scholarly journals Provably Secure Covert Communication on Blockchain

Cryptography ◽  
2018 ◽  
Vol 2 (3) ◽  
pp. 18 ◽  
Author(s):  
Juha Partala

Blockchain is a public open ledger that provides data integrity in a distributed manner. It is the underlying technology of cryptocurrencies and an increasing number of related applications, such as smart contracts. The open nature of blockchain together with strong integrity guarantees on the stored data makes it a compelling platform for covert communication. In this paper, we suggest a method of securely embedding covert messages into a blockchain. We formulate a simplified ideal blockchain model based on existing implementations and devise a protocol that enables two parties to covertly communicate through the blockchain following that model. We also formulate a rigorous definition for the security and covertness of such a protocol based on computational indistinguishability. Finally, we show that our method satisfies this definition in the random oracle model for the underlying cryptographic hash function.

Author(s):  
Imad Fakhri Alshaikhli ◽  
Mohammad Abdulateef AlAhmad

Cryptographic hash function verifies data integrity and sender identity or source of information. The task is accomplished by taking a variable bit patterns as an input then produces a fixed bit patterns of output. This chapter provides a detailed overview to include classification, properties, constructions, attacks, applications and an overview of a selected dedicated cryptographic hash function.


2011 ◽  
Vol 63-64 ◽  
pp. 785-788
Author(s):  
Fan Yu Kong ◽  
Lei Wu ◽  
Jia Yu

In 2009, R. Tso et al. proposed an efficient pairing-based short signature scheme which is provably secure in the Random Oracle Model. In this paper, we propose a new key substitution attack on Raylin Tso et al.’s short signature scheme. For a given message and the corresponding valid signature, the malicious attacker can generate a substituted public key. Everyone verifies the signature successfully with the malicious attacker’s substituted public key. Therefore, Raylin Tso et al.’s short signature scheme has a security flaw in the multi-user setting.


2011 ◽  
Vol 282-283 ◽  
pp. 307-311
Author(s):  
Li Zhen Ma

Any one who knows the signer’s public key can verify the validity of a given signature in partially blind signature schemes. This verifying universality may be used by cheats if the signed message is sensitive or personal. To solve this problem, a new convertible user designating confirmer partially blind signature, in which only the designated confirmer (designated by the user) and the user can verify and confirm the validity of given signatures and convert given signatures into publicly verifiable ones, is proposed. Compared with Huang et al.’s scheme, the signature size is shortened about 25% and the computation quantity is reduced about 36% in the proposed scheme. Under random oracle model and intractability of Discrete Logarithm Problem the proposed scheme is provably secure.


2014 ◽  
Vol 687-691 ◽  
pp. 2165-2168
Author(s):  
Xue Dong Dong ◽  
Hui Min Lu

Certificateless-based signature can eliminate the need of certificates in the Public Key Infrastructure and solve the inherent key escrow problem in the identity-based cryptography. In 2012 Zhang et al. [J. Zhang and J. Mao, An efficient RSA-based certificateless signature scheme, Journal of Systems and Software, vol. 85, pp. 638-642, 2012] proposed the first certificateless signature scheme based on RSA operations and showed that their scheme is provably secure in the random oracle model. However, He et al. [D. He, M.Khan, and S. Wu, On the security of a RSA-based certificateless signature scheme, International Journal of Network Security, vol.16, no.1, pp.78-80, 2014] recently showed that Zhang et al.'s scheme is insecure against a type I adversary who can replace users' public keys. In this paper, we propose an improved version based on RSA which not only keeps the original security properties of the signature, but also is secure against a type I adversary.


2012 ◽  
Vol 53 (1) ◽  
pp. 155-187
Author(s):  
Michal Rjaško

ABSTRACT Many cryptographic systems which involve hash functions have proof of their security in a so called random oracle model. Behavior of hash functions used in such cryptographic systems should be as close as possible to the behavior of a random function. There are several properties of hash functions dealing with a random behavior. A hash function is pseudo-random oracle if it is indifferentiable from a random oracle. However, it is well known that hash functions based on the popular Merkle-Damg˚ard domain extension transform do not satisfy the pseudo-random oracle property. On the other hand no attack is known for many concrete applications utilizing Merkle-Damg˚ard hash functions. Hence, a weakened notion called public-use pseudo random oracle was introduced. The property can be met by the Merkle-Damg˚ard construction and is sufficient for several important applications. A hash function is public use pseudo-random oracle if it is indifferentiable from a random oracle with public messages (i.e., all messages hashed so far are available to all parties). This is the case of most hash based signature schemes. In this paper we analyze relationship between the property pseudo-random oracle and its variant public image pseudo-random oracle. Roughly, a hash function is public image pseudo-random oracle if it is indifferentiable from a random oracle with public images (i.e., all images of messages hashed so far are available to all parties, messages are kept secret). We prove that the properties are equivalent.


2010 ◽  
Vol 439-440 ◽  
pp. 1271-1276 ◽  
Author(s):  
Jian Hong Zhang ◽  
Hua Chen ◽  
Yi Xian Yang

Traditional public key cryptosystem (PKC) requires high maintenance cost for certificate management. Although, identity based cryptosystem (IBC) reduces the overhead of management, it suffers from the drawback of key escrow. Certificate-based cryptosystem solves certificate revocation problem and eliminate third party queries in the traditional PKI. In addition, it also solves the inherent key escrow problem in the IBC. In this paper, we proposed an efficient certificate-based signature and the result shows that the scheme is provable secure against two game attacks of certificate-based signature in the random oracle model. The security is closely related to the difficulty of solving the discrete logarithm problem.


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Li Li ◽  
Siqin Zhou ◽  
Kim-Kwang Raymond Choo ◽  
Xiaohong Li ◽  
Debiao He

Electronic prescription is increasingly popular in our society, particularly in technologically advanced countries. Due to strict legal requirements and privacy regulations, authorization and data confidentiality are two important features in electronic prescription system. By combining signature and encryption functions, signcryption is an efficient cryptographic primitive that can be used to provide these two features. While signcryption is a fairly established research area, most signcryption schemes proposed recently have several limitations (e.g., high communication costs, limited bandwidth, and insecurity), and designing secure and practical signcryption schemes remains challenging. In this paper, we propose an improved certificateless proxy signcryption (CLPSC) scheme, based on elliptic curve cryptography (ECC). We also demonstrate that the proposed CLPSC scheme is secure in the random oracle model and evaluate its performance with related schemes. The security and performance evaluations show that the proposed CLPSC scheme can potentially be implemented on resource-constrained low-computing mobile devices in an electronic prescription system.


The security aspect on provably secure hash function relies upon the design principles of Random Oracle (RO). Poor design principles make the said function vulnerable to hash attacks. The conventional keyless provably secure hash functions MD-5, SHA-2 and SHA-3 use RO or Sponge principles for the design and construction of hash function. They use bitwise operators AND, OR, XOR and modulo arithmetic for processing the input blocks. These operators are simple to use and they are efficient in terms of achieving quick response time. At the same time the repeated use of them in the input blocks may invite hash collisions. The proposed design advocates the use of multi variable higher-order polynomial function for the design of round function in RO. The new design paradigm derogates the use of bitwise operators at block level processing and hardens the internal structure of RO with higher- order polynomial function to ensure better security. The results prove that, the new prototype helps the block iterated hash function to exhibit strong random behavior even for a small bit flip in the input. Therefore, performing differential analysis on the proposed design is very hard than ever before.


2017 ◽  
Vol 2017 ◽  
pp. 1-7
Author(s):  
Seunghwan Chang ◽  
Hyang-Sook Lee ◽  
Juhee Lee ◽  
Seongan Lim

Tian and Huang proposed a lattice-based CLS scheme based on the hardness of the SIS problem and proved, in the random oracle model, that the scheme is existentially unforgeable against strong adversaries. Their security proof uses the general forking lemma under the assumption that the underlying hash function H is a random oracle. We show that the hash function in the scheme is neither one-way nor collision-resistant in the view of a strong Type 1 adversary. We point out flaws in the security arguments and present attack algorithms that are successful in the strong Type 1 adversarial model using the weak properties of the hash function.


Sign in / Sign up

Export Citation Format

Share Document