selective security
Recently Published Documents


TOTAL DOCUMENTS

14
(FIVE YEARS 7)

H-INDEX

3
(FIVE YEARS 1)

Author(s):  
Angela Bearth ◽  
Franziska Hofer ◽  
Tamara Stotz ◽  
Signe Ghelfi

AbstractSelective security screenings are discussed as a potential strategy to reduce costs and waiting times at airports, while keeping security high. However, the limited literature suggests that traditional security screenings, where all passengers are screened, are perceived as more deterrent for criminal activity and more secure from passengers’ perspectives. The goal of this study was to investigate whether targeted communication on an airport’s website can counteract the detrimental effect of randomised airport security checks on deterrence. The study results confirm prior findings that people with illegal intentions prefer randomised security checks compared to traditional security checks. However, there are hints that tactical communication could be a tool to improve security at airports. All in all, the insights gathered in this study should be taken as a sign of caution, when considering switching to selective security screenings. Future directions for investigating the effect of tactical communication are discussed.


2020 ◽  
Vol 2020 ◽  
pp. 1-11
Author(s):  
Zhe Liu ◽  
Fuqun Wang ◽  
Kefei Chen ◽  
Fei Tang

The revocable ciphertext-policy attribute-based encryption (R-CP-ABE) is an extension of ciphertext-policy attribute-based encryption (CP-ABE), which can realize user direct revocation and maintain a short revocation list. However, the revoked users can still decrypt the previously authorized encrypted data with their old key. The R-CP-ABE scheme should provide a mechanism to protect the encrypted data confidentiality by disqualifying the revoked users from accessing the previously encrypted data. Motivated by practical needs, we propose a new user R-CP-ABE scheme that simultaneously supports user direct revocation, short revocation list, and ciphertext update by incorporating the identity-based and time-based revocable technique. The scheme provides a strongly selective security proof under the modified decisional q -parallel bilinear Diffie–Hellman Exponent problem, where “strongly” means that the adversary can query the secret key of a user whose attribute set satisfies the challenge ciphertext access structure and whose identity is in the revocation list.


2020 ◽  
Vol 2020 ◽  
pp. 1-18
Author(s):  
Isaac Amankona Obiri ◽  
Qi Xia ◽  
Hu Xia ◽  
Kwame Opuni-Boachie Obour Agyekum ◽  
Kwame Omono Asamoah ◽  
...  

Key-policy attribute-based encryption (KP-ABE) is the cryptographic primitive which enables fine grained access control while still providing end-to-end encryption. Although traditional encryption schemes can provide end-to-end encryption, users have to either share the same decryption keys or the data have to be stored in multiple instances which are encrypted with different keys. Both of these options are undesirable. However, KP-ABE can provide less key overhead compared to the traditional encryption schemes. While there are a lot of KP-ABE schemes, none of them simultaneously supports multiuse of attributes, adaptive security, monotone span programs, and static security assumption. Hence, we propose a fully secure KP-ABE scheme for monotone span programs in prime-order group. This scheme uses selective security proof techniques to obtain the requisite ingredients for full security proof. This strengthens the correlation between selective and full security models and enables the transition of the best qualities in selective security models to fully secure systems. The security proof is based on decisional linear assumption and three-party Diffie–Hellman assumption.


Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1453
Author(s):  
Jiwon Lee ◽  
Seunghwa Lee ◽  
Jihye Kim ◽  
Hyunok Oh

Wildcarded identity-based encryption (WIBE) is an encryption system where one can encrypt messages to multiple users by specifying a pattern, which is a set of identity strings or wildcards. It is a useful primitive for practical applications where users are defined with multiple attributes (or affiliations), such as organization networks or IoT firmware updates. However, the ciphertext size in traditional WIBE schemes are linear to the number of wildcards in the pattern; since the ciphertext size determines the payload in network systems, it degrades the practicality when deployed in transmission-sensitive systems. In this paper, we represent scalable wildcarded identity-based encryption (SWIBE), which achieves a constant-size ciphertext regardless of the number of wildcards (or depth of patterns). the SWIBE scheme also allows the wildcard usage key derivation as well as encryption: a user with wildcarded pattern can delegate keys for the fixed pattern. Compared to the existing WIBE schemes, the SWIBE scheme is the first approach to yield constant-size ciphertext. Moreover, SWIBE also improves encryption time and decryption time while maintaining a key size of 2L, comparable to the key size of L in WIBE schemes (where L is a depth of the pattern). The experimental results show that the decryption time is 3 to 10 times faster than the existing WIBE schemes, and 650 times faster than the attribute-based encryption with constant-size ciphertext. For the security, we first propose the selective-CPA-secure SWIBE scheme in a prime order bilinear group and extend it to be selective-CCA-secure. Then we also propose a fully-secure SWIBE scheme which can overcome the selective security.


2019 ◽  
Vol 2019 ◽  
pp. 1-15
Author(s):  
Muhua Liu ◽  
Ping Zhang ◽  
Qingtao Wu

Constrained verifiable random functions (VRFs) were introduced by Fuchsbauer. In a constrained VRF, one can drive a constrained key skS from the master secret key sk, where S is a subset of the domain. Using the constrained key skS, one can compute function values at points which are not in the set S. The security of constrained VRFs requires that the VRFs’ output should be indistinguishable from a random value in the range. They showed how to construct constrained VRFs for the bit-fixing class and the circuit constrained class based on multilinear maps. Their construction can only achieve selective security where an attacker must declare which point he will attack at the beginning of experiment. In this work, we propose a novel construction for constrained verifiable random function from bilinear maps and prove that it satisfies a new security definition which is stronger than the selective security. We call it semiadaptive security where the attacker is allowed to make the evaluation queries before it outputs the challenge point. It can immediately get that if a scheme satisfied semiadaptive security, and it must satisfy selective security.


2019 ◽  
Vol 2019 ◽  
pp. 1-11 ◽  
Author(s):  
Haiying Ma ◽  
Zhanjun Wang ◽  
Zhijin Guan

Attribute-Based Encryption (ABE) must provide an efficient revocation mechanism since a user’s private key can be compromised or expired over time. The existing revocable ABE schemes have the drawbacks of heavy computational costs on key updates and encryption operations, which make the entities for performing these operations a possible bottleneck in practice applications. In this paper, we propose an efficient Ciphertext-Policy Attribute-Based Online/Offline Encryption with user Revocation (R-CP-ABOOE). We integrate the subset difference method with ciphertext-policy ABE to significantly improve key-update efficiency on the side of the trusted party from O(rlog⁡(N/r)) to O(r), where N is the number of users and r is the number of revoked users. To reduce the encryption burden for mobile devices, we use the online/offline technology to shift the majority of encryption work to the offline phase, and then mobile devices only need to execute a few simple computations to create a ciphertext. In addition, we exploit a novel trick to prove its selective security under the q-type assumption. Performance analysis shows that our scheme greatly improves the key-update efficiency for the trusted party and the encryption efficiency for mobile devices.


Nanoscale ◽  
2015 ◽  
Vol 7 (44) ◽  
pp. 18424-18428 ◽  
Author(s):  
Xiang Wu ◽  
Hyungseok Lee ◽  
Osman Bilsel ◽  
Yuanwei Zhang ◽  
Zhanjun Li ◽  
...  

A set of UCNPs that feature NIR dye characteristic excitation wavelengths were created for excitation wavelength selective security imaging.


2013 ◽  
Author(s):  
Adam Roberts ◽  
Dominik Zaum
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document