scholarly journals New Subclass Framework and Concrete Examples of Strongly Asymmetric Public Key Agreement

2021 ◽  
Vol 11 (12) ◽  
pp. 5540
Author(s):  
Satoshi Iriyama ◽  
Koki Jimbo ◽  
Massimo Regoli

Strongly asymmetric public key agreement (SAPKA) is a class of key exchange between Alice and Bob that was introduced in 2011. The greatest difference from the standard PKA algorithms is that Bob constructs multiple public keys and Alice uses one of these to calculate her public key and her secret shared key. Therefore, the number of public keys and calculation rules for each key differ for each user. Although algorithms with high security and computational efficiency exist in this class, the relation between the parameters of SAPKA and its security and computational efficiency has not yet been fully clarified. Therefore, our main objective in this study was to classify the SAPKA algorithms according to their properties. By attempting algorithm attacks, we found that certain parameters are more strongly related to the security. On this basis, we constructed concrete algorithms and a new subclass of SAPKA, in which the responsibility of maintaining security is significantly more associated with the secret parameters of Bob than those of Alice. Moreover, we demonstrate 1. insufficient but necessary conditions for this subclass, 2. inclusion relations between the subclasses of SAPKA, and 3. concrete examples of this sub-class with reports of implementational experiments.

2015 ◽  
Vol 2015 ◽  
pp. 1-6 ◽  
Author(s):  
Gina Gallegos-Garcia ◽  
Horacio Tapia-Recillas

Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC), which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA) to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE). With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI). Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.


Cryptography ◽  
2020 ◽  
Vol 4 (3) ◽  
pp. 21
Author(s):  
Koki Jimbo ◽  
Satoshi Iriyama ◽  
Massimo Regoli

A new public key agreement (PKA) algorithm, called the strongly-asymmetric algorithm (SAA-5), was introduced by Accardi et al. The main differences from the usual PKA algorithms are that Bob has some independent public keys and Alice produces her public key by using some part of the public keys from Bob. Then, the preparation and calculation processes are essentially asymmetric. This algorithms has several free parameters more than the usual symmetric PKA algorithms and the velocity of calculation is largely dependent on the parameters chosen; however, the performance of it has not yet been tested. The purpose of our study was to discuss efficient parameters to share the key with high speeds in SAA-5 and to optimize SAA-5 in terms of calculation speed. To find efficient parameters of SAA-5, we compared the calculation speed with Diffie–Hellman (D-H) while varying values of some parameters under the circumstance where the length of the secret shared key (SSK) was fixed. For optimization, we discuss a more general framework of SAA-5 to find more efficient operations. By fixing the parameters of the framework properly, a new PKA algorithm with the same security level as SAA-5 was produced. The result shows that the calculation speed of the proposed PKA algorithm is faster than D-H, especially for large key lengths. The calculation speed of the proposed PKA algorithm increases linearly as the SSK length increases, whereas D-H increases exponentially.


2011 ◽  
Vol 467-469 ◽  
pp. 640-644
Author(s):  
Yong Ding ◽  
Bin Li ◽  
Zheng Tao Jiang

Affiliation-hiding authenticated key exchange protocol, also called secret handshake, makes two parties from the same organization realize mutual authentication and key agreement via public key certificates without leaking the organization information to any others. Moreover, if the peer involved in the protocol is not from the same group, no any information of the affiliation can be known. In previous secret handshakes protocols, there is a problem which is linkability. That is to say, two activities of the same people can be associated by the attackers. It is not desirable for privacy because the association may deduce it’s affiliation with some other information. In this paper, an unlinkable affiliation-hiding authenticated key exchange protocol is brought out to conquer the linkability. Security analysis is given finally.


2015 ◽  
Vol 9 (3) ◽  
Author(s):  
Luigi Accardi ◽  
Massimo Regoli

AbstractIn the papers [New features for public key exchange algorithms, in: 18-th International ICWG Meeting (Krakow 2011)], [Strongly asymmetric PKD cryptographic algorithms: An implementation using the matrix model, in: Proceedings ISEC Conference (Shizuoka 2011)] a new scheme to produce public key agreement (PKA) algorithms was proposed and some examples based on polynomials (toy models) were discussed. In the present paper we introduce a non-commutative realization of the above mentioned scheme and prove that non-commutativity can be an essential ingredient of security in the sense that, in the class of algorithms constructed, under some commutativity assumptions on the matrices involved, we can find a breaking strategy, but dropping these assumptions we can not, even if we assume, as we do in all the attacks discussed in the present paper, that discrete logarithms have zero cost.


Cryptography ◽  
2019 ◽  
Vol 3 (1) ◽  
pp. 9
Author(s):  
Luigi Accardi ◽  
Satoshi Iriyama ◽  
Koki Jimbo ◽  
Massimo Regoli

A new class of public key agreement (PKA) algorithms called strongly-asymmetric algorithms (SAA) was introduced in a previous paper by some of the present authors. This class can be shown to include some of the best-known PKA algorithms, for example the Diffie–Hellman and several of its variants. In this paper, we construct a new version of the previous construction, called SAA-5, improving it in several points, as explained in the Introduction. In particular, the construction complexity is reduced, and at the same time, robustness is increased. Intuitively, the main difference between SAA-5 and the usual PKA consists of the fact that in the former class, B (Bob) has more than one public key and A (Alice) uses some of them to produce her public key and others to produce the secret shared key (SSK). This introduces an asymmetry between the sender of the message (B) and the receiver (A) and motivates the name for this class of algorithms. After describing the main steps of SAA-5, we discuss its breaking complexity assuming zero complexity of discrete logarithms and the computational complexity for both A and B to create SSK.


Author(s):  
M Coutinho ◽  
T C de Souza Neto ◽  
Robson De Oliveira Albuquerque ◽  
Rafael Timóteo de Sousa Júnior

A non-interactive key exchange (NIKE) protocol allows N parties who know each other’s public key to agree on a symmetric shared key without requiring any interaction. A classic example of such protocol for N = 2 is the Diffie-Hellman key exchange. Recently, some techniques were proposed to obtain a NIKE protocol for N parties, however, it is still considered an open problem since the security of these protocols must be confirmed. In a recent work, Kowada and Machado [1] proposed a protocol that solves the NIKE problem for N parties. However, this work found security problems in the proposed solution and implemented an efficient attack to their protocol demonstrating that their key-exchange scheme is insecure.


2010 ◽  
Vol 44-47 ◽  
pp. 4012-4017
Author(s):  
Peng Cheng Wei ◽  
Hai Xia Wu ◽  
Hua Qian Yang ◽  
Xi Shi

The important properties of permutation ration function are surveyed. Subsequently investigate a new permutation rational functions including the aspect of important algebraic, arithmetic and properties. Finally, application of permutation rational function to public-key cryptosystem and key exchange scheme will also be considered.


Sign in / Sign up

Export Citation Format

Share Document