An Improved Efficient Secret Handshakes Scheme with Unlinkability Author: Jie Gu and Zhi Xue Source: IEEE Comm. Letters 15 (2) (2011) Presenter: Yu-Chi.

Slides:



Advertisements
Similar presentations
E W H A W U New Nominative Proxy Signature Scheme for Mobile Communication April Seo, Seung-Hyun Dept. of Computer Science and.
Advertisements

Secure Multiparty Computations on Bitcoin
Cheating prevention in visual cryptography Author: C.M. Hu and W.G. Tzeng Source: IEEE-TIP 2007 Presenter: Yu-Chi Chen Date: /4/13 1.
Efficient Information Retrieval for Ranked Queries in Cost-Effective Cloud Environments Presenter: Qin Liu a,b Joint work with Chiu C. Tan b, Jie Wu b,
11 Efficient and Secure Certificateless Authentication and Key Agreement Protocol for Hybrid P2P Network Authors: Z. B. Xu and Z. W. Li Source: The 2nd.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
Optionally Identifiable Private Handshakes Yanjiang Yang.
1 Secure Handshake with Symptoms-matching: The Essential to the Success of mHealthcare Social Network University of Waterloo & University of Ontario Institute.
Digital Signatures and Hash Functions. Digital Signatures.
From: Cryptographers’ Track of the RSA Conference 2008 Date: Reporter: Yi-Chun Shih 1.
IAW 2006 Cascaded Authorization with Anonymous- Signer Aggregate Signatures Danfeng Yao Department of Computer Science Brown University Joint work with.
A novel and efficient unlinkable secret handshakes scheme Author: Hai Huang and Zhenfu Cao Source: IEEE Comm. Letters 13 (5) (2009) Presenter: Yu-Chi Chen.
Secret Handshakes from CA-Oblivious Encryption Asiacrypt 2004, Jeju-do, Korea Claude Castelluccia, Stanisław Jarecki, Gene Tsudik UC Irvine.
A novel and efficient unlinkable secret handshakes scheme Author: Hai Huang and Zhenfu Cao (PR China) Source: IEEE Comm. Letters 13 (5) (2009) Presenter:
1 Three-Party Encrypted Key Exchange Without Server Public-Keys C. L. Lin, H. M. Sun, M. Steiner, and T. Hwang IEEE COMMUNICATIONS LETTER, VOL. 5, NO.12,
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
Efficient deniable authentication protocol based on generalized ElGamal signature scheme From ELSEVIER Computer Standards & Interface Author: Zuhua Shao.
Elliptic Curve Cryptography (ECC) Mustafa Demirhan Bhaskar Anepu Ajit Kunjal.
1 Security analysis of an enhanced authentication key exchange protocol Authors : H.Y. Liu, G.B. Horng, F.Y. Hung Presented by F.Y. Hung Date : 2005/5/20.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Weakness of Shim’s New ID- base Tripartite Multiple-key Agreement Protocol Authors: J.S. Chou, C.H.Lin and C.H. Chiu ePrint/2005/457 Presented by J. Liu.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
An Initial Security Analysis of the IEEE 802.1x Standard Tsai Hsien Pang 2004/11/4.
Identity-based authenticated key agreement protocol based on Weil pairing N.P.Smart ELECTRONICS LETTERS 20 th June 2002 vol.38 No13 p Present by.
Certificateless Authenticated Two-Party Key Agreement Protocols
Inter-Domain Identity-Based Authenticated Key Agreement Protocols from Weil Pairing Authors: Hong-bin Tasi, Yun-Peng Chiu and Chin-Laung Lei From:ISC2006.
Unlinkable Secret Handshakes and Key-Private Group Key Management Schemes Author: Stanislaw Jarecki and Xiaomin Liu University of California, Irvine From:
Identity-based authenticated key agreement protocol based on Weil pairing N.P. Smart IEE Electronics Letters 2002 Presented By Kuang-Ling Lin 10/7/2003.
Improved Searchable Public Key Encryption with Designated Tester Author : Hyun Sook Rhee, Jong Hwan Park, Willy Susilo, Dong Hoon Lee Presenter: Li-Tzu.
Identity Base Threshold Proxy Signature Jing Xu, Zhenfeng Zhang, and Dengguo Feng Form eprint Presented by 魏聲尊.
1 Security Weakness in a Three-Party Password-Based Key Exchange Protocol Using Weil Pairing From : ePrint (August 2005) Author : Junghyun Nam, Seungjoo.
An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks DAOJING HE, YI GAO, SAMMY CHAN, CHUN CHEN, JIAJUN BU Ad Hoc & Sensor Wireless.
Pretty Good Privacy by Philip Zimmerman presented by: Chris Ward.
An Efficient Identity-based Cryptosystem for
Key Management and Diffie- Hellman Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 12/3/2009 INCS 741: Cryptography 12/3/20091Dr. Monther.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
Basel Alomair, Krishna Sampigethaya, and Radha Poovendran University of Washington TexPoint fonts used in EMF.
An ID-Based Mutual Authentication and Key Exchange Protocol for Low- Power Mobile Devices Authors: Tsu-Yang Wu and Yuh-Min Tseng Source: The Computer Journal.
Chapter 16 Security Introduction to CS 1 st Semester, 2012 Sanghyun Park.
Secure Authentication Scheme with Anonymity for Wireless Communications Speaker : Hong-Ji Wei Date :
Presented by: Suparita Parakarn Kinzang Wangdi Research Report Presentation Computer Network Security.
Cryptanalysis and Improvement of an Access Control in User Hierarchy Based on Elliptic Curve Cryptosystem Reporter : Tzer-Long Chen Information Sciences.
Center for Information Security Technologies ID-based Authenticated Key Exchange for Low-Power Mobile Devices K. Y. Choi, J. Y. Hwang, D. H. Lee CIST,
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Enhanced secure anonymous authentication scheme for roaming service in global mobility networks Hyeran Mun, Kyusuk Han, Yan Sun Lee, Chan Yeob Yeun, Hyo.
Linkability of Some Blind Signature Schemes Swee-Huay Heng 1, Wun-She Yap 1 Khoongming Khoo 2 1 Multimedia University, 2 DSO National Laboratories.
Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee
ECE509 Cyber Security : Concept, Theory, and Practice Key Management Spring 2014.
Cryptanalysis of Some Proxy Signature Schemes without Certificates Wun-She Yap, Swee-Huay Heng Bok-Min Goi Multimedia University.
多媒體網路安全實驗室 Anonymous ID Signature Scheme with Provable Identity Date: Reporter :Chien-Wen Huang 出處: 2008 Second International Conference on Future.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source:
Seeing-Is-Believing: Using Camera Phones for Human-Verifiable Authentication McCune, J.M., Perrig, A., Reiter, M.K IEEE Symposium on Security and.
Certificateless signature revisited X. Huang, Yi Mu, W. Susilo, D.S. Wong, W. Wu ACISP’07 Presenter: Yu-Chi Chen.
Key Establishment Scheme against Storage-Bounded Adversaries in Wireless Sensor Networks Authors: Shi-Chun Tsai, Wen-Guey Tzeng, and Kun-Yi Zhou Source:
Fair Blind Signature Based Authentication for Super Peer P2P Network Authors: Xiaoliang Wang and Xingming Sun Source: 2009, Information Technology Journal,
Private key
Key Management Network Systems Security Mort Anvari.
Integrating A Key Distribution Procedure Into The Digital Signature Standard B. Arazi Electronics Letters Vol. 29, No. 11, Pg May 1993 Adviser:
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
1 Chapter 3-3 Key Distribution. 2 Key Management public-key encryption helps address key distribution problems have two aspects of this: –distribution.
Computer Science CSC 774Dr. Peng Ning CSC 774 Advanced Network Security Topic 2.5 Secret Handshake Slides by Tong Zhou.
Department of Computer Science Chapter 5 Introduction to Cryptography Semester 1.
- Richard Bhuleskar “At the end of the day, the goals are simple: safety and security” – Jodi Rell.
1 Secret Handshakes or Privacy-Preserving Interactive Authentication Gene Tsudik University of California, Irvine joint work with: Claude Castelluccia,
Identity-based deniable authentication protocol
Source: Ad Hoc Networks, Vol. 71, pp , 2018
A Novel Latin Square-based Secret Sharing for M2M Communications
Presentation transcript:

An Improved Efficient Secret Handshakes Scheme with Unlinkability Author: Jie Gu and Zhi Xue Source: IEEE Comm. Letters 15 (2) (2011) Presenter: Yu-Chi Chen 1

Outline Introduction Huang and Cao’s scheme The proposed scheme Conclusions 2

Introduction A secret handshakes scheme – affiliation-hiding authentication – firstly introduced by Balfanz et al. – For example, two FBI agents, Alice and Bob, want to discover and communicates with other agents, but they don’t want to reveal their affiliations to non-agents. 3

Introduction An unlinkable secret handshakes scheme – provide unlinkability – an adversary cannot link any two different instances of same party. Given C, to guess C is AB, A’B’, or other. (blind signature) unlinkability has been widely considered in many applications. 4

Introduction Jarecki et al.’s scheme – an unlinkable secret handshakes scheme – not efficient, but secure at present Huang and Cao presented an unlinkable secret handshakes scheme – novel and efficient – Simple, so it can be published in IEEE-CL. 5

Outline Introduction Huang and Cao’s scheme The proposed scheme Conclusions 6

Bilinear pairing Referred to as “bilinear maps” e: G 1 × G 2 →G 3 G 1, G 2 : (+, q) G 3 : (×, q) 7

Bilinear pairing Properties: – Computation: given P 1 (P 2 ) in G 1 (G 2 ), we can obtain e(P 1, P 2 ) in G 3 – Bilinear: given aP 1 and bP 2, where a, b in Z q, then e(aP 1, bP 2 ) = e(P 1, P 2 ) ab – Non-degenerate: P 1 (P 2 ) is a generator of G 1 (G 2 ), then e(P 1, P 2 ) ≠ 1. (or e(P 1, P 2 ) is a generator of G 3 ) 8

Huang and Cao’s scheme This figure is copied from IEEE Comm. Letters 13 (9) (2009), page 731 9

Comments Su found the scheme cannot provide authenticated key exchange security. Youn and Park also found the scheme cannot provide authenticated key exchange security and affiliation-hiding. 10

Outline Introduction Huang and Cao’s scheme The proposed scheme Conclusions 11

Gu and Xue’s idea The main weakness is that the outsider can use the public key (sP) to – succeed handshakes or – find which affiliation is for the user. Straight solution: no public key. 12

Gu and Xue’s scheme This figure is copied from IEEE Comm. Letters 15 (2) (2011), page

Huang and Cao’s scheme This figure is copied from IEEE Comm. Letters 13 (9) (2009), page

Huang and Cao’s scheme This figure is copied from IEEE Comm. Letters 13 (9) (2009), page

Gu and Xue’s scheme This figure is copied from IEEE Comm. Letters 15 (2) (2011), page

Gu and Xue’s scheme The scheme actually remedies the security loophole of Huang and Cao’s scheme. – However, it is very straightforward. – It does not violate the definition of USH. Gu and Xue also attach the security analysis. 17

Outline Introduction Huang and Cao’s scheme The proposed scheme Conclusions 18

Conclusions They propose an improved USH scheme. They brief security analysis. 19