Improved RSA lossy trapdoor function and applications

2021 ◽  
Vol 14 (3/4) ◽  
pp. 229
Author(s):  
Haijiang Wang ◽  
Nanyuan Cao ◽  
Xiaolei Dong ◽  
Zhenfu Cao
Keyword(s):  
2021 ◽  
pp. 220-249
Author(s):  
Sanjam Garg ◽  
Mohammad Hajiabadi ◽  
Giulio Malavolta ◽  
Rafail Ostrovsky

Sensors ◽  
2019 ◽  
Vol 19 (15) ◽  
pp. 3292 ◽  
Author(s):  
Daniel Díaz-Sánchez ◽  
Andrés Marín-Lopez ◽  
Florina Almenárez Mendoza ◽  
Patricia Arias Cabarcos

IoT devices provide real-time data to a rich ecosystem of services and applications. The volume of data and the involved subscribe/notify signaling will likely become a challenge also for access and core networks. To alleviate the core of the network, other technologies like fog computing can be used. On the security side, designers of IoT low-cost devices and applications often reuse old versions of development frameworks and software components that contain vulnerabilities. Many server applications today are designed using microservice architectures where components are easier to update. Thus, IoT can benefit from deploying microservices in the fog as it offers the required flexibility for the main players of ubiquitous computing: nomadic users. In such deployments, IoT devices need the dynamic instantiation of microservices. IoT microservices require certificates so they can be accessed securely. Thus, every microservice instance may require a newly-created domain name and a certificate. The DNS-based Authentication of Named Entities (DANE) extension to Domain Name System Security Extensions (DNSSEC) allows linking a certificate to a given domain name. Thus, the combination of DNSSEC and DANE provides microservices’ clients with secure information regarding the domain name, IP address, and server certificate of a given microservice. However, IoT microservices may be short-lived since devices can move from one local fog to another, forcing DNSSEC servers to sign zones whenever new changes occur. Considering DNSSEC and DANE were designed to cope with static services, coping with IoT dynamic microservice instantiation can throttle the scalability in the fog. To overcome this limitation, this article proposes a solution that modifies the DNSSEC/DANE signature mechanism using chameleon signatures and defining a new soft delegation scheme. Chameleon signatures are signatures computed over a chameleon hash, which have a property: a secret trapdoor function can be used to compute collisions to the hash. Since the hash is maintained, the signature does not have to be computed again. In the soft delegation schema, DNS servers obtain a trapdoor that allows performing changes in a constrained zone without affecting normal DNS operation. In this way, a server can receive this soft delegation and modify the DNS zone to cope with frequent changes such as microservice dynamic instantiation. Changes in the soft delegated zone are much faster and do not require the intervention of the DNS primary servers of the zone.


2011 ◽  
Vol 54 (9) ◽  
pp. 1827-1836 ◽  
Author(s):  
Dong Su ◽  
KeWei Lü
Keyword(s):  

2014 ◽  
Vol 2014 ◽  
pp. 1-18
Author(s):  
Baocang Wang

Public key cryptosystems are constructed by embedding a trapdoor into a one-way function. So, the one-wayness and the trapdoorness are vital to public key cryptography. In this paper, we propose a novel public key cryptographic primitive called preimage selective trapdoor function. This scenario allows to use exponentially many preimage to hide a plaintext even if the underlying function is not one-way. The compact knapsack problem is used to construct a probabilistic public key cryptosystem, the underlying encryption function of which is proven to be preimage selective trapdoor one-way functions under some linearization attack models. The constructive method can guarantee the noninjectivity of the underlying encryption function and the unique decipherability for ciphertexts simultaneously. It is heuristically argued that the security of the proposal cannot be compromised by a polynomial-time adversary even if the compact knapsack is easy to solve. We failed to provide any provable security results about the proposal; however, heuristic illustrations show that the proposal is secure against some known attacks including brute force attacks, linearization attacks, and key-recovery attacks. The proposal turns out to have acceptable key sizes and performs efficiently and hence is practical.


With the increasing adoption of application running over wireless networking system, there is also an increasing security concern in it. Review of existing security protocols in wireless networks shows that they are highly specific to adversaries and hence they cannot be applicable with the dynamic state of network vulnerabilities. Apart from this, it was also explored that public key encryption requires a drastic change in its design methodology in order to make it more resource friendly for increased network lifetime. Therefore, this manuscript presents a novel framework that develops an enhanced model of public key encryption using algebraic structure that can generate an elite secret key. The study also introduces a design of an efficient trapdoor function which renders maximum resiliency towards different forms of lethal attacks as well as adhere to maximum security standards in wireless network. The study outcome shows that proposed system out performs frequently used existing security standards in many aspects.


Author(s):  
Neelu khare ◽  
Kumaran U.

The tremendous growth of social networking systems enables the active participation of a wide variety of users. This has led to an increased probability of security and privacy concerns. In order to solve the issue, the article defines a secure and privacy-preserving approach to protect user data across Cloud-based online social networks. The proposed approach models social networks as a directed graph, such that a user can share sensitive information with other users only if there exists a directed edge from one user to another. The connectivity between data users data is efficiently shared using an attribute-based encryption (ABE) with different data access levels. The proposed ABE technique makes use of a trapdoor function to re-encrypt the data without the use of proxy re-encryption techniques. Experimental evaluation states that the proposed approach provides comparatively better results than the existing techniques.


2011 ◽  
Vol 204-210 ◽  
pp. 1318-1321
Author(s):  
Xuan Wu Zhou ◽  
Yan Fu

Discrete logarithm problem is an important trapdoor function to design asymmetric cryptosystem, and some fast public key cryptosystems have been designed based on it. In the paper, we introduced fast asymmetric cryptosystem into the designing and analyzing of blind signature, and presented improved blind signature schemes based on ECC (Elliptic Curves Cryptosystem). The trapdoor function of the blind signatures is based on ECDLP (Elliptic Curves Discrete Logarithm Problem), and the algorithms of the scheme make full use of the superiority of ECC, such as high efficiency and short key length. The improved blind signature schemes can achieve the same security level with less storing space, smaller communication band-width and less overheads regarding software and hardware application. Furthermore, the algorithms in the schemes can be generalized into other public key cryptosystems based on discrete logarithm problem without any influence to efficiency or security.


2014 ◽  
Vol 8 (4) ◽  
pp. 550-564 ◽  
Author(s):  
Zhengan Huang ◽  
Shengli Liu ◽  
Kefei Chen
Keyword(s):  

2018 ◽  
Vol 10 (5) ◽  
pp. 1821-1827 ◽  
Author(s):  
Chengli Zhang ◽  
Wenping Ma ◽  
Feifei Zhao
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document