ON THE SECURITY COMPARISON OF LUC-TYPE CRYPTOSYSTEMS USING CHOSEN MESSAGE ATTACK

2020 ◽  
Vol 9 (12) ◽  
pp. 10883-10894
Author(s):  
T.J. Wong ◽  
L.F. Koo ◽  
F.H. Naning ◽  
P.H. Yiu ◽  
A.F.N. Rasedee ◽  
...  
2021 ◽  
Vol 3 (4) ◽  
Author(s):  
Seth Alornyo ◽  
Kingsford Kissi Mireku ◽  
Mustapha Adamu Mohammed ◽  
Daniel Adu-Gyamfi ◽  
Michael Asante

AbstractKey-insulated encryption reduces the problem of secret key exposure in hostile setting while signcryption cryptosystem attains the benefits of digitally signing a ciphertext and public key cryptosystem. In this study, we merge the primitives of parallel key-insulation cryptosystem and signcryption with equality test to construct ID-based parallel key-insulated signcryption with a test for equality (ID-PKSET) in cloud computing. The construction prevent data forgery, data re-play attacks and reduces the leakage of secret keys in harsh environments. Our scheme attains the security property of existential unforgeable chosen message attack (EUF-CMA) and indistinquishable identity chosen ciphertext attack (IND-ID-CCA2) using random oracle model.


2020 ◽  
Vol 8 (2) ◽  
pp. 27-33
Author(s):  
Võ Đình Linh

 Tóm tắt— Trong tài liệu [3], khi trình bày về phương pháp xây dựng lược đồ chữ ký số dựa trên các lược đồ định danh chính tắc nhờ phép biến đổi Fiat-Shamir, tác giả đã chỉ ra “điều kiện đủ” để nhận được một lược đồ chữ ký số an toàn dưới tấn công sử dụng thông điệp được lựa chọn thích nghi là lược đồ định danh chính tắc phải an toàn dưới tấn công bị động. Tuy nhiên, tác giả của [3] chưa chỉ ra “điều kiện cần” đối với các lược đồ định danh chính tắc nhằm đảm bảo tính an toàn cho lược đồ chữ ký số được xây dựng. Do đó, trong bài báo này, chúng tôi hoàn thiện kết quả của [3] bằng việc chỉ ra điều kiện đủ đó cũng chính là điều kiện cần.Abstract— In [3], the author shows that, in order to the digital signature scheme Π' resulting from the Fiat-Shamir transform applied to a canonical identification scheme Π is existentially unforgeable under chosen-message attack then a “sufficient” condition is that the scheme Π has to be secure against a passive attack. However, the author of [3] has not shown the “necessary” conditions for the canonical identification schemes to ensure security of the digital signature scheme Π'. In this paper, we complete this result by showing that sufficient condition is also necessary. 


2015 ◽  
Vol 9 (1) ◽  
pp. 47-61
Author(s):  
Anser Ghazzaal Ali Alquraishee ◽  
Jayaprakash Kar ◽  
Naomie Salim

This article proposes a novel construction of short Online/Off-line signature scheme with provable security in the random oracle model for wireless sensor network (WSN). Security of the proposed scheme relies on k-CAA Problem as well as Computational Diffie-Hellman problem and is resistant against chosen message attack. The scheme is suited for broadcast authentication and integrity of message exchanging between the sensor nodes. The process of generation of the signature is carried out in two phases online and off-line. The heavy computation is performed in off-line phase, i.e the base station. The actual signature will be generated in the sensor nodes. The authors assume that the online phase is more efficient. Here they have evaluated the size of the signature with respect to the size of the user's public key and compare with some current schemes. Also, the authors have evaluated the computational cost and time which shows the scheme is most suited to implement on sensor node.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Yuanju Gan

In t , n threshold signature schemes, any subset of t participants out of n can produce a valid signature, but any fewer than t participants cannot. Meanwhile, a threshold signature scheme should remain robust and unforgeable against up to t − 1 corrupted participants. This nonforgeability property is that even an adversary breaking into up to t − 1 participants should be unable to generate signatures on its own. Existential unforgeability against adaptive chosen message attacks is widely considered as a standard security notion for digital signature, and threshold signature should also follow this accordingly. However, there are two special attack models in a threshold signature scheme: one is the static corruption attack and the other is the adaptive corruption attack. Since the adaptive corruption model appears to better capture real threats, designing and proving threshold signature schemes secure in the adaptive corruption model has been focused on in recent years. If a threshold signature is secure under adaptive chosen message attack and adaptive corruption attack, we say it is fully adaptively secure. In this paper, based on the dual pairing vector spaces technology, we construct a threshold signature scheme and use Gerbush et al.’s dual-form signatures technology to prove our scheme, which is fully adaptively secure in the standard model, and then compare it to other schemes in terms of the efficiency and computation.


2020 ◽  
Vol 21 (1) ◽  
pp. 101-105
Author(s):  
A Rengarajan ◽  
M Mohammed Thaha

Providing security for vehicular communication is essential since the network is vulnerable to severe attacks.The message authentication between vehicles and pavement units are essential for the purpose of security. Messages that passed between the vehicles should be encrypted and verified before the vehicle nodes could be trusted. The original identity of nodes can only be traceable by authorized parties and should not be exposed at any cause. However authentication between vehicles during message transformation does not guarantees message authentication rate accurately. To address these issues, the SPCACF scheme is proposed which is based on software devoid of relying on any particular hardware. Binary search algorithm is added in partial with Cuckoo Filter to achieve higher accomplishment than the preceding schemes in the batch wise verification phase. In order to guarantee that it can assure message authentication constraint, existential enforceability of underlying signature against adaptively chosen-message attack is proved under the positive filter pool method.


2004 ◽  
Vol 23 (3) ◽  
pp. 229-240
Author(s):  
LieHuang Zhu ◽  
YuanDa Cao ◽  
Dong Wang

2019 ◽  
Vol 27 (0) ◽  
pp. 517-524
Author(s):  
Yasufumi Hashimoto ◽  
Yasuhiko Ikematsu ◽  
Tsuyoshi Takagi

Sign in / Sign up

Export Citation Format

Share Document