scholarly journals Verifiable Encryption and Applications to Group Signatures and Signature Sharing

1998 ◽  
Vol 5 (32) ◽  
Author(s):  
Jan Camenisch ◽  
Ivan B. Damgård

We generalise and improve the security and efficiency of the verifiable encryption scheme of Asokan et al., such that it can rely on more general assumptions, and can be proven secure without relying on random oracles. We show a new application of verifiable encryption to group signatures with separability, these schemes do not need special purpose keys but can work with a wide range of signature and encryption schemes already in use. Finally, we extend our basic primitive to verifiable threshold and group encryption. By encrypting digital signatures this way, one gets new solutions to the verifiable signature sharing problem.

Informatica ◽  
2015 ◽  
Vol 26 (3) ◽  
pp. 543-556
Author(s):  
Shengbao Wang ◽  
Peng Zeng ◽  
Kim-Kwang Raymond Choo ◽  
Hongbing Wang

Author(s):  
Hu Chen ◽  
Yupu Hu ◽  
Zhizhu Lian ◽  
Huiwen Jia ◽  
Xu An Wang

Fully homomorphic encryption schemes available are not efficient enough to be practical, and a number of real-world applications require only that a homomorphic encryption scheme is somewhat homomorphic, even additively homomorphic and has much larger message space for efficiency. An additively homomorphic encryption scheme based heavily on Smart-Vercauteren encryption scheme (SV10 scheme, PKC 2010) is put forward, where both schemes each work with two ideals I and J. As a contribution of independent interest, a two-element representation of the ideal I is given and proven by factoring prime numbers in a number field. This two-element representation serves as the public key. The authors' scheme allows working over much larger message space than that of SV10 scheme by selecting the ideal I with larger decryption radius to generate public/private key pair, instead of choosing the ideal J as done in the SV10 scheme. The correctness and security of the scheme are shown, followed by setting parameters and computational results. The results indicate that this construction has much larger message space than SV10 scheme.


Author(s):  
R. Anitha ◽  
R. S. Sankarasubramanian

This chapter presents a new simple scheme for verifiable encryption of elliptic curve digital signature algorithm (ECDSA). The protocol we present is an adjudicated protocol, that is, the trusted third party (TTP) takes part in the protocol only when there is a dispute. This scheme can be used to build efficient fair exchanges and certified email protocols. In this paper we also present the implementation issues. We present a new algorithm for multiplying two 2n bits palindromic polynomials modulo xp–1 for prime p = 2n + 1 for the concept defined in Blake, Roth, and Seroussi (1998), and it is compared with the Sunar-Koc parallel multiplier given in Sunar and Koc (2001).


Author(s):  
Mamta ­ ◽  
Brij B. Gupta

Attribute based encryption (ABE) is a widely used technique with tremendous application in cloud computing because it provides fine-grained access control capability. Owing to this property, it is emerging as a popular technique in the area of searchable encryption where the fine-grained access control is used to determine the search capabilities of a user. But, in the searchable encryption schemes developed using ABE it is assumed that the access structure is monotonic which contains AND, OR and threshold gates. Many ABE schemes have been developed for non-monotonic access structure which supports NOT gate, but this is the first attempt to develop a searchable encryption scheme for the same. The proposed scheme results in fast search and generates secret key and search token of constant size and also the ciphertext components are quite fewer than the number of attributes involved. The proposed scheme is proven secure against chosen keyword attack (CKA) in selective security model under Decisional Bilinear Diffie-Hellman (DBDH) assumption.


Symmetry ◽  
2019 ◽  
Vol 11 (5) ◽  
pp. 605
Author(s):  
Han-Yu Lin

The Traditional Authenticated Encryption (AE) scheme is a single-user cryptographic mechanism which only enables one designated verifier to authenticate the ciphertext. Although several group-oriented AE variants have also been proposed to eliminate such a limitation, they require shared verification. This motivated us to think of a scenario of three-party communication environments where each party runs independent processes without cooperation. In this paper, we realize a novel three-party AE (abbreviated to TPAE) scheme in which two designated verifiers can solely decrypt the same ciphertext and then inspect the validity of embedded signature. Additionally, we also show that our TPAE construction is computationally secure using the well-defined IND-CCA2 and the EF-CMA adversary games in the proof model of random oracles. The comparison results will demonstrate the computational efficiency of our mechanism.


2020 ◽  
Vol 63 (12) ◽  
pp. 1904-1914
Author(s):  
Janaka Alawatugoda

Abstract Over the years, security against adaptively chosen-ciphertext attacks (CCA2) is considered as the strongest security definition for public-key encryption schemes. With the uprise of side-channel attacks, new security definitions are proposed, addressing leakage of secret keys together with the standard CCA2 definition. Among the new security definitions, security against continuous and after-the-fact leakage-resilient CCA2 can be considered as the strongest security definition, which is called as security against (continuous) adaptively chosen-ciphertext leakage attacks (continuous CCLA2). In this paper, we present a construction of a public-key encryption scheme, namely LR-PKE, which satisfies the aforementioned security definition. The security of our public-key encryption scheme is proven in the standard model, under decision BDH assumption. Thus, we emphasize that our public-key encryption scheme LR-PKE is (continuous) CCLA2-secure in the standard model. For our construction of LR-PKE, we have used a strong one-time signature scheme and a leakage-resilient refreshing protocol as underlying building blocks. The leakage bound is $0.15n\log p -1$ bits per leakage query, for a security parameter $k$ and a statistical security parameter $n$, such that $\log p \geq k$ and $n$ is a function of $k$. It is possible to see that LR-PKE is efficient enough to be used for real-world usage.


Entropy ◽  
2019 ◽  
Vol 21 (7) ◽  
pp. 701
Author(s):  
Miodrag J. Mihaljević

An approach for security enhancement of a class of encryption schemes is pointed out and its security is analyzed. The approach is based on certain results of coding and information theory regarding communication channels with erasures and deletion errors. In the security enhanced encryption scheme, the wiretapper faces a problem of cryptanalysis after a communication channel with bits deletion and a legitimate party faces a problem of decryption after a channel with bit erasures. This paper proposes the encryption-decryption paradigm for the security enhancement of lightweight block ciphers based on dedicated error-correction coding and a simulator of the deletion channel controlled by the secret key. The security enhancement is analyzed in terms of the related probabilities, equivocation, mutual information and channel capacity. The cryptographic evaluation of the enhanced encryption includes employment of certain recent results regarding the upper-bounds on the capacity of channels with deletion errors. It is shown that the probability of correct classification which determines the cryptographic security depends on the deletion channel capacity, i.e., the equivocation after this channel, and number of codewords in employed error-correction coding scheme. Consequently, assuming that the basic encryption scheme has certain security level, it is shown that the security enhancement factor is a function of the deletion rate and dimension of the vectors subject to error-correction encoding, i.e., dimension of the encryption block.


2013 ◽  
Vol 765-767 ◽  
pp. 615-619
Author(s):  
Xue Yan Zhang ◽  
Hu Chao Deng ◽  
Liang Wei Chen

To meet the requirement of multimedia video transmission's safety and real-time, this paper provides a conclusion based on video encryption schemes of the encryption algorithm. The solution sorts video data into VLC(variable length code) and FLC(fix-length code) ,only choose to reconstruction images FLC compared to encrypt the important element of the operation. The analysis and the simulation results show that the encryption scheme is not only high safety but also low cost system.


2018 ◽  
Vol 29 (07) ◽  
pp. 1850058 ◽  
Author(s):  
Nabil Ben Slimane ◽  
Nahed Aouf ◽  
Kais Bouallegue ◽  
Mohsen Machhout

In this paper, an efficient scheme for image encryption based on the nested chaotic map and deoxyribonucleic acid (DNA) is introduced. In order to generate the initial condition values of the nested chaotic system, the Secure Hash Algorithm SHA-256 is used. The algorithm consists of two main layers: confusion and diffusion. In the first layer, the nested chaotic map is employed to create the scrambled image. The scrambled image is obtained through the ascending sorting of the first component of the nested chaotic index sequence. To ensure higher sensitivity, higher complexity and higher security, DNA sequence and DNA operator are employed additionally with the nested chaotic map and hash algorithm to modify the pixel values. The important advantages of our algorithm are the improvement of Number of Pixel Change Rate (NPCR), Unified Average Changing Intensity (UACI) and entropy, which improve resistivity against several attacks. Experimental results and relevant security analysis demonstrated that our proposed encryption scheme has the highest security level because it is more complicated, and it has a sufficiently large key space. The proposed method is compared to other recent image encryption schemes using different security analysis factors, including NPCR, UACI, correlation coefficients (CCs), encryption quality (EQ) and entropy. It is also resistant to noise (Salt and Pepper, Gaussian and speckle) and data loss attacks. The illustrated results demonstrated that the proposed image encryption scheme is efficient, and can be adopted for image encryption and transmission.


Sign in / Sign up

Export Citation Format

Share Document