International Journal of Applied Cryptography最新文献

筛选
英文 中文
Efficient revocable identity-based encryption with equality test 具有等式检验的高效可撤销的基于身份的加密
International Journal of Applied Cryptography Pub Date : 2023-01-01 DOI: 10.1504/ijact.2023.10060444
Jiaojiao Du, Sha Ma, Tian Yang, Qiong Huang
{"title":"Efficient revocable identity-based encryption with equality test","authors":"Jiaojiao Du, Sha Ma, Tian Yang, Qiong Huang","doi":"10.1504/ijact.2023.10060444","DOIUrl":"https://doi.org/10.1504/ijact.2023.10060444","url":null,"abstract":"","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135705064","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Image and object encryption using multiplicative cipher and K-means clustering algorithm 使用乘法密码和K-means聚类算法的图像和对象加密
International Journal of Applied Cryptography Pub Date : 2023-01-01 DOI: 10.1504/ijact.2023.10060005
Maroti Deshmukh, Arjun Rawat
{"title":"Image and object encryption using multiplicative cipher and K-means clustering algorithm","authors":"Maroti Deshmukh, Arjun Rawat","doi":"10.1504/ijact.2023.10060005","DOIUrl":"https://doi.org/10.1504/ijact.2023.10060005","url":null,"abstract":"","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135158230","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Hashing into Hessian curves 散列成黑森曲线
International Journal of Applied Cryptography Pub Date : 2011-07-05 DOI: 10.1504/IJACT.2014.062737
R. R. Farashahi
{"title":"Hashing into Hessian curves","authors":"R. R. Farashahi","doi":"10.1504/IJACT.2014.062737","DOIUrl":"https://doi.org/10.1504/IJACT.2014.062737","url":null,"abstract":"We propose an encoding function from the elements of the finite field Fq into points on a Hessian curve. Next, we present an injective encoding function from the set of all positive integers less than or equal to l into points on a Hessian curve over Fq with odd q and l = (q - 1)/2. We also present an injective encoding function from the bit strings of length k 􀀀 1 into points on a Hessian curve over the binary finite field F2k.","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-07-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75171671","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 36
A framework for universally composable non-committing blind signatures 用于普遍可组合的非提交盲签名的框架
International Journal of Applied Cryptography Pub Date : 2009-12-02 DOI: 10.1504/IJACT.2012.045581
Masayuki Abe, Miyako Ohkubo
{"title":"A framework for universally composable non-committing blind signatures","authors":"Masayuki Abe, Miyako Ohkubo","doi":"10.1504/IJACT.2012.045581","DOIUrl":"https://doi.org/10.1504/IJACT.2012.045581","url":null,"abstract":"A universally composable (UC) blind signature functionality demands users to commit to the message to be blindly signed. It is thereby impossible to realize in the plain model. We show that even non-committing variants of UC blind signature functionality remain not realizable in the plain model. We then characterize adaptively secure UC non-committing blind signatures in the common reference string model by presenting equivalent stand-alone security notions. We also present a generic construction based on conceptually simple Fischlin's blind signature scheme.","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-12-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80149558","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 48
Fair threshold decryption with semi-trusted third parties 与半信任的第三方进行公平阈值解密
International Journal of Applied Cryptography Pub Date : 2009-06-22 DOI: 10.1504/IJACT.2010.038307
Jeongdae Hong, Jinil Kim, Jihye Kim, M. Franklin, Kunsoo Park
{"title":"Fair threshold decryption with semi-trusted third parties","authors":"Jeongdae Hong, Jinil Kim, Jihye Kim, M. Franklin, Kunsoo Park","doi":"10.1504/IJACT.2010.038307","DOIUrl":"https://doi.org/10.1504/IJACT.2010.038307","url":null,"abstract":"A threshold decryption scheme is a multi-party public key cryptosystem that allows any sufficiently large subset of participants to decrypt a ciphertext, but disallows the decryption otherwise. Many threshold cryptographic schemes have been proposed so far, but fairness is not generally considered in this earlier work. In this paper, we present fair threshold decryption schemes, where either all of the participants can decrypt or none of them can. Our solutions employ semi-trusted third parties (STTP) and off-line semi-trusted third parties (OTTP) previously used for fair exchange. We consider a number of variants of our schemes to address realistic alternative trust scenarios. Although we describe our schemes using a simple hashed version of ElGamal encryption, our methods generalize to other threshold decryption schemes and threshold signature schemes as well.","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1504/IJACT.2010.038307","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72435106","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
A ciphertext-policy attribute-based encryption scheme with constant ciphertext length 一种基于密文策略属性的加密方案,密文长度恒定
International Journal of Applied Cryptography Pub Date : 2009-04-02 DOI: 10.1504/IJACT.2010.033798
K. Emura, A. Miyaji, Kazumasa Omote, Akito Nomura, Masakazu Soshi
{"title":"A ciphertext-policy attribute-based encryption scheme with constant ciphertext length","authors":"K. Emura, A. Miyaji, Kazumasa Omote, Akito Nomura, Masakazu Soshi","doi":"10.1504/IJACT.2010.033798","DOIUrl":"https://doi.org/10.1504/IJACT.2010.033798","url":null,"abstract":"An Attribute-Based Encryption (ABE) is an encryption scheme, where users with some attributes can decrypt ciphertexts associated with these attributes. However, the length of the ciphertext depends on the number of attributes in previous ABE schemes. In this paper, we propose a new Ciphertext-Policy Attribute-Based Encryption (CP-ABE) with constant ciphertext length. Moreover, the number of pairing computations is also constant.","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-04-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75090058","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 316
Strongly unforgeable ID-based signatures without random oracles 强不可伪造的基于id的签名,没有随机的预言
International Journal of Applied Cryptography Pub Date : 2009-04-02 DOI: 10.1504/IJACT.2010.033797
Chifumi Sato, T. Okamoto, E. Okamoto
{"title":"Strongly unforgeable ID-based signatures without random oracles","authors":"Chifumi Sato, T. Okamoto, E. Okamoto","doi":"10.1504/IJACT.2010.033797","DOIUrl":"https://doi.org/10.1504/IJACT.2010.033797","url":null,"abstract":"In this paper, we construct a strongly unforgeable ID-based signature scheme in the standard model (or without random oracles), with five signature parameters. The signature size of our scheme is smaller than that of other schemes based on varieties of the Diffie Hellman (DH) problem or the discrete logarithm problem. The security of the scheme relies on the difficulty solving three problems related to the DH problem and a one-way isomorphism.","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-04-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83111823","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
Defending against the pirate evolution attack 防御海盗进化攻击
International Journal of Applied Cryptography Pub Date : 2009-04-02 DOI: 10.1504/IJACT.2010.033796
Hongxia Jin, J. Lotspiech, Serdar Pehlivanoglu
{"title":"Defending against the pirate evolution attack","authors":"Hongxia Jin, J. Lotspiech, Serdar Pehlivanoglu","doi":"10.1504/IJACT.2010.033796","DOIUrl":"https://doi.org/10.1504/IJACT.2010.033796","url":null,"abstract":"A trace and revoke scheme is an encryption scheme for secure content distribution so that only authorized users can access the copyrighted content. When a clone device is recovered, the \"trace\" component detects the pirate users that have compromised the secret keys in their devices and participated in the construction of the clone device. The \"revoke\" component excludes the pirate users from accessing the future content. The state-of-art trace-revoke scheme is the very efficient subset difference based NNL scheme [11] which is also deployed in AACS [1], the industry new content protection standard for high definition DVDs. While its revocation and tracing are both very efficient, as pointed out by Kiayias and Pehlivanoglu from Crypto 2007, in its deployment NNL scheme may suffer from a new attack called pirate evolution attack . In this attack attackers reveal the compromised secret keys to the clone decoder very slowly through a number of generations of pirate decoders that will take long time to disable them all. They showed in a system with N users, the attacker can produce up to t *logN generations of pirate decoders given t sets of keys. In AACS context, that means a pirate can produce more than 300 generations of decoders by compromising only 10 devices. If this happens, it will indeed be a nightmare. \u0000 \u0000In this paper we are interested in practical solutions that can defend well against the pirate evolution attack in practice. In particular we devise an easy and efficient approach for the subset difference based NNL scheme [11] to defend well against the potential pirate evolution attack. Indeed it takes as small as 2 generations to detect and disable a traitor in a coalition. This can be achieved by only negligibly increasing the cipher text header size in an application like AACS. The simplicity, efficiency and practicality of our approach has made AACS to adopt it to defend against the pirate evolution attack.","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-04-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78354474","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Perfectly reliable and secure message transmission tolerating mobile adversary 完全可靠和安全的消息传输容忍移动对手
International Journal of Applied Cryptography Pub Date : 2008-07-07 DOI: 10.1504/IJACT.2009.023467
A. Patra, Ashish Choudhury, C. Rangan, K. Srinathan, P. Raghavendra
{"title":"Perfectly reliable and secure message transmission tolerating mobile adversary","authors":"A. Patra, Ashish Choudhury, C. Rangan, K. Srinathan, P. Raghavendra","doi":"10.1504/IJACT.2009.023467","DOIUrl":"https://doi.org/10.1504/IJACT.2009.023467","url":null,"abstract":"In this paper, we study the problem of Perfectly Reliable Message Transmission(PRMT) and Perfectly Secure Message Transmission(PSMT) between two nodes S and R in an undirected synchronous network, a part of which is under the influence of an all powerful mobile Byzantineadversary. We design a threephase bit optimalPSMT protocol tolerating mobile adversary, whose communication complexity matches the existing lower bound on the communication complexity of any multi phase PSMT protocol, tolerating mobile adversary. This significantly reduces the phase complexity of the existing O(t) phase bit optimal PSMT protocol tolerating mobile adversary, where tdenotes the number of nodes corrupted by the mobile adversary. Furthermore, we design a three phase bit optimalPRMT protocol which achieves reliability with constant factoroverhead against a mobile adversary. These are the firstever constant phase bit optimalPRMT and PSMT protocols against mobile Byzantine adversary. We also characterize PSMT protocols in directednetworks tolerating mobile adversary. Finally, we derive tight bound on the number of rounds required to achieve reliable communication from S to R tolerating a mobile adversary with arbitrary roaming speed.Finally, we show how our constant phase PRMT and PSMT protocols can be adapted to design round optimaland bit optimalPRMT and PSMT protocols, provided the network is given as collection of vertex disjoint paths.","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-07-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73332671","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
The layered games framework for specifications and analysis of security protocols 该分层游戏框架用于规范和分析安全协议
International Journal of Applied Cryptography Pub Date : 2008-03-19 DOI: 10.1504/IJACT.2008.021087
A. Herzberg, I. Yoffe
{"title":"The layered games framework for specifications and analysis of security protocols","authors":"A. Herzberg, I. Yoffe","doi":"10.1504/IJACT.2008.021087","DOIUrl":"https://doi.org/10.1504/IJACT.2008.021087","url":null,"abstract":"The layered games framework provides a solid foundation to the accepted methodology of building complex distributed systems, as a 'stack' of independently-developed protocols. Each protocol in the stack, realizes a corresponding 'layer' model, over the 'lower layer'. We define layers, protocols and related concepts. We then prove the fundamental lemma of layering. The lemma shows that given a stack of protocols {πi}i=1u, s.t. for every i ∈ {1,...u}, protocol πi realizes layer Li over layer Li-1, then the entire stack can be composed to a single protocol πu||...||1, which realizes layer Lu over layer L0. \u0000 \u0000The fundamental lemma of layering allows precise specification, design and analysis of each layer independently, and combining the results to ensure properties of the complete system. This is especially useful when considering (computationally-bounded) adversarial environments, as for security and cryptographic protocols. \u0000 \u0000Our specifications are based on games, following many works in applied cryptography. This differs from existing frameworks allowing compositions of cryptographic protocols, which are based on simulatability of ideal functionality.","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-03-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85357434","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信