scholarly journals Twin-Schnorr: A Security Upgrade for the Schnorr Identity-Based Identification Scheme

2015 ◽  
Vol 2015 ◽  
pp. 1-9 ◽  
Author(s):  
Ji-Jian Chin ◽  
Syh-Yuan Tan ◽  
Swee-Huay Heng ◽  
Raphael Chung-Wei Phan

Most identity-based identification (IBI) schemes proposed in recent literature are built using pairing operations. This decreases efficiency due to the high operation costs of pairings. Furthermore, most of these IBI schemes are proven to be secure against impersonation under active and concurrent attacks using interactive assumptions such as the one-more RSA inversion assumption or the one-more discrete logarithm assumption, translating to weaker security guarantees due to the interactive nature of these assumptions. The Schnorr-IBI scheme was first proposed through the Kurosawa-Heng transformation from the Schnorr signature. It remains one of the fastest yet most secure IBI schemes under impersonation against passive attacks due to its pairing-free design. However, when required to be secure against impersonators under active and concurrent attacks, it deteriorates greatly in terms of efficiency due to the protocol having to be repeated multiple times. In this paper, we upgrade the Schnorr-IBI scheme to be secure against impersonation under active and concurrent attacks using only the classical discrete logarithm assumption. This translates to a higher degree of security guarantee with only some minor increments in operational costs. Furthermore, because the scheme operates without pairings, it still retains its efficiency and superiority when compared to other pairing-based IBI schemes.

Symmetry ◽  
2021 ◽  
Vol 13 (8) ◽  
pp. 1330
Author(s):  
Jason Chia ◽  
Ji-Jian Chin ◽  
Sook-Chin Yip

The security of cryptographic schemes is proven secure by reducing an attacker which breaks the scheme to an algorithm that could be used to solve the underlying hard assumption (e.g., Discrete Logarithm, Decisional Diffie–Hellman). The reduction is considered tight if it results in approximately similar probability bounds to that of solving the underlying hard assumption. Tight security is desirable as it improves security guarantees and allows the use of shorter parameters without the risk of compromising security. In this work, we propose an identity-based identification (IBI) scheme with tight security based on a variant of the Schnorr signature scheme known as TNC signatures. The proposed IBI scheme enjoys shorter parameters and key sizes as compared to existing IBI schemes without increasing the number of operations required for its identification protocol. Our scheme is suitable to be used for lightweight authentication in resource-constrained Wireless Sensor Networks (WSNs) as it utilizes the lowest amount of bandwidth when compared to other state-of-the-art symmetric key lightweight authentication schemes. Although it is costlier than its symmetric key counterparts in terms of operational costs due to its asymmetric key nature, it enjoys other benefits such as decentralized authentication and scalable key management. As a proof of concept to substantiate our claims, we perform an implementation of our scheme to demonstrate its speed and memory usage when it runs on both high and low-end devices.


2014 ◽  
Vol 2014 ◽  
pp. 1-14
Author(s):  
Ji-Jian Chin ◽  
Syh-Yuan Tan ◽  
Swee-Huay Heng ◽  
Raphael C.-W. Phan

Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user’s secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.


2014 ◽  
Vol 687-691 ◽  
pp. 2100-2103
Author(s):  
Jian Hong Zhang ◽  
Wei Wang ◽  
Wei Na Zhen ◽  
Qiao Cui Dong

As an important crypto graphical tool, ring signature is able to realize full anonymity and identity protection. Comparison the traditional PKI, Identity-based (ID-based) cryptography is a very good cryptosystem since it eliminates the need for checking the validity of the certificates of traditional public key system. In this work, we propose an efficient ring signature scheme by combining ID-based cryptography and Schnorr signature conception. Our scheme has some advantages for efficiency. In our proposed scheme, no pairing operators are needed in the whole signing phase and the verifying phase. It reduces the signer’s computation cost and increases the whole signature algorithm’s efficiency. In terms of signature’s length, our scheme only needs (n+1)|G| bits. Our ring signature can achieve full anonymity and unforgeability. The security of the scheme is related to two classical security assumptions: computational diffie-hellman problem and discrete logarithm problem.


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


Author(s):  
Ronen Palan

The chapter addresses the nature of the power relationships between the business world and the state as seen from the perspective of a relatively new field of study called international political economy. Theories of corporate power in a globalized economy evolved along two parallel lines. On the one hand, the globalization literature of the 1990s has tended to assume there was a marked shift of power from states to markets. Recent literature questions these assumptions, not least in light of the experience of the great recession of 2007–2008. In parallel, conceptualization of power has evolved from relatively simplistic theories of relational power to theories of structural power and, increasingly, arbitrage power. Arbitrage power is the ability to arbitrate legal systems against each other, or against themselves, for pecuniary purposes.


2015 ◽  
Vol 43 (3) ◽  
pp. 249-272 ◽  
Author(s):  
Soo-Hyun Mun

This article contributes to the debate between the merits of the ‘politics of presence’ versus the ‘politics of ideas’ by examining the case of the first female Korean president, Park Geun-Hye. On the one hand, Park did not represent ‘the ideas’ of feminist politics. While her gender identity was widely propagated and accepted, it did not transform into deliberate identity-based politics. On the other hand, she contributed to the elevation of women’s social status through various unintended consequences, although Park’s ‘femininity without feminism’ inevitably led to the negligence of gender politics in her government. Indeed, Park’s existence, rather than her intention, stimulated the debate on the role and status of women in Korean society and enabled the rise of a number of first females in various sectors. In sum, the ‘politics of presence’ was triggered even without overt political measures.


Religions ◽  
2021 ◽  
Vol 12 (6) ◽  
pp. 380
Author(s):  
Matthew John Paul Tan

This paper will focus on one element of the pushback against the massive influx of immigrants taken in for humanitarian purposes, namely, an identity-based chauvinism which uses identity as the point of resistance to the perceived dilution of that identity, brought about by the transformation of culture induced by the incorporation of a foreign other. The solution to this perceived dilution is a simultaneous defence of that culture and a demand for a conformity to it. While those in the critical tradition have encouraged a counter-position of revolutionary transformation by the other through ethics, dialogue, or the multitude, such a transformation is arguably impeded by what is ultimately a repetition of the metaphysics of conformity. Drawing on the personalism of Emmanuel Mounier and the Eucharistic theology of Creston Davis and Aaron Riches, this paper submits an alternative identity politics position that completes the revolutionary impulse. Identity here is not the flashpoint of a self-serving conflict, but the launch-point of politics of self-emptying, whose hallmarks include, on the one hand, a never-ending reception of transformation by the other, and on the other hand, an anchoring in the Body of Christ that is at once ever-changing and never-changing.


2020 ◽  
Vol 0 (0) ◽  
Author(s):  
Joshua C. C. Chan ◽  
Eric Eisenstat ◽  
Gary Koop

AbstractThis paper is about identifying structural shocks in noisy-news models using structural vector autoregressive moving average (SVARMA) models. We develop a new identification scheme and efficient Bayesian methods for estimating the resulting SVARMA. We discuss how our identification scheme differs from the one which is used in existing theoretical and empirical models. Our main contributions lie in the development of methods for choosing between identification schemes. We estimate specifications with up to 20 variables using US macroeconomic data. We find that our identification scheme is preferred by the data, particularly as the size of the system is increased and that noise shocks generally play a negligible role. However, small models may overstate the importance of noise shocks.


2018 ◽  
Author(s):  
Alvin Camba

Through an analysis of archival data and findings from interviews with industry leaders, I explore the genesis, rise, and fall of the various Philippine mineral regimes of the twentieth century. Specifically, I examine the background of successive and overlapping colonial and neocolonial powers in three eras: late colonial (1901-1941), national developmental (1945-1964), and state authoritarianism (1965-1985). I also briefly examine the current neoliberal mineral regime (1986-present). I argue that, to date, capitalist enterprises and neocolonial powers have pursued two contradictory paths to extract precious (gold and silver) and base (chromite, iron, copper, nickel, magnesium, and ore) metals in the Philippines. On the one hand, mining companies appropriated expansive land, underpriced labor and inexpensive food to subsidize capital expenditure and mineral operations. The appropriation of basic inputs - or what is referred to as "cheap natures" - allowed these companies to reduce their sunken investments and operational costs. But on the other hand, as the sector developed more, it became increasingly difficult to appropriate such "cheap natures." While initially profitable because of successful appropriation of "cheap natures," companies eventually experienced decreasing returns because of the problems this caused.


Sign in / Sign up

Export Citation Format

Share Document