Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








13 Hits in 3.8 sec

Versatile padding schemes for joint signature and encryption

Yevgeniy Dodis, Michael J. Freedman, Stanislaw Jarecki, Shabsi Walfish
2004 Proceedings of the 11th ACM conference on Computer and communications security - CCS '04  
All our signcryption schemes, built directly from trapdoor permutations such as RSA, share features such as simplicity, efficiency, generality, near-optimal exact security, flexible and ad-hoc key management  ...  with trapdoor permutations.  ...  Trapdoor Permutations (TDPs) A family of trapdoor permutations (TDPs) is a family of permutations such that it is easy to randomly select a permutation f and some "trapdoor" associated with f .  ... 
doi:10.1145/1030083.1030129 dblp:conf/ccs/DodisFJW04 fatcat:zkv427awmjc2vk63gd6mvmw37y

Signcryption schemes with insider security in an ideal permutation model

Tarun Kumar Bansal, Xavier Boyen, Josef Pieprzyk
2019 Journal of Mathematical Cryptology  
We prove the construction secure when instantiated from weakly secure asymmetric primitives such as a trapdoor one-way encryption and a universal unforgeable signature.  ...  Sci. 9144, Springer, Berlin 2015, 93–106], while offering further avenues for optimization and parallelism in the context of signcryption.  ...  The SpAEP padding can be used with trapdoor one-way permutations only.  ... 
doi:10.1515/jmc-2018-0006 fatcat:2gxzb6h6gvf5fnipa47qj7mrda

Efficient Signcryption with Key Privacy from Gap Diffie-Hellman Groups [chapter]

Benoît Libert, Jean-Jacques Quisquater
2004 Lecture Notes in Computer Science  
This results in a signcryption protocol that is more efficient than any combination of that signature with an El Gamal like encryption scheme.  ...  This paper proposes a new public key authenticated encryption (signcryption) scheme based on the Diffie-Hellman problem in Gap Diffie-Hellman groups.  ...  We proposed a new Diffie-Hellman based signcryption scheme satisfying strong security requirements.  ... 
doi:10.1007/978-3-540-24632-9_14 fatcat:6fcwug4sunashnppkjxqrk764q

Relations among Privacy Notions for Signcryption and Key Invisible "Sign-then-Encrypt" [chapter]

Yang Wang, Mark Manulis, Man Ho Au, Willy Susilo
2013 Lecture Notes in Computer Science  
This paper revisits the relationship amongst privacy notions for signcryption. We prove that key invisibility implies ciphertext anonymity without any additional restrictions.  ...  This places key invisibility on the top of privacy hierarchy for public-key signcryption schemes.  ...  [11] using trapdoor permutations and probabilistic padding schemes, and by Malone-Lee [17] from the hybrid KEM/DEM framework. Privacy notions for signcryption.  ... 
doi:10.1007/978-3-642-39059-3_13 fatcat:2aobk6yqnjgkxoistefulrs3bi

Hidden Polynomial(s) Cryptosystems [article]

Ilia Toli
2003 arXiv   pre-print
We set up probabilistic encryption, signature, and signcryption protocols.  ...  If ever found, any such regularity will only weaken the trapdoor problem.  ...  In the fifth we provide a signcryption protocol. Signcryption stands for joint encryption and signature. In the sixth one we discuss some more variations.  ... 
arXiv:cs/0304013v1 fatcat:b3a7zxlkyncn3jr43snye7ztxu

Optimal Chosen-Ciphertext Secure Encryption of Arbitrary-Length Messages [chapter]

Jean-Sébastien Coron, Helena Handschuh, Marc Joye, Pascal Paillier, David Pointcheval, Christophe Tymen
2002 Lecture Notes in Computer Science  
Our techniques optimally combine a single call to any one-way trapdoor function with repeated encryptions through some weak block-cipher (a simple xor is fine) and hash functions of fixed-length input  ...  Among these constructions, Okamoto and Pointcheval's react [OP01a] is certainly the one that offers most flexibility: unlike Bellare and Rogaway's long-lived oaep [BR95], react applies to any trapdoor  ...  More specifically, any trapdoor permutation is OW-PCA if and only if it is OW (e.g., RSA).  ... 
doi:10.1007/3-540-45664-3_2 fatcat:7zgm7g4xivfyfjkx53e5t6qgxu

A Review of Functional Encryption in IoT Applications

Khurram Shahzad, Tanveer Zia, Emad-ul-Haq Qazi
2022 Sensors  
The exponential rise in the number of IoT devices, resulting from ever-growing IoT applications, also gives rise to new opportunities for exploiting potential security vulnerabilities.  ...  SE for Cloud-Based IoT-The work in [102] proposed a secure and efficient searchable encryption protocol using the trapdoor permutation function.  ...  In the proposed scheme, a data receiver can calculate a trapdoor using their private key and deliver this trapdoor to an untrusted cloud server, who compares the ciphertexts from one receiver to the other  ... 
doi:10.3390/s22197567 pmid:36236664 pmcid:PMC9573314 fatcat:slcetffyzzfffdq4gav72yvfly

Efficient Universal Padding Techniques for Multiplicative Trapdoor One-Way Permutation [chapter]

Yuichi Komano, Kazuo Ohta
2003 Lecture Notes in Computer Science  
Since the ES scheme realizes an encryption scheme and a signature 1 The ES scheme differs from signcryption [14] ; the ES scheme realizes both encryption and signature schemes with a common padding technique  ...  The security of PSS-ES as an encryption scheme is based on the partial-domain one-wayness of the encryption permutation.  ...  Assumption of One-Way Permutation We classify trapdoor one-way permutations according to the difficulty of inverting them as follows [5] : Definition 4.  ... 
doi:10.1007/978-3-540-45146-4_22 fatcat:awf2zn5fx5afdcf7ympycasbim

Rational Protocol Design: Cryptography against Incentive-Driven Adversaries

Juan Garay, Jonathan Katz, Ueli Maurer, Bjorn Tackmann, Vassilis Zikas
2013 2013 IEEE 54th Annual Symposium on Foundations of Computer Science  
In this work we propose a fundamentally different approach that is better suited to modeling a protocol under attack from an external entity.  ...  The goal of the attacker is to break security properties such as correctness or privacy, possibly by corrupting protocol participants; the goal of the protocol designer is to prevent the attacker from  ...  Recall that we also assume trapdoor (or more generally equivocal, e.g., UC) commitments and existentially unforgeable signatures, which we both obtain from the trapdoor permutations. 1.1 Every party p  ... 
doi:10.1109/focs.2013.75 dblp:conf/focs/GarayKMTZ13 fatcat:x5kjoic45ndqlad5jf3qnqospq

Critical perspectives on provable security: Fifteen years of "another look" papers

Neal Koblitz, Alfred Menezes
2019 Advances in Mathematics of Communications  
Full Domain Let f : S −→ S be a trapdoor one-way permutation, and let h be a hash function whose values range uniformly over S; in [45] h is modeled by a random oracle.  ...  In some cases -EMAC, PMAC TBC1k, and the signcryption and hash function papers -the proof could be fixed or replaced by a correct proof of the claim.  ... 
doi:10.3934/amc.2019034 fatcat:gpftyd4hxjebfpzdqwdes345na

Online) International Journal of Network Security is published both in traditional paper form (ISSN 1816-353X) and in Internet

Min-Shiang Hwang, Shu-Fen Chiou, Chia-Chun Wu, Cheng-Yi Yang, Ajith Abraham, Korea, Wael Adi, Iqbal Sheikh, Ahamed, Vijay Atluri, Mauro Barni, Andrew Blyth (+77 others)
2017 International Journal of Network Security   unpublished
Benefiting from the comparatively slight modification to the cover image, our scheme obtains enhancement in both the security of secret data and the visual quality of the stego image.  ...  Different from the common schemes which directly use LSBs replacement, our scheme performs deep-steganography, which hides 3-bit secret data but only modifies at most 1-bit via matrix encoding.  ...  This work is partially sup-ported from Huizhou University project under the number HZUXL201513, and HZUXL201514.  ... 
fatcat:btwmayvuhzbotmhejwow3wbldq

MRD Hashing [chapter]

Rei Safavi-Naini, Shahram Bakhtiari, Chris Charnes
1998 Lecture Notes in Computer Science  
Conference proceedings from which only one or two papers have been abstracted are cited inline in the review.  ...  Applications range from pseudorandom generators provably as secure as discrete logarithm to sparse primitive polynomials of large degree. points on C in any given nite extension F q m of the ground eld  ...  third party products, the AltaVista tunnel from DEC, and PIX from Cisco.  ... 
doi:10.1007/3-540-69710-1_10 fatcat:mezaspbmk5c4nhu227gayoeejq

Cryptography with anonymity in mind [article]

Ivan Pryvalov, Universität Des Saarlandes
2022
Then, for any permutation Π of elements,Ag(c, c Π 1 , ..., c Π ) = Ag(c, c 1 , ..., c ).3.  ...  Com(a, b) = Com(c, d) it can use (a, b, c, d) to compute the equivocal trapdoor and open any commitment to an arbitrarily value.  ...  S recovers the adversarial input from party P i by reconstructing it from the shares available to the simulator (S controls enough honest parties to reconstruct any shared secret).  ... 
doi:10.22028/d291-36149 fatcat:rtsdfslrtbd35om2iv5qv4t3vi