scholarly journals A Certificateless Noninteractive Key Exchange Protocol with Provable Security

2020 ◽  
Vol 2020 ◽  
pp. 1-8
Author(s):  
Xuefei Cao ◽  
Lanjun Dang ◽  
Yingzi Luan ◽  
Wei You

In this paper, we propose a certificateless noninteractive key exchange protocol. No message exchange is required in the protocol, and this feature will facilitate the applications where the communication overhead matters, for example, the communications between the satellites and the earth. The public key certificate is removed as well as the key escrow problem using the certificateless public key cryptosystem. The security of the protocol rests on the bilinear Diffie–Hellman problem, and it could be proved in the random oracle model. Compared with previous protocols, the new protocol reduces the running time by at least 33.0%.

2021 ◽  
Vol 2021 ◽  
pp. 1-9
Author(s):  
Qiang Yang ◽  
Daofeng Li

Digital signatures are crucial network security technologies. However, in traditional public key signature schemes, the certificate management is complicated and the schemes are vulnerable to public key replacement attacks. In order to solve the problems, in this paper, we propose a self-certified signature scheme over lattice. Using the self-certified public key, our scheme allows a user to certify the public key without an extra certificate. It can reduce the communication overhead and computational cost of the signature scheme. Moreover, the lattice helps prevent quantum computing attacks. Then, based on the small integer solution problem, our scheme is provable secure in the random oracle model. Furthermore, compared with the previous self-certified signature schemes, our scheme is more secure.


2014 ◽  
Vol 2014 ◽  
pp. 1-6 ◽  
Author(s):  
Wenhao Liu ◽  
Qi Xie ◽  
Shengbao Wang ◽  
Lidong Han ◽  
Bin Hu

Since certificateless public key cryptosystem can solve the complex certificate management problem in the traditional public key cryptosystem and the key escrow problem in identity-based cryptosystem and the pairing computation is slower than scalar multiplication over the elliptic curve, how to design certificateless signature (CLS) scheme without bilinear pairings is a challenge. In this paper, we first propose a new pairing-free CLS scheme, and then the security proof is presented in the random oracle model (ROM) under the discrete logarithm assumption. The proposed scheme is more efficient than the previous CLS schemes in terms of computation and communication costs and is more suitable for the applications of low-bandwidth environments.


2013 ◽  
Vol 457-458 ◽  
pp. 1262-1265
Author(s):  
Min Qin Chen ◽  
Qiao Yan Wen ◽  
Zheng Ping Jin ◽  
Hua Zhang

Based an identity-based signature scheme, we givea certificateless signature scheme. And then we propose a certificateless blind signature (CLBS) scheme in this paper. This schemeis more efficient than those of previous schemes by pre-computing the pairing e (P, P)=g. Based on CL-PKC, it eliminates theusing of certificates in the signature scheme with respect to thetraditional public key cryptography (PKC) and solves key escrowproblems in ID-based signature schemes. Meanwhile it retains themerits of BS schemes. The proposed CLBS scheme is existentialunforgeable in the random oracle model under the intractabilityof the q-Strong Diffie-Hellman problem.


Mathematics ◽  
2020 ◽  
Vol 8 (10) ◽  
pp. 1853
Author(s):  
José Ignacio Escribano Pablos ◽  
María Isabel González Vasco ◽  
Misael Enrique Marriaga ◽  
Ángel Luis Pérez del Pozo

A group authenticated key exchange (GAKE) protocol allows a set of parties belonging to a certain designated group to agree upon a common secret key through an insecure communication network. In the last few years, many new cryptographic tools have been specifically designed to thwart attacks from adversaries which may have access to (different kinds of) quantum computation resources. However, few constructions for group key exchange have been put forward. Here, we propose a four-round GAKE which can be proven secure under widely accepted assumptions in the Quantum Random Oracle Model. Specifically, we integrate several primitives from the so-called Kyber suite of post-quantum tools in a (slightly modified) compiler from Abdalla et al. (TCC 2007). More precisely, taking as a starting point an IND-CPA encryption scheme from the Kyber portfolio, we derive, using results from Hövelmanns et al. (PKC 2020), a two-party key exchange protocol and an IND-CCA encryption scheme and prove them fit as building blocks for our compiled construction. The resulting GAKE protocol is secure under the Module-LWE assumption, and furthermore achieves authentication without the use of (expensive) post-quantum signatures.


2018 ◽  
Vol 16 (1) ◽  
pp. 161-167 ◽  
Author(s):  
Kirill Morozov ◽  
Partha Sarathi Roy ◽  
Rainer Steinwandt ◽  
Rui Xu

AbstractWe prove that a variant of the Courtois-Finiasz-Sendrier signature is strongly existentially unforgeable under chosen message attack in the random oracle model, assuming hardness of the Permuted Goppa Syndrome Decoding Problem (also known as the Niederreiter problem). In addition, we explicitly show that security against key substitution attacks can be arranged by a standard technique of Menezes and Smart, hashing the public key.


2022 ◽  
Vol 16 (1) ◽  
pp. 64-72
Author(s):  
Nael Rahman ◽  
Vladimir Shpilrain

Abstract We offer a public key exchange protocol based on a semidirect product of two cyclic (semi)groups of matrices over Z p {{\mathbb{Z}}}_{p} . One of the (semi)groups is additive, and the other one is multiplicative. This allows us to take advantage of both operations on matrices to diffuse information. We note that in our protocol, no power of any matrix or of any element of Z p {{\mathbb{Z}}}_{p} is ever exposed, so standard classical attacks on Diffie–Hellman-like protocols are not applicable.


2014 ◽  
Vol 685 ◽  
pp. 663-666 ◽  
Author(s):  
Yan Hong Wang ◽  
Jun Yao Ye

The ID of the user is the public key, key generator center (KGC) generates the prime key, and the private key of the user is generated by the user's ID through KGC. This paper constructs a new ID-based proxy re-signcryption scheme, in this scheme, uses a semi-trusted agent to achieve the transparent conversion between identiy decryption and identity verification, the verification of signcryption doesn't need the plaintext, in the random oracle model, based on the GBDH problem, we prove that this scheme is secure..


2007 ◽  
Vol 18 (05) ◽  
pp. 987-1004 ◽  
Author(s):  
ZHENCHUAN CHAI ◽  
ZHENFU CAO ◽  
XIAOLEI DONG

Threshold decryption allows a message encrypted under a public key to be read only when a quorum of users cooperate to decrypt the ciphertext. However, such threshold decryption scheme does not apply well in the situation where all the users have their own public/private key pairs, but not share any private key associated with a public key, such as mobile ad hoc network featured by its dynamic character. An immediate way to achieve threshold decryption in this situation is to split the message into pieces, then encrypt these pieces under the public keys of different users. However, it is not efficient. In this paper, we propose an efficient identity based multi-receiver threshold decryption scheme that could be applied efficiently in the above situation. We also define the security notions and prove the security in random oracle model. At last, we add the broadcast feature to the scheme, such that a message could be broadcast to any number of groups.


2014 ◽  
Vol 556-562 ◽  
pp. 4482-4486
Author(s):  
Jun Hua Ku ◽  
Zhi Hua Cai ◽  
Ye Tong Wang ◽  
Bing Zheng

The article proposed one-pass authenticated key establishment protocol from optimal eta pairings in random oracle for Wireless Sensor Networks. Security of the protocol relies on Computational Diffie-Hellman Problem on Optimal Eta Pairings. In one-pass key establishment protocol, the initiator computes a session key and a re1ated message. The key token is to be sent to the intended receiver using receiver's public key and sender secret key. From the received key token the receiver compute the session key, which is the same as the one computed by the sender,using sender public key and receiver's secret key. Because of low communication overhead, the scheme is better suited for Wireless Sensor Networks (WSNs) than the traditional key establishment protocol to establish the session key between two adjacent nodes.


Sign in / Sign up

Export Citation Format

Share Document