A general result is proved for constructions which use a pseudo-random function (PRF) with a "small" domain to build a PRF with a "large" domain. This result is used to analyse a new block-cipher b...
详细信息
A general result is proved for constructions which use a pseudo-random function (PRF) with a "small" domain to build a PRF with a "large" domain. This result is used to analyse a new block-cipher based parallelizable PRF, called iPMAC which improves upon the well-known PMAC algorithm. New authenticated encryption schemes are described and then combined with iPMAC to obtain new schemes for authenticated encryption with associated data. Improvements over well known schemes such as the offset codebook (OCB) mode include avoiding a design-stage discrete logarithm computation, a small speed-up and a smaller size decryption algorithm.
This paper proposes a new construction of pseudo-random functions based on an extended decisional Diffie-Hellman (EDDH) problem proposed by Huang et al. The new construction is pseudo-random if the EDDH assumption hol...
详细信息
ISBN:
(纸本)9780769536996
This paper proposes a new construction of pseudo-random functions based on an extended decisional Diffie-Hellman (EDDH) problem proposed by Huang et al. The new construction is pseudo-random if the EDDH assumption holds. Since EDDH assumption is weaker than DDH assumption for generic bilinear groups, the new pseudo-random function is a good replacement for Naor-Reingold pseudo-random function when bilinear group is adopted as construction platform.
A round function based on chaos is designed combining Feistel structure’s pseudo-randomness, chaotic system’s parameter sensitivity and image data characteristics. The round function composes of two parts--data tran...
详细信息
A round function based on chaos is designed combining Feistel structure’s pseudo-randomness, chaotic system’s parameter sensitivity and image data characteristics. The round function composes of two parts--data transformation based on Feistel(abbreviated as FST) and sampling output based on chaos(abbreviated as SMP). FST bases on Feistel structure and several efficient operations including bitwise xor, permutation and circulating shift. SMP is a chaos based pseudo-random sampling algorithm. It is from theoretical analysis that the round function is a pseudo-random function. The upper bounds of the average maximum differential probability and average maximum linear probability are p^2 and q^2 respectively. Finally, the good pseudo-randomness of the round function is examined with the NIST random test. The design of this round function provides an important cryptographic component for the design of chaotic image encryption algorithm.
Key establishment in sensor networks is a challenging problem because of resource constraints of the sensors. Due to resource limitations and vulnerable to physical capture of the sensor nodes, the classical public-ke...
详细信息
Key establishment in sensor networks is a challenging problem because of resource constraints of the sensors. Due to resource limitations and vulnerable to physical capture of the sensor nodes, the classical public-key routines are impractical in most sensor network architectures. In this paper, we propose a new random key pre-distribution scheme. Our scheme always defines a relationship between the ids of neighbor nodes and the keys possessed by those nodes while maintaining the required randomness in choice of keys. Our proposed scheme provides better security against node capture attack than the existing random key pre-distribution schemes. Moreover, it has better trade-off between communication overhead, network connectivity and security against node capture compared to the existing random key pre-distribution schemes. In addition, it supports dynamic node addition efficiently after initial deployment of the nodes in the network. Copyright (C) 2010 John Wiley & Sons, Ltd.
This paper proposes a new construction of pseudo-random functions based on an extended decisional Diffie-Hellman (EDDH) problem proposed by Huang et al. The new construction is pseudo-random if the EDDH assumption hol...
详细信息
This paper proposes a new construction of pseudo-random functions based on an extended decisional Diffie-Hellman (EDDH) problem proposed by Huang et al. The new construction is pseudo-random if the EDDH assumption holds. Since EDDH assumption is weaker than DDH assumption for generic bilinear groups, the new pseudo-random function is a good replacement for Naor-Reingold pseudo-random function when bilinear group is adopted as construction platform.
In the context of Cyber-Physical System (CPS), analyzing the real world data accumulated in cyberspace would improve the efficiency and productivity of various social systems. Towards establishing data-driven society,...
详细信息
In the context of Cyber-Physical System (CPS), analyzing the real world data accumulated in cyberspace would improve the efficiency and productivity of various social systems. Towards establishing data-driven society, it is desired to share data safely and smoothly among multiple services. In this paper, we propose a scheme that services authenticate users using information registered on a blockchain. We show that the proposed scheme has resistance to tampering and a spoofing attack.
We propose an efficient privacy-preserving, content-protecting location-based service (LBS) scheme. Our proposal gives refined data classification and uses generalised ElGamal to support flexible access to different d...
详细信息
We propose an efficient privacy-preserving, content-protecting location-based service (LBS) scheme. Our proposal gives refined data classification and uses generalised ElGamal to support flexible access to different data classes. We also make use of pseudo-random function (PRF) to protect users' position query. Since PRF is light-weight primitive, our proposal enables the cloud server to locate position efficiently while preserving the privacy of the queried position.
The Diffie-Hellman key-exchange protocol may naturally be extended to k > 2 parties. This gives rise to the generalized Diffie-Hellman assumption (GDH-Assumption). Naor and Reingold have recently shown an efficient...
详细信息
The Diffie-Hellman key-exchange protocol may naturally be extended to k > 2 parties. This gives rise to the generalized Diffie-Hellman assumption (GDH-Assumption). Naor and Reingold have recently shown an efficient construction of pseudo- randomfunctions and proved its security based on the GDH-Assumption. In this note, we prove that breaking this assumption module a so called Blum-integer would imply an efficient algorithm for factorization. Therefore, both the key-exchange protocol and the pseudo-random functions are secure as long as factoring Blum-integers is hard. Our reduction strengthen a previous "worst-case" reduction of Shmuely (1985). (C) 1999 Elsevier Science B.V. All rights reserved.
Bio-cryptosystems often save the biometric template for authentication and generally employ randomly generated keys to encrypt and sign data. This method raises privacy protection concerns. Furthermore, for a system s...
详细信息
Bio-cryptosystems often save the biometric template for authentication and generally employ randomly generated keys to encrypt and sign data. This method raises privacy protection concerns. Furthermore, for a system secured by the usage of a cryptographic key, losing the key often has disastrous consequences. To overcome the privacy issues, and allow the secure recovery of lost keys, we design a Key Derivation function to extract a key from biometric data: a new method - based on clustering algorithms - detects consistent and discriminative features from biometric characteristics to create a code. Then, HMAC-SHA256 (as specified by the National Institute of Standards and Technology) generates a standard key from the code. To reproduce the code at future times (that also serves for authentication), the Key Derivation function stores helper data with the guarantee of privacy. Indeed, with a private face dataset, the probability of generating the code with only the helper data is less than 2-300, and less than 2-246 for a subset of the YouTube Face database. Moreover, on the private database and the tested users from the YouTube Face database, our system has a false acceptance rate of 0%. It corrects up to 40.3% of noise levels on the private database and has good management of the inter-user variability.
With the development of the cloud computing and big data, massive data based computing and storage have emerged as core technologies. Moreover, a key problem to ensure data availability and analysis accuracy is the da...
详细信息
ISBN:
(纸本)9791188428021
With the development of the cloud computing and big data, massive data based computing and storage have emerged as core technologies. Moreover, a key problem to ensure data availability and analysis accuracy is the data integrity which has received extensive attention. Compared to the mature solution in the batch computing, the data integrity in the stream computing did not receive due attention. However, the characters of timeliness, volatility, suddenness and disorder of big data make the data integrity in the stream computing a very difficult problem. Based on the framework of current general stream computing system, in this paper, we construct an externally data integrity tracking and verification system for the real-time tracking and analysing of the data content and processing path of each message, and the discovering of the data integrity problem. We use the common cryptographic algorithm to construct a universal data integrity tracking and verification scheme outside the stream computing system to ensure the integrity and consistency of the data. Then we give the formal security analysis in standard model, and perform simulations in cloud environment. Results show that the proposed system can verify data integrity efficiently without compromising the efficiency.
暂无评论