A Cryptographically Sound Security Proof of the Needham-Schroeder-Lowe Public-Key Protocol

Author(s):  
Michael Backes ◽  
Birgit Pfitzmann
Keyword(s):  
2014 ◽  
Vol 2014 ◽  
pp. 1-6 ◽  
Author(s):  
Wenhao Liu ◽  
Qi Xie ◽  
Shengbao Wang ◽  
Lidong Han ◽  
Bin Hu

Since certificateless public key cryptosystem can solve the complex certificate management problem in the traditional public key cryptosystem and the key escrow problem in identity-based cryptosystem and the pairing computation is slower than scalar multiplication over the elliptic curve, how to design certificateless signature (CLS) scheme without bilinear pairings is a challenge. In this paper, we first propose a new pairing-free CLS scheme, and then the security proof is presented in the random oracle model (ROM) under the discrete logarithm assumption. The proposed scheme is more efficient than the previous CLS schemes in terms of computation and communication costs and is more suitable for the applications of low-bandwidth environments.


2020 ◽  
Vol 10 (21) ◽  
pp. 7842
Author(s):  
Hyundo Yoon ◽  
Soojung Moon ◽  
Youngki Kim ◽  
Changhee Hahn ◽  
Wonjun Lee ◽  
...  

Public key encryption with keyword search (PEKS) enables users to search over encrypted data outsourced to an untrusted server. Unfortunately, updates to the outsourced data may incur information leakage by exploiting the previously submitted queries. Prior works addressed this issue by means of forward privacy, but most of them suffer from significant performance degradation. In this paper, we present a novel forward private PEKS scheme leveraging Software Guard Extension (SGX), a trusted execution environment provided by Intel. The proposed scheme presents substantial performance improvements over prior work. Specifically, we reduce the query processing cost from O(n) to O(1), where n is the number of encrypted data. According to our performance analysis, the overall computation time is reduced by 80% on average. Lastly, we provide a formal security definition of SGX-based forward private PEKS, as well as a rigorous security proof of the proposed scheme.


Entropy ◽  
2021 ◽  
Vol 23 (8) ◽  
pp. 989
Author(s):  
Jelizaveta Vakarjuk ◽  
Nikita Snetkov ◽  
Jan Willemson

In this paper, we propose DiLizium: a new lattice-based two-party signature scheme. Our scheme is constructed from a variant of the Crystals-Dilithium post-quantum signature scheme. This allows for more efficient two-party implementation compared with the original but still derives its post-quantum security directly from the Module Learning With Errors and Module Short Integer Solution problems. We discuss our design rationale, describe the protocol in full detail, and provide performance estimates and a comparison with previous schemes. We also provide a security proof for the two-party signature computation protocol against a classical adversary. Extending this proof to a quantum adversary is subject to future studies. However, our scheme is secure against a quantum attacker who has access to just the public key and not the two-party signature creation protocol.


Author(s):  
Syed Taqi Ali

In the early years after the invention of public key cryptography by Diffie and Hellman in 1976, the design and evaluation of public key cryptosystems has been done merely in ad-hoc manner based on trial and error. The public key cryptosystem said to be secure as long as there is no successful cryptanalytic attack on it. But due to various successful attacks on the cryptosystems after development, the cryptographic community understood that this ad-hoc approach might not be good enough. The paradigm of provable security is an attempt to get rid of ad hoc design. The goals of provable security are to define appropriate models of security on the one hand, and to develop cryptographic designs that can be proven to be secure within the defined models on the other. There are two general approaches for structuring the security proof. One is reductionist approach and other is game-based approach. In these approaches, the security proofs reduce a well known problem (such as discrete logarithm, RSA) to an attack against a proposed cryptosystem. With this approach, the security of public key cryptosystem can be proved formally under the various models viz. random oracle model, generic group model and standard model. In this chapter, we will briefly explain these approaches along with the security proofs of well known public key cryptosystems under the appropriate model.


2020 ◽  
Vol 16 (4) ◽  
pp. 155014772091477
Author(s):  
Jiahui Chen ◽  
Jie Ling ◽  
Jianting Ning ◽  
Emmanouil Panaousis ◽  
George Loukas ◽  
...  

Proxy signature is a very useful technique which allows the original signer to delegate the signing capability to a proxy signer to perform the signing operation. It finds wide applications especially in the distributed environment where the entities such as the wireless sensors are short of computational power and needed to be convinced to the authenticity of the server. Due to less proxy signature schemes in the post-quantum cryptography aspect, in this article, we investigate the proxy signature in the post-quantum setting so that it can resist against the potential attacks from the quantum adversaries. A general multivariate public key cryptographic proxy scheme based on a multivariate public key cryptographic signature scheme is proposed, and a heuristic security proof is given for our general construction. We show that the construction can reach Existential Unforgeability under an Adaptive Chosen Message Attack with Proxy Key Exposure assuming that the underlying signature is Existential Unforgeability under an Adaptive Chosen Message Attack. We then use our general scheme to construct practical proxy signature schemes for three well-known and promising multivariate public key cryptographic signature schemes. We implement our schemes and compare with several previous constructions to show our efficiency advantage, which further indicates the potential application prospect in the distributed network environment.


2020 ◽  
Vol 15 (1) ◽  
pp. 18-30
Author(s):  
Oleg Taraskin ◽  
Vladimir Soukharev ◽  
David Jao ◽  
Jason T. LeGrow

AbstractPassword authenticated key establishment (PAKE) is a cryptographic primitive that allows two parties who share a low-entropy secret (a password) to securely establish cryptographic keys in the absence of public key infrastructure. We propose the first quantum-resistant password-authenticated key exchange scheme based on supersingular elliptic curve isogenies. The scheme is built upon supersingular isogeny Diffie-Hellman [15], and uses the password to generate permutations which obscure the auxiliary points. We include elements of a security proof, and discuss roadblocks to obtaining a proof in the BPR model [1]. We also include some performance results.


2019 ◽  
Vol 63 (8) ◽  
pp. 1139-1147
Author(s):  
Wenjie Yang ◽  
Jian Weng ◽  
Xinyi Huang ◽  
Anjia Yang

Abstract In certificateless proxy signature (CLPS), the key generation center is responsible for initializing the system parameters and can obtain the opportunity to adaptively set some trapdoors in them when wanting to launch some attacks. Until now, how to withstand the malicious-but-passive key generation center (MKGC) attacks in CLPS is still an interesting problem. In this paper, we focus on the challenging issue and introduce a CLPS scheme provably secure in the standard model. To the best of our knowledge, we are the first to demonstrate its security under MKGC attacks by adopting the technology of embedding the classic difficulty problems into the target entity public key rather than the system parameters during the security proof process.


2021 ◽  
Vol 21 (11-12) ◽  
pp. 955-973
Author(s):  
Boris Skoric

We introduce a variant of quantum signatures in which nonbinary symbols are signed instead of bits. The public keys are fingerprinting states, just as in the scheme of Gottesman and Chuang \cite{GC2001}, but we allow for multiple ways to reveal the private key partially. The effect of this modification is a reduction of the number of qubits expended per message bit. Asymptotically the expenditure becomes as low as one qubit per message bit. We give a security proof, and we present numerical results that show how the improvement in public key size depends on the message length.


Cryptography ◽  
2020 ◽  
pp. 214-238
Author(s):  
Syed Taqi Ali

In the early years after the invention of public key cryptography by Diffie and Hellman in 1976, the design and evaluation of public key cryptosystems has been done merely in ad-hoc manner based on trial and error. The public key cryptosystem said to be secure as long as there is no successful cryptanalytic attack on it. But due to various successful attacks on the cryptosystems after development, the cryptographic community understood that this ad-hoc approach might not be good enough. The paradigm of provable security is an attempt to get rid of ad hoc design. The goals of provable security are to define appropriate models of security on the one hand, and to develop cryptographic designs that can be proven to be secure within the defined models on the other. There are two general approaches for structuring the security proof. One is reductionist approach and other is game-based approach. In these approaches, the security proofs reduce a well known problem (such as discrete logarithm, RSA) to an attack against a proposed cryptosystem. With this approach, the security of public key cryptosystem can be proved formally under the various models viz. random oracle model, generic group model and standard model. In this chapter, we will briefly explain these approaches along with the security proofs of well known public key cryptosystems under the appropriate model.


Sign in / Sign up

Export Citation Format

Share Document