{"title":"SIT: Supersingular Isogeny Tree-based Group Key Exchange","authors":"Hector B. Hougaard, A. Miyaji","doi":"10.1109/AsiaJCIS50894.2020.00019","DOIUrl":"https://doi.org/10.1109/AsiaJCIS50894.2020.00019","url":null,"abstract":"We present the first constant-round, tree-based, group key exchange protocol based on SIDH with logarithmic communication and memory complexity, where the only previous isogeny-based group key exchanges have linear communication and memory complexity. We show that our protocol satisfies post-quantum security through a reduction to the Supersingular Decisional Diffie-Hellman (SSDDH) problem in the G-CK(plus) security model.","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123822441","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Hierarchical One-out-of-Many Proofs With Applications to Blockchain Privacy and Ring Signatures","authors":"Aram Jivanyan, Tigran Mamikonyan","doi":"10.1109/AsiaJCIS50894.2020.00023","DOIUrl":"https://doi.org/10.1109/AsiaJCIS50894.2020.00023","url":null,"abstract":"The one-out-of-many proof is a cryptographic zero-knowledge construction enabling the prover to demonstrate knowledge of a secret element among the given public list of cryptographic commitments opening to zero. This method is relying on standard Decisional Diffie-Hellman security assumptions and can result in efficient accountable ring signature schemes [4] and proofs of set memberships [5] with a signature size smaller than all existing alternative schemes relying on standard assumptions. This construction also serves as a fundamental building block for numerous recent blockchain privacy protocols including Anonymous Zether [1], [2], Zerocoin [3], Lelantus [11], Lelantus-MW [9], Triptych [14] and Triptych-2 [15]. In this work, we introduce a new method of instantiating one-out-of-many proofs which reduces the proof generation time by an order of magnitude. Our approach still results in shorter proofs comprised of only a logarithmic number of commitments and does not compromise the highly efficient batch verification properties endemic to the original construction.","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"60 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121115412","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A Generic Construction of Predicate Proxy Key Re-encapsulation Mechanism","authors":"Yi-Fan Tseng, Zi-Yuan Liu, R. Tso","doi":"10.1109/AsiaJCIS50894.2020.00013","DOIUrl":"https://doi.org/10.1109/AsiaJCIS50894.2020.00013","url":null,"abstract":"Proxy re-encryption (PRE), formalized by Blaze et al. in 1998, allows a proxy entity to delegate the decryption right of a ciphertext from one party to another without obtaining the information of the plaintext. In recent years, many studies have explored how to construct PRE schemes that support fine-grained access control for complex application scenarios, such as identity-based PRE and attribute-based PRE. Besides, in order to achieve more flexible access control, the predicate proxy re-encryption (PPRE) is further studied. However, existing PPRE is restricted with the inner product predicate function. Therefore, how to realize the PPRE of arbitrary predicate function is still a problem to be solved. In this manuscript, we propose a secure generic construction of predicate proxy key re-encapsulation mechanism built from a “linear” predicate key encapsulation mechanism. Since the secure key encapsulation mechanism can be used as a building block to construct public key encryption, we can obtain a PPRE from our construction. As a result, the results open up new avenues for building more flexible and fine-grained PPRE.","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"212 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116068589","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Hiroki Nishikawa, Takumi Yamamoto, B. Harsham, Ye Wang, Kota Uehara, Chiori Hori, Aiko Iwasaki, Kiyoto Kawauchi, M. Nishigaki
{"title":"Analysis of Malicious Email Detection using Cialdini’s Principles","authors":"Hiroki Nishikawa, Takumi Yamamoto, B. Harsham, Ye Wang, Kota Uehara, Chiori Hori, Aiko Iwasaki, Kiyoto Kawauchi, M. Nishigaki","doi":"10.1109/AsiaJCIS50894.2020.00032","DOIUrl":"https://doi.org/10.1109/AsiaJCIS50894.2020.00032","url":null,"abstract":"This research proposes a technique for identifying the persuasion methods of attackers that are likely to appear in targeted emails. A “persuasion method” is a technique (such as impersonating a person of authority, or appealing to scarcity) which makes the recipient more psychologically willing to obey the will of the attacker. Estimating the presence of persuasion methods in email bodies using machine learning is expected to find application as an effective feature for detecting malicious email, and in tools for warning users that they are being persuaded.","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"35 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121687282","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"AsiaJCIS 2020 Index","authors":"","doi":"10.1109/asiajcis50894.2020.00035","DOIUrl":"https://doi.org/10.1109/asiajcis50894.2020.00035","url":null,"abstract":"","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"6 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127258461","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Multi-value Private Information Retrieval using Homomorphic Encryption","authors":"Hsiang-Chen Hsu, Zi-Yuan Liu, R. Tso, Kung Chen","doi":"10.1109/AsiaJCIS50894.2020.00024","DOIUrl":"https://doi.org/10.1109/AsiaJCIS50894.2020.00024","url":null,"abstract":"Private information retrieval (PIR) is a privacy protection that allows users to retrieve information from a database without revealing any information about the retrieved data to the server. Since the pioneering work of Chor et al. (FOCS ‘95) and of Kushilevitz and Ostrovsky (FOCS ‘97), PIR has been extensively studied (especially the single database setting) in the past two decades. However, most protocols only allow users to retrieve only one data at a time, which leads to high communication costs. To solve this issue, this work proposes a multi-value private information retrieval protocol using group homomorphic encryption, which allows users to retrieve multiple values at a time. We compared our work with that of Ostrovsky and Skeith (PKC ‘07) and show that retrieving multiple data at a time significantly can significantly reduces communication costs. Furthermore, we provide rigorous proof that if the underlying group homomorphic encryption is secure, then no attacker can know what data the user has retrieved.","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124028250","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"3D-Playfair Encrypted Message Verification Technology based on MD5","authors":"W. Kuo, W. Kao, Chun-Cheng Wang, Yu-Chih Huang","doi":"10.1109/AsiaJCIS50894.2020.00028","DOIUrl":"https://doi.org/10.1109/AsiaJCIS50894.2020.00028","url":null,"abstract":"In the world of information development, the transmission of information is much more convenient. However, the transmission process always faces the risk of being attacked, stolen and tampered, which leads to the doubt that the data source is incorrect. For this reason, some scholars proposed to protect important information in the form of passwords. Alok et al. Proposed 3D-Playfair Cipher with Message Integrity using MD5. This paper uses 3D-Playfair encryption for encryption. However, simple 3D-playfair encryption cannot guarantee the integrity of data during transmission, so the author proposes Combined with MD5 to ensure the integrity of the data, but there are doubts about the credibility of the data source, so this paper uses XOR calculation methods to further verify the credibility of the data. When a man-in-the-middle attack is encountered, the attacker intercepts the packet And tampering with the data content can still accurately determine whether the source of the data is the original sender. This method guarantees the integrity of the data while improving the credibility of the data.","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"198 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116168870","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"AsiaJCIS 2020 Committees","authors":"A. Basu","doi":"10.1109/asiajcis50894.2020.00009","DOIUrl":"https://doi.org/10.1109/asiajcis50894.2020.00009","url":null,"abstract":"Anirban Basu, Hitachi R&D, Japan Shih-Hao Chang, Tamkang University, Taiwan Chi-Yuan Chen, National Ilan University, Taiwan Chia-Mei Chen, National Sun Yat-sen University, Taiwan Kefei Chen, Shanghai Jiaotong University, China Shin-Ming Cheng, National Taiwan University of Science and Technology, Taiwan Yung-Chen Chou, Asia University, Taiwan Zhangjie Fu, Nanjing University of Information Science & Technology, China Weili Han, Fudan University, China Yongzhong He, Beijing Jiaotong University, China Yoshiaki Hori, Saga University, Japan Chien-Lung Hsu, Chang Gung University, Taiwan Fu-Hau Hsu, National Central University, Taiwan Ruei-Hau Hsu, National Sun Yat-sen University, Taiwan Cheng-Ta Huang, Oriental Institute of Technology, Taiwan Chun-Ying Huang, National Chiao Tung University, Taiwan Qiong Huang, South China Agricultural University, China Xinyi Huang, Fujian Normal University, China Ren-Junn Hwang, Tamkang University, Taiwan Heeseok Kim, Korea University, Korea Hyoungshick Kim, Sungkyunkwan University, Korea Taekyung Kim, Myong Ji College, Korea Ayumu Kubota, KDDI Research, Japan Wen-Chung Kuo, National Yunlin University of Science and Technology, Taiwan Hiroki Kuzuno, SECOM, Japan Jin Kwak, Ajou University, Korea Jung-San Lee, Feng Chia University, Taiwan Narn-Yih Lee, Southern Taiwan University of Science and Technology, Taiwan Taejin Lee, Hoseo University, Korea Fagen Li, University of Electronic Science and Technology of China, China Chu-Hsing Lin, Tunghai University, Taiwan Iuon-Chang Lin, National Chung Hsing University, Taiwan Shengli Liu, Shanghai Jiao Tong University, China Nai-Wei Lo, National Taiwan University of Science and Technology, Taiwan Jia-Ning Luo, Ming Chuan University, Taiwan Junji Nakazato, Fujitsu, Japan Hiroki Nishikawa, Mitsubishi Electric Corporation, Japan DaeHun Nyang, Ewha Womans University, Korea Kazumasa Omote, University of Tsukuba, Japan Keundug Park, Seoul University of Foreign Studies, Korea Neung Soo Park, Konkuk University, Korea Yizhi Ren, Hangzhou Dianzi University, China Kyung-Hyune Rhee, Pukyong National University, Korea Heejun Roh, Korea University, Korea Boyeon Song, KISTI, Korea Purui Su, Institute of Software Chinese Academy of Sciences, China","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"275 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132871622","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"AsiaJCIS 2020 Breaker Page","authors":"","doi":"10.1109/asiajcis50894.2020.00003","DOIUrl":"https://doi.org/10.1109/asiajcis50894.2020.00003","url":null,"abstract":"","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"231 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120983813","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Key-Aggregate Proxy Re-Encryption with Dynamic Condition Generation Using Multilinear Map","authors":"Chun-I Fan, Yi-Fan Tseng, Yen-Lin Huang","doi":"10.1109/AsiaJCIS50894.2020.00014","DOIUrl":"https://doi.org/10.1109/AsiaJCIS50894.2020.00014","url":null,"abstract":"With the growing accessibility of the internet, many people store files in the cloud storage. In consideration of privacy preserving, users tent to encrypt their files before uploading them to the cloud. Under certain conditions, a file owner may want to share the encrypted files directly on the cloud. In such cases, the file owner will delegate the re-encryption ability to a proxy with re-encryption keys. However, Chen et al. found that the size of the re-encryption key (or condition key) would increase with the number of the conditions, which motivated them in proposing the concept of key-aggregate proxy re-encryption. Unfortunately, we found that the conditions cannot be changed arbitrarily once we set the conditions at the beginning. To solve the problem, we apply the multilinear maps to the key-aggregate proxy re-encryption to extend the number of conditions to be exponentially large, while keeping the size of public parameters small and practical.","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"45 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125136485","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}