 2015 ARCHITECTURE OF A SERVER- AIDED SIGNATURE SERVICE (SASS) FOR MOBILE NETWORKS Source: P. Lorenz and P. Dini (Eds.): ICN 2005,
A New Provably Secure Certificateless Signature Scheme Date: Reporter:Chien-Wen Huang 出處 :2008 IEEE International Conference on Communications.
1 Signature scheme based on the root extraction problem over braid groups B.C. Wang, Y.P. Hu IET Information security 2009, Vol 3, Iss 2, pp
BlindLocation: Supporting User Location Privacy in Mobile Database Using Blind Signature Source: Journal of Computer Science and Technology, reviewing.
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 : Xiong Li, Yongping.
ID-base Signature from Pairings on Elliptic Curve Kenneth G. Paterson From IACR Server 2002/004 Reference :Identity-Based Encryption from the Weil Pairing.
Authors: Hung-Yu, Chi-Sung Laih
A Concrete Certificateless Signature Scheme without Pairings
Certificateless signature revisited
Digital Signature Schemes and the Random Oracle Model
A New Provably Secure Certificateless Signature Scheme
Presentation transcript:

1 A survey of the server-aided verification models

2 Outline  Introduction  Survey: GL05  Survey: Wu08  Survey: Wang10  Survey: Wu11 and Wang11  Conclusion

3 Introduction  簡單回顧從 2005 年到 2012 年之間,有關 server-aided verification (SAV) 的文章。 GL05Wu08Wang10 Wang11Wu11

4 Outline  Introduction  Survey: GL05  Survey: Wu08  Survey: Wang10  Survey: Wu11 and Wang11  Conclusion

5 Server-Aided Verification: Theory and Practice Marc Girault and David Lefranc Asiacrypt2005, pp. 605 – 623, 2005 Cites: 16

6 Definitions  The model of an interactive proof of knowledge

7 Definitions  Definition 1. Legitimate / Misbehaving / Cheating. In an interactive proof of knowledge between a prover P and a verifier V, P maybe deviates from the protocol.  : legitimate  : cheating  : misbehaving

8 Definitions  Definition 2. SAV protocol.

9 Definitions  Definition 2. SAV protocol. The protocol is said to be a server-aided verification protocol (SAV) for if:  Auxiliary completeness.  Auxiliary soundness.  Computational saving.  Auxiliary non-repudiation.

10 Definitions

11 Auxiliary Soundness  The final predicate Hard to know  The final predicate is construction from the predicate by randomizing it, that only the verifier known it. Hard to solve  The final predicate is construction from the predicate such that the final predicate is computationally hard to solve.

12 Security model in the case of signature scheme  To proof the soundness of a SAV protocol  Assume

13 SAV protocol for identification schemes Hard-to-know-based SAV protocol

14 SAV protocol for identification schemes Hard-to-solve-based SAV protocol

15 Comparison table

16 Summary  提出 SAV 所需要滿足的安全性條件。  延伸原本 signature scheme 的協定,讓它具有 server-aided 功能。

17 Outline  Introduction  Survey: GL05  Survey: Wu08  Survey: Wang10  Survey: Wu11 and Wang11  Conclusion

18 Server-Aided Verification Signatures: Definitions and New Constructions Wei Wu, Yi Mu, Willy Susilo, and Xinyi huang ProvSec 2008, pp. 141 – 155, 2008 Cites: 9

19 Definitions  A signature scheme

20 Definitions  Requirements Completeness Existential unforgeability of  Existential unforgeability under adaptive chose message attacks

21 Definitions  Requirements Existential unforgeability of  Setup. C: A:  Queries. A can request q s sign queries.  Output. A outputs a pair and wins this game if

22 Definitions  A server-aided verification signature scheme The ordinary signature scheme

23 Definitions  Requirements Completeness Computational saving Existential unforgeability

24 Definitions  Requirements Existential unforgeability of  Setup. C: A:  Queries. A can request the following queries. q s sign queries q v server-aided verification queries.  A acts as the server, C acts as the verifier.  Executing SAV-Verify, C returns the result to A at the end for each queries.  Output. A outputs a pair and wins this game if

25 Definitions 

26 Definitions  SAV- against Collusion and Adaptive chosen message attacks Setup. C: A: Queries. A only need to make server-aided verification queries. Output. A outputs a message m *. C chooses a random element where is the set of valid signatures of m * as the response. A wins this game if

27 SAV protocol for signature schemes

28 SAV protocol for signature schemes

29 SAV protocol for signature schemes

30 Summary  定義 SAV 的不可偽造性。   提出 signer 與 server 共謀的攻擊。

31 Outline  Introduction  Survey: GL05  Survey: Wu08  Survey: Wang10  Survey: Wu11 and Wang11  Conclusion

32 Comment on Wu et al.’s Server- aided Verification Signature Scheme Zhiwei Wang, Licheng Wang, Yixian Yang, and Zhengming Hu International Journal of Network Security, Vol. 10, No. 3, pp. 204 – 206, 2010 Cites: 5

33 New definition of the security of SAV-Σ against collusion and adaptive chosen message attacks  An untrusted server is very likely to collude with a signature forger. Setup. C: A: Queries. A can only make q v server-aided verification queries. Output. A outputs a pair where is chosen by A under (pk f, sk f ). A wins this game if

34 Summary  作者認為 Wu 等人的攻擊方式不夠詳盡,於 是提出一個更新的 model ,並証明 Wu 等人的 SAV-BLS 在這 model 之下是安全的。

35 Outline  Introduction  Survey: GL05  Survey: Wu08  Survey: Wang10  Survey: Wu11 and Wang11  Conclusion

36 Provably secure server-aided verification signatures Wei Wu, Yi Mu, Willy Susilo, and Xinyi Huang Computer and Mathematics with Applications, pp – 1723, Cites: 4

37 A new construction of the server- aided verification signature scheme Zhiwei Wang Mathematical and Computer Modeling, Vol. 55, Issues 1 – 2, pp. 97 – 101, 2011 Cites: 1

38 Outline  Introduction  Survey: GL05  Survey: Wu08  Survey: Wang10  Survey: Wu11 and Wang11  Conclusion

39 Comparisons GL05Wu08+11Wang10+11 Proof typeInteractive proofGame-based RequirementsCompleteness Soundness Computational saving Non-repudiation Completeness EUF => Soundness Computational saving Completeness + Soundness + Computational saving + AttacksClassical attacksEUF Collusion and ACMA Proposed schemes

40 The different of the definition of the against collusion and ACMA

41 Conclusions  Models  EUF => Soundness  The different of the definition of the against collusion and ACMA  More rational attack model Multi-signer Multi-server Server collude with a misbehaving verifier