As various applications of ad hoc network have been proposed, security issues have become a central concern and are increasingly important. In this paper, we propose a distributed key management approach by using the ...
详细信息
A Multimedia content protection (MCP) scheme based on joint iris code of the user and cryptography technologies is proposed in this paper. This scheme is novel by introducing iris-based identification into authenticat...
详细信息
A Multimedia content protection (MCP) scheme based on joint iris code of the user and cryptography technologies is proposed in this paper. This scheme is novel by introducing iris-based identification into authentication and protection scheme using smart card. The feature extraction employs the rich 2-D information of the iris rather than the reported 1-D iris information, and the obtained performance is translation, rotation and scale invariant. An iris-based key pair generation is introduced, which is strong enough to resist illegal key exchange problems in password-only encryption way. To effectively prevent the playback attack and masquerade attack, the synchronous shake hands protocol, along with the improved authentication scheme is proposed. Furthermore, the security criteria control of the proposed method is addressed. Experiments and analysis are conducted to show the validity of this method.
In this paper, no-wait flow shop scheduling problem with total flowtime minimization is considered. A hybrid heuristic is proposed, which is based on PH1 (p) (presented by Aldowaisan and Allahverdi, OMEGA, 2004). A co...
详细信息
Routing security is an important issue in secure ad hoc networks, and it appears to be a problem that is not trivial to solve. In this paper, we consider secure routing protocol and applied new cryptographic mechanism...
详细信息
Routing security is an important issue in secure ad hoc networks, and it appears to be a problem that is not trivial to solve. In this paper, we consider secure routing protocol and applied new cryptographic mechanism: multi-signcryption to routing protocol for ad hoc networks. SL multi-signcryption scheme efficiently provides message flexibility, order flexibility, message verifiability, order verifiability, message confidentiality, message unforgeability, non-repudiation and robustness. It is suitable for protecting messages and multi-signers from malicious attacks in networks. For this reason, using SL multi-signcryption, we propose a new secure AODV (Ad hoc on-demand distance vecter) routing protocol: SCRP (Signcryption based routing protocol). SCRP indeed enhances the security of AODV routing protocol and provides confidentiality, integrity, authentication, and non-repudiation to the routing message. Moreover, compared with other secure AODV, SCRP provides some other advantages such as lower computational cost and communicational overhead, flexibility of route message, and partially anonymous route.
Signcryption is a cryptographic primitive that performs signature and encryption simultaneously, at lower computational costs and communication overheads than the signature-then- encryption approach. In this paper, we...
详细信息
Signcryption is a cryptographic primitive that performs signature and encryption simultaneously, at lower computational costs and communication overheads than the signature-then- encryption approach. In this paper, we propose an efficient multi-recipient signcryption scheme based on the bilinear pairings, which broadcasts a message to multiple users in a secure and authenticated manner. We prove its semantic security and unforgeability under the Gap Diffie-Hellman problem assumption in the random oracle model. The proposed scheme is more efficient than re-signcrypting a message n times using a signcryption scheme in terms of computational costs and communication overheads.
SHACAL-2 is a block cipher of NESSIE selections. Recently, analysis of SHACAL-2 become the cryptology hotspot. The security of SHACAL-2 was discussed by using related-key impossible differential cryptanalysis. An 18-r...
详细信息
SHACAL-2 is a block cipher of NESSIE selections. Recently, analysis of SHACAL-2 become the cryptology hotspot. The security of SHACAL-2 was discussed by using related-key impossible differential cryptanalysis. An 18-round distinguisher of related-key impossible differential and 31 reduced-round SHACAL-2 is not immune to this attack was found. This attack requires 938 chosen plaintexts and has time complexity of about 2469.75 on 31-round SHACAL-2 encryptions.
In recent years, many pairing-based signcryption schemes have been proposed. There is, however, an inherent weakness in these schemes: the private key escrow problem, in which the "trusted" private key gener...
详细信息
In recent years, many pairing-based signcryption schemes have been proposed. There is, however, an inherent weakness in these schemes: the private key escrow problem, in which the "trusted" private key generator (PKG) can easily impersonate any user at any time without being detected. In this paper we present a pairing-based signcryption scheme using self-certified public keys. In our scheme, users can choose their private keys independently. The public keys of users can be implicitly verified with the subsequent signature verification in a logically single step. A trusted PKG is no longer required. If the dishonest PKG impersonates an honest user to communicate with others, the user can provide a proof of treachery of the PKG afterwards, which is similar to certificate-based systems.
Ideal function is the fundamental component in the universally composable security model. However, the certification ideal function defined in the universally composable security model realizes the identity authentica...
详细信息
Ideal function is the fundamental component in the universally composable security model. However, the certification ideal function defined in the universally composable security model realizes the identity authentication by binding identity to messages and the signature, which fails to characterize the special security requirements of anonymous authentication with other kind of certificate. Therefore, inspired by the work of Marten, an anonymous hash certification ideal function and a more universal certificate CA model are proposed in this paper. We define the security requirements and security notions for this model in the framework of universal composable security and prove in the plain model (not in the random-oracle model) that these security notions can be achieved using combinations of a secure digital signature scheme, a symmetrical encryption mechanism, a family of pseudorandom functions, and a family of one-way collision-free hash functions. Considering the limitation of wireless environment and computation ability of wireless devices, this anonymous Hash certification ideal function is realized by using symmetry primitives.
A new attack on block ciphers is introduced, which is termed linear-differential cryptanalysis. It bases the combining of linear cryptanalysis and differential cryptanalysis, and works by using linear-differential pro...
详细信息
A new attack on block ciphers is introduced, which is termed linear-differential cryptanalysis. It bases the combining of linear cryptanalysis and differential cryptanalysis, and works by using linear-differential probability (LDP). Moreover, we present a new method for upper bounding the maximum linear-differential probability (MLDP) for 2 rounds of substitution permutation network (SPN) cipher structure. When our result applies to 2-round advanced encryption standard(AES), It is shown that the upper bound of MLDP is up to 1.68×2^-19, which extends the known results for the 2-round SPN. Furthermore, when using a recursive technique, we obtain that the MLDP for 4 rounds of AES is bounded by 2^-73.
A wireless ad hoc network is subject to various security attacks. The encryption and authentication methods protect communication partners from disclosure of their secret messages but cannot prevent traffic analysis. ...
详细信息
A wireless ad hoc network is subject to various security attacks. The encryption and authentication methods protect communication partners from disclosure of their secret messages but cannot prevent traffic analysis. It is argued that the mix method is better for wireless ad hoc networks after exploring the approaches to preventing traffic analysis through hiding the source and destination of packets, however, the security and efficiency are mission-critical and challenging to the present mix algorithm for ad hoc networks. In this paper, a pseudo-random mix (RM)-based anonymity algorithm is presented for ad hoc networks by redesigning the buffer manager. The RM algorithm delays a message by time stamps when the mix buffer is not full, otherwise it forwards a message by a random number. The RM algorithm not only guarantees the anonymity of an anonymous communication system, but also solves the problem of discarding packet in the stop and go algorithm. The analysis shows that the RM algorithm has desirable security property and it can evidently improve the efficiency of an anonymous system. The simulation shows that the RM algorithm is better than those known algorithms in adaptability and utility for wireless ad hoc networks.
暂无评论