scholarly journals New Constructions of Identity-Based Dual Receiver Encryption from Lattices

Entropy ◽  
2020 ◽  
Vol 22 (6) ◽  
pp. 599
Author(s):  
Yuan Liu ◽  
Licheng Wang ◽  
Xiaoying Shen ◽  
Lixiang Li

Dual receiver encryption (DRE), being originally conceived at CCS 2004 as a proof technique, enables a ciphertext to be decrypted to the same plaintext by two different but dual receivers and becomes popular recently due to itself useful application potentials such secure outsourcing, trusted third party supervising, client puzzling, etc. Identity-based DRE (IB-DRE) further combines the bilateral advantages/facilities of DRE and identity-based encryption (IBE). Most previous constructions of IB-DRE are based on bilinear pairings, and thus suffers from known quantum algorithmic attacks. It is interesting to build IB-DRE schemes based on the well-known post quantum platforms, such as lattices. At ACISP 2018, Zhang et al. gave the first lattice-based construction of IB-DRE, and the main part of the public parameter in this scheme consists of 2 n + 2 matrices where n is the bit-length of arbitrary identity. In this paper, by introducing an injective map and a homomorphic computation technique due to Yamada at EUROCRYPT 2016, we propose another lattice-based construction of IB-DRE in an even efficient manner: The main part of the public parameters consists only of 2 p n 1 p + 2 matrices of the same dimensions, where p ( ≥ 2 ) is a flexible constant. The larger the p and n, the more observable of our proposal. Typically, when p = 2 and n = 284 according to the suggestion given by Peikert et al., the size of public parameters in our proposal is reduced to merely 12% of Zhang et al.’s method. In addition, to lighten the pressure of key generation center, we extend our lattice-based IB-DRE scheme to hierarchical scenario. Finally, both the IB-DRE scheme and the HIB-DRE scheme are proved to be indistinguishable against adaptively chosen identity and plaintext attacks (IND-ID-CPA).

Author(s):  
K. V. Ramana ◽  
K. Anantha Lakshmi ◽  
D. Anusha

An electronic tender system (e-tender) streamlines the tender process and thereby saves time and cost. Security requirements for e-tendering systems have not been closely scrutinized in the literature. In addition to the security concerns of conventional e-tender systems—authentication, integrity, privacy, and non-repudiation are provided. This paper identifies key issues to be addressed in the design of secure e-tendering systems. Key issues are the privacy protection and verifiability. A new e-tendering architecture, based on Identity Based Encryption from bilinear pairings is proposed which may be suitable for secure large scale operations. A Encryption is a scheme that provides private and authenticated delivery of message between tenderer and tenderee. This is done in a more efficient manner than a straight forward composition of an encryption followed by signature scheme. An Identity based Cryptosystem is one in which the public key may be as String (E-mail Address, PAN No., etc). We propose Identity based encryption for secure e-tendering system that satisfies all the requirements an ideal atomic system requires. The elegant design makes it efficient both in computation and in communication. Secure e-Tendering System is carrying out of the tendering process using electronic means, such as the internet and specialist e-tendering software applications with a secured scheme.


2010 ◽  
Vol 439-440 ◽  
pp. 1271-1276 ◽  
Author(s):  
Jian Hong Zhang ◽  
Hua Chen ◽  
Yi Xian Yang

Traditional public key cryptosystem (PKC) requires high maintenance cost for certificate management. Although, identity based cryptosystem (IBC) reduces the overhead of management, it suffers from the drawback of key escrow. Certificate-based cryptosystem solves certificate revocation problem and eliminate third party queries in the traditional PKI. In addition, it also solves the inherent key escrow problem in the IBC. In this paper, we proposed an efficient certificate-based signature and the result shows that the scheme is provable secure against two game attacks of certificate-based signature in the random oracle model. The security is closely related to the difficulty of solving the discrete logarithm problem.


Author(s):  
Pierre Pestieau ◽  
Mathieu Lefebvre

This chapter reviews the public health care systems as well as their challenges. It first shows how expenditure on health care has evolved in previous decades and deals with the reasons for the growth observed in almost every European country. It emphasizes the role of technological progress as a main explanatory factor of the increase in medical expenditure but also points to the challenges facing cost-containment policies. Especially, the main common features of health care systems in Europe, such as third-party payment, single provider approach and cost-based reimbursement are discussed. Finally the chapter shows that although inequalities in health exist in the population, health care systems are redistributive. Reforms are thus needed but the trade-off between budgetary efficiency and equity is difficult.


Sensors ◽  
2021 ◽  
Vol 21 (16) ◽  
pp. 5307
Author(s):  
Ricardo Borges dos Santos ◽  
Nunzio Marco Torrisi ◽  
Rodrigo Palucci Pantoni

Every consumer’s buying decision at the supermarket influences food brands to make first party claims of sustainability and socially responsible farming methods on their agro-product labels. Fine wines are often subject to counterfeit along the supply chain to the consumer. This paper presents a method for efficient unrestricted publicity to third party certification (TPC) of plant agricultural products, starting at harvest, using smart contracts and blockchain tokens. The method is capable of providing economic incentives to the actors along the supply chain. A proof-of-concept using a modified Ethereum IGR token set of smart contracts using the ERC-1155 standard NFTs was deployed on the Rinkeby test net and evaluated. The main findings include (a) allowing immediate access to TPC by the public for any desired authority by using token smart contracts. (b) Food safety can be enhanced through TPC visible to consumers through mobile application and blockchain technology, thus reducing counterfeiting and green washing. (c) The framework is structured and maintained because participants obtain economical incentives thus leveraging it´s practical usage. In summary, this implementation of TPC broadcasting through tokens can improve transparency and sustainable conscientious consumer behaviour, thus enabling a more trustworthy supply chain transparency.


Author(s):  
Sven Stollfuß

This article investigates how platformisation changes the practices of content production and distribution through the case of the web series, Druck (tr. Pressure (2018–), for the public service content network ‘funk’ (ARD and ZDF). An analysis of the German adaptation of the Norwegian television and web series Skam (tr. Shame) (NRK3, 2015–2017) shows how public service broadcasting (PSB) in Germany is changing due to the influence of social media. To reach a younger audience, PSB has to meet them on third-party platforms. Consequently, PSB must provide content that fits the mobile media environment of social media.


Author(s):  
Jitendra Singh ◽  
Vikas Kumar

Regulatory compliance is equally binding on small and medium business groups. Owing to the small scale and limited budget, such SMBs are unable to seek expert advice. To adequately guard the SMBs in regulatory compliance, the present work proposed a third-party managed-end user-driven approach that renders the list of regulatory acts applicable in one's case according to the country of one's residence, services subscribed, and type of the operations to be carried out in subscribed cloud paradigm. The list of applicable regulatory acts are rendered at the subscriber's end only. In addition, the proposed method notifies the present state of compliance of under-considered cloud providers. Based on the recommendation received, the subscriber can proceed with his decision to subscribe or not to subscribe in the event if desired compliances do not exist. This technological assistance will eliminate the need to possess the required knowledge in regulatory acts or seeking advice from the regulatory expert.


2021 ◽  
pp. 096100062110373
Author(s):  
Ryo Shiozaki

Social media content includes an unprecedented number of personal documents reflecting our time. Few countries or regions have established legal grounds for securing long-term access to these documents, while paper-based publications have been exhaustively accumulated under legal deposit systems. However, archiving social media through national libraries, as a sort of state intervention, could bring about chilling effects on free speech in unexpected ways. The article aims to present empirical data of public concerns concerning social media content, focusing on Twitter’s public tweets archived by third parties, through two questionnaire surveys involving university students (Research I) and the public (Research II). The surveys were designed based on three settings: researchers, organisations to which the respondents belong and the National Diet Library in Japan. Consequently, approximately 30% and 47% of the respondents in Research I ( n = 197) and II ( n = 728), respectively, disagreed with any hypothetical scenario. An ordered logistic analysis to reveal the inter-relations of variables suggests the existence of other factors; thus, neither variables related to Twitter/Internet use nor demographic variables influenced people’s perceptions of the archival issue. While protecting privacy rights and copyrights was the primary reason for disagreements regarding third-party archival of tweets, many respondents intuitively displayed a negative reaction without any specific reason. Those who question its value and feel uncomfortable with an authoritative intervention were also identified. To nurture acceptant attitudes, advocating the archival of personal documents and adopting more restrictive archival procedures like taking down posts and anonymisation, public debates on the intervention of public bodies and demonstration of archival values should be considered.


2011 ◽  
Vol 1 ◽  
pp. 198-203
Author(s):  
Xiu Ying Yu ◽  
Da Ke He

Multi-signcryption can meet the requirement of message signcryption with muti-participant. Since the existing identity-based multi-signcryption scheme cannot offer the function of public verifiability, based on identity and bilinear pairing on the Elliptic Curve, a new scheme with public verifiability is proposed. In the scheme, with the steps which is comparatively independent to the signcryption process, it can provide the public verification of each signcryption in need. Therefore, our scheme efficiently achieves the cryptographic functions of multi-signcryption.


Sign in / Sign up

Export Citation Format

Share Document