Polynomial Approximation and Arithmetic Complexity of the Diffie-Hellman Secret Key

Author(s):  
Igor Shparlinski
Author(s):  
Rachid Rimani ◽  
Naima Hadj Said ◽  
Adda Ali Pacha ◽  
Ozen Ozer

<span>Nowadays, with the advences in ICT and rapid development of mobile internet; media information shared on the various communication networks requires the existence of adequate security measures. Cryptography becoming an effective way to meet these requirements and for maintain the confidentiality. However, communicating with encrypted messages requires secret key exchange, which is a part of a complex protocol. In this paper, we propose a new method for exchanging key based on Diffie-Hellman protocol and image registration with fast fourier transform, the principle of this method consists to concealing the key in a set of transformed images. Therefore, image registration allows finding transformations between images, which become a tool for recovering the key by the receiver.</span>


Author(s):  
Mamta ­ ◽  
Brij B. Gupta

Attribute based encryption (ABE) is a widely used technique with tremendous application in cloud computing because it provides fine-grained access control capability. Owing to this property, it is emerging as a popular technique in the area of searchable encryption where the fine-grained access control is used to determine the search capabilities of a user. But, in the searchable encryption schemes developed using ABE it is assumed that the access structure is monotonic which contains AND, OR and threshold gates. Many ABE schemes have been developed for non-monotonic access structure which supports NOT gate, but this is the first attempt to develop a searchable encryption scheme for the same. The proposed scheme results in fast search and generates secret key and search token of constant size and also the ciphertext components are quite fewer than the number of attributes involved. The proposed scheme is proven secure against chosen keyword attack (CKA) in selective security model under Decisional Bilinear Diffie-Hellman (DBDH) assumption.


Sensors ◽  
2019 ◽  
Vol 19 (22) ◽  
pp. 4919
Author(s):  
Bogdan Groza ◽  
Pal-Stefan Murvay

Security has become critical for in-vehicle networks as they carry safety-critical data from various components, e.g., sensors or actuators, and current research proposals were quick to react with cryptographic protocols designed for in-vehicle buses, e.g., CAN (Controller Area Network). Obviously, the majority of existing proposals are built on cryptographic primitives that rely on a secret shared key. However, how to share such a secret key is less obvious due to numerous practical constraints. In this work, we explore in a comparative manner several approaches based on a group extension of the Diffie–Hellman key-exchange protocol and identity-based authenticated key agreements. We discuss approaches based on conventional signatures and identity-based signatures, garnering advantages from bilinear pairings that open road to several well-known cryptographic constructions: short signatures, the tripartite Diffie–Hellman key exchange and identity-based signatures or key exchanges. Pairing-based cryptographic primitives do not come computationally cheap, but they offer more flexibility that leads to constructive advantages. To further improve on performance, we also account for pairing-free identity-based key exchange protocols that do not require expensive pairing operations nor explicit signing of the key material. We present both computational results on automotive-grade controllers as well as bandwidth simulations with industry-standard tools, i.e., CANoe, on modern in-vehicle buses CAN-FD and FlexRay.


2019 ◽  
Vol 12 (05) ◽  
pp. 1950075
Author(s):  
Indivar Gupta ◽  
Atul Pandey ◽  
Manish Kant Dubey

The first published solution to key distribution problem is due to Diffie–Hellman, which allows two parties that have never communicated earlier, to jointly establish a shared secret key over an insecure channel. In this paper, we propose a new key exchange protocol in a non-commutative semigroup over group ring whose security relies on the hardness of Factorization with Discrete Logarithm Problem (FDLP). We have also provided its security and complexity analysis. We then propose a ElGamal cryptosystem based on FDLP using the group of invertible matrices over group rings.


2001 ◽  
Vol 63 (3) ◽  
pp. 467-473 ◽  
Author(s):  
Edwin El Mahassni ◽  
Igor Shparlinski

We obtain lower bounds on the degrees of polynomials representing the Diffie-Hellman mapping (gx, gy) → gxy, where g is a primitive root of a finite field q of q elements. These bounds are exponential in terms of log q. In particular, these results can be used to obtain lower bounds on the parallel arithmetic complexity of breaking the Diffie-Hellman cryptosystem. The method is based on bounds of numbers of solutions of some polynomial equations.


2018 ◽  
Vol 2018 ◽  
pp. 1-13 ◽  
Author(s):  
Yinghui Zhang ◽  
Pengzhen Lang ◽  
Dong Zheng ◽  
Menglei Yang ◽  
Rui Guo

With the development of the smart health (s-health), data security and patient privacy are becoming more and more important. However, some traditional cryptographic schemes can not guarantee data security and patient privacy under various forms of leakage attacks. To prevent the adversary from capturing the part of private keys by leakage attacks, we propose a secure leakage-resilient s-health system which realizes privacy protection and the safe transmission of medical information in the case of leakage attacks. The key technique is a promising public key cryptographic primitive called leakage-resilient anonymous Hierarchical Identity-Based Encryption. Our construction is proved to be secure against chosen plaintext attacks in the standard model under the Diffie-Hellman exponent assumption and decisional linear assumption. We also blind the public parameters and ciphertexts by using double exponent technique to achieve the recipient anonymity. Finally, the performance analysis shows the practicability of our scheme, and the leakage rate of the private key approximates to 1/6.


2019 ◽  
Vol 63 (4) ◽  
pp. 508-524
Author(s):  
Yanwei Zhou ◽  
Bo Yang ◽  
Tao Wang ◽  
Zhe Xia ◽  
Hongxia Hou

Abstract Recently, much attention has been focused on designing provably secure cryptographic primitives in the presence of key leakage, even the continuous leakage attacks. However, several constructions on the (continuous) leakage-resilient certificate-based encryption (CBE) scheme were proposed based on the bilinear pairings, and the corresponding computational efficiency is lower. Also, the leakage on the master secret key is omitted in the previous constructions. In this paper, to further achieve the better performance, a new construction method of continuous leakage-resilient CBE scheme without bilinear pairings is proposed, and the chosen-ciphertext attacks security of designed scheme is proved based on the hardness of the classic decisional Diffie–Hellman assumption. The performance analysis shows that our method not only can obtain higher computational efficiency but also enjoys better security performances, such as the leakage parameter of secret key of user has the constant size, and an adversary cannot obtain any leakage on the secret key of user from the corresponding given ciphertext etc. The advantage is that our proposal allows leakage attacks of multiple keys, i.e. continuous leakage resilience of the secret key of user and bounded leakage resilience of the master secret key. Additionally, to provide the leakage resilience for the cloud computing, a novel data access control scheme for cloud storage service is proposed from our continuous leakage-resilient CBE scheme, which can keep its claimed security in the leakage seting.


2017 ◽  
Vol 2017 ◽  
pp. 1-27 ◽  
Author(s):  
Shuai Han ◽  
Shengli Liu ◽  
Lin Lyu

KDM[F]-CCA security of public-key encryption (PKE) ensures the privacy of key-dependent messages f(sk) which are closely related to the secret key sk, where f∈F, even if the adversary is allowed to make decryption queries. In this paper, we study the design of KDM-CCA secure PKE. To this end, we develop a new primitive named Auxiliary-Input Authenticated Encryption (AIAE). For AIAE, we introduce two related-key attack (RKA) security notions, including IND-RKA and weak-INT-RKA. We present a generic construction of AIAE from tag-based hash proof system (HPS) and one-time secure authenticated encryption (AE) and give an instantiation of AIAE under the Decisional Diffie-Hellman (DDH) assumption. Using AIAE as an essential building block, we give two constructions of efficient KDM-CCA secure PKE based on the DDH and the Decisional Composite Residuosity (DCR) assumptions. Specifically, (i) our first PKE construction is the first one achieving KDM[Faff]-CCA security for the set of affine functions and compactness of ciphertexts simultaneously. (ii) Our second PKE construction is the first one achieving KDM[Fpolyd]-CCA security for the set of polynomial functions and almost compactness of ciphertexts simultaneously. Our PKE constructions are very efficient; in particular, they are pairing-free and NIZK-free.


Sign in / Sign up

Export Citation Format

Share Document