scholarly journals Novel Framework for Maximizing Security over Wireless Network

With the increasing adoption of application running over wireless networking system, there is also an increasing security concern in it. Review of existing security protocols in wireless networks shows that they are highly specific to adversaries and hence they cannot be applicable with the dynamic state of network vulnerabilities. Apart from this, it was also explored that public key encryption requires a drastic change in its design methodology in order to make it more resource friendly for increased network lifetime. Therefore, this manuscript presents a novel framework that develops an enhanced model of public key encryption using algebraic structure that can generate an elite secret key. The study also introduces a design of an efficient trapdoor function which renders maximum resiliency towards different forms of lethal attacks as well as adhere to maximum security standards in wireless network. The study outcome shows that proposed system out performs frequently used existing security standards in many aspects.

2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Yi-Fan Tseng ◽  
Zi-Yuan Liu ◽  
Jen-Chieh Hsu ◽  
Raylin Tso

Predicate encryption (PE), formalized by Katz et al., is a new paradigm of public-key encryption that conceptually captures the public-key encryption that supports fine-grained access control policy. Because of the nature of PE, it is used for cloud storage so that users can retrieve encrypted data without revealing any information about the data to cloud servers and other users. Although lots of PE schemes have been studied, the predicate-hiding security is seldom considered; that is, the user’s secret key may leak sensitive information of the predicate. Additionally, the security of the current predicate-hiding PE schemes relies on the discrete logarithm assumption which cannot resist the quantum attacks in the future. In this paper, we propose a generic PE for inner product under symmetric-key setting, called private IPE, from specific key-homomorphic pseudorandom function (PRF). The rigorous proofs are provided to show that the construction is payload-hiding, attribute-hiding, and predicate-hiding secure. With the advantage of the generic construction, if the underlying PRF can resist quantum attacks, then, through our proposed generic construction, a quantum-resistant private IPE can be obtained.


Author(s):  
Mechal Fheed Alslman, Nassr Aldin Ide, Ahmad Zakzak Mechal Fheed Alslman, Nassr Aldin Ide, Ahmad Zakzak

In this paper, we introduce a method for building matrices that verify the commutative property of multiplication on the basis of circular matrices, as each of these matrices can be divided into four circular matrices, and we can also build matrices that verify the commutative property of multiplication from higher order and are not necessarily divided into circular matrices. Using these matrixes, we provide a way to securely exchange a secret encryption key, which is a square matrix, over open communication channels, and then use this key to exchange encrypted messages between two sides or two parties. Moreover, using these matrixes we also offer a public-key encryption method, whereby the two parties exchange encrypted messages without previously agreeing on a common secret key between them.


2017 ◽  
Vol 2017 ◽  
pp. 1-27 ◽  
Author(s):  
Shuai Han ◽  
Shengli Liu ◽  
Lin Lyu

KDM[F]-CCA security of public-key encryption (PKE) ensures the privacy of key-dependent messages f(sk) which are closely related to the secret key sk, where f∈F, even if the adversary is allowed to make decryption queries. In this paper, we study the design of KDM-CCA secure PKE. To this end, we develop a new primitive named Auxiliary-Input Authenticated Encryption (AIAE). For AIAE, we introduce two related-key attack (RKA) security notions, including IND-RKA and weak-INT-RKA. We present a generic construction of AIAE from tag-based hash proof system (HPS) and one-time secure authenticated encryption (AE) and give an instantiation of AIAE under the Decisional Diffie-Hellman (DDH) assumption. Using AIAE as an essential building block, we give two constructions of efficient KDM-CCA secure PKE based on the DDH and the Decisional Composite Residuosity (DCR) assumptions. Specifically, (i) our first PKE construction is the first one achieving KDM[Faff]-CCA security for the set of affine functions and compactness of ciphertexts simultaneously. (ii) Our second PKE construction is the first one achieving KDM[Fpolyd]-CCA security for the set of polynomial functions and almost compactness of ciphertexts simultaneously. Our PKE constructions are very efficient; in particular, they are pairing-free and NIZK-free.


2012 ◽  
Vol 6-7 ◽  
pp. 398-403
Author(s):  
Yan Fang Wu ◽  
Zheng Huang ◽  
Qiao Yan Wen

Since the introduction of the ring learning with errors (R-LWE) by Lyubashevsky, Peikert and Regev, many efficient and secure applications were founded in cryptography. In this paper, we mainly present an efficient public-key encryption scheme based on the R-LWE assumption. It is very simple to describe and analyze. As well as it can achieve security against certain key-dependent message (KDM) attacks. Namely, this efficient encryption scheme can securely encrypt its own secret key. The security of this scheme follows from the already proven hardness of the R-LWE problem since the R-LWE assumption is reducible to worst-case problems on the ideal lattice. Besides, the scheme enjoys a high level efficiency and low cost since the operations of the scheme are very simple and fast. The cost of both the encryption and decryption is only polylog(n) bit per message symbol.


2019 ◽  
Vol 63 (4) ◽  
pp. 648-656
Author(s):  
Meijuan Huang ◽  
Bo Yang ◽  
Mingwu Zhang ◽  
Lina Zhang ◽  
Hongxia Hou

Abstract Lossy trapdoor functions (LTFs), introduced by Peikert and Waters (STOC’08), have already been found to be a very useful tool in constructing complex cryptographic primitives in a black-box manner, such as one-way trapdoor functions, deterministic public-key encryption, CCA-secure public-key encryption, etc. Due to the existence of the side-channel attack, the leakage of trapdoor information in lossy trapdoor function systems can lead to the impossibility of provable security. Recently, Zhang et al. introduced a model of consecutive and continual leakage-resilient and updatable lossy trapdoor functions (ULTFs) and provided a concrete construction to achieve the security. Meanwhile, they proposed a consecutive and continual leakage-resilient public-key encryption scheme. However, in this paper, we demonstrate that the correctness of injective function can not be satisfied. Furthermore, the attacker can easily distinguish the evaluation key of ULTFs generated by the challenger according to the security model. Finally, we show two new constructions based on the continual leakage-resilient public-key encryption scheme of Brakerski et al. (FOCS 2010) and demonstrate the security of our scheme in the consecutive and continual leakage model.


Informatica ◽  
2012 ◽  
Vol 23 (4) ◽  
pp. 537-562 ◽  
Author(s):  
Ting-Yi Chang ◽  
Min-Shiang Hwang ◽  
Wei-Pang Yang

Author(s):  
Ai ISHIDA ◽  
Keita EMURA ◽  
Goichiro HANAOKA ◽  
Yusuke SAKAI ◽  
Keisuke TANAKA

Sign in / Sign up

Export Citation Format

Share Document