• Title/Summary/Keyword: Dynamic Threshold Cryptography

Search Result 6, Processing Time 0.02 seconds

CRYPTANALYSIS OF A DYNAMIC THRESHOLD DECRYPTION SCHEME

  • Kim, Ki-Tae;Lim, Seong-An;Yie, Ik-Kwon;Kim, Kyung-Hee
    • Communications of the Korean Mathematical Society
    • /
    • v.24 no.1
    • /
    • pp.153-159
    • /
    • 2009
  • In this paper, we analyze a dynamic threshold decryption scheme proposed by Long et al. It was claimed that the scheme allows to renew the master key, or to add/remove or update a decryption server, without leaking any information on the master key and changing other decryption server's secret keys. We present an attack to Long et al's scheme by using the fact that it renews a decryption server's secret key without changing other decryption server's secret shares.

Secure Private Key Revocation Scheme in Anonymous Cluster -Based MANETs

  • Park, YoHan;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.4
    • /
    • pp.499-505
    • /
    • 2015
  • Security supports are a significant factor in the design of mobile ad hoc networks. In the dynamic topology where the node changes frequently, private key generation and revocation for newly joining and leaving nodes must be considered. In addition, the identities of individual nodes must be protected as well in mobile networks to avoid personal privacy concerns. This paper proposes ID-based private key revocation scheme and non-interactive key agreement scheme in anonymous MANETs. The proposed scheme provides the user privacy using pseudonyms and private key generation and revocation schemes with consideration of dynamic user changes. Therefore, our schemes can be applied in dynamic and privacy-preserving MANETs which are helpful to share multimedia data.

A Fuzzy Identity-Based Signcryption Scheme from Lattices

  • Lu, Xiuhua;Wen, Qiaoyan;Li, Wenmin;Wang, Licheng;Zhang, Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.11
    • /
    • pp.4203-4225
    • /
    • 2014
  • Fuzzy identity-based cryptography introduces the threshold structure into identity-based cryptography, changes the receiver of a ciphertext from exact one to dynamic many, makes a cryptographic scheme more efficient and flexible. In this paper, we propose the first fuzzy identity-based signcryption scheme in lattice-based cryptography. Firstly, we give a fuzzy identity-based signcryption scheme that is indistinguishable against chosen plaintext attack under selective identity model. Then we apply Fujisaki-Okamoto method to obtain a fuzzy identity-based signcryption scheme that is indistinguishable against adaptive chosen ciphertext attack under selective identity model. Thirdly, we prove our scheme is existentially unforgeable against chosen message attack under selective identity model. As far as we know, our scheme is the first fuzzy identity-based signcryption scheme that is secure even in the quantum environment.

Proxy based Access Privilige Management for Tracking of Moving Objects

  • Cha, Hyun-Jong;Yang, Ho-Kyung;Song, You-Jin
    • International Journal of Advanced Culture Technology
    • /
    • v.10 no.2
    • /
    • pp.225-232
    • /
    • 2022
  • When we drive a vehicle in an IoT environment, there is a problem in that information of car users is collected without permission. The security measures used in the existing wired network environment cannot solve the security problem of cars running in the Internet of Things environment. Information should only be shared with entities that have been given permission to use it. In this paper, we intend to propose a method to prevent the illegal use of vehicle information. The method we propose is to use attribute-based encryption and dynamic threshold encryption. Real-time processing technology and cooperative technology are required to implement our proposed method. That's why we use fog computing's proxy servers to build smart gateways in cars. Proxy servers can collect information in real time and then process large amounts of computation. The performance of our proposed algorithm and system was verified by simulating it using NS2.

Fixing Security Flaws of URSA Ad hoc Signature Scheme (URSA 애드혹 서명 알고리즘의 오류 수정)

  • Yi, Jeong-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.4
    • /
    • pp.131-136
    • /
    • 2007
  • Ad hoc networks enable efficient resource aggregation in decentralized manner, and are inherently scalable and fault-tolerant since they do not depend on any centralized authority. However, lack of a centralized authority prompts many security-related challenges. Moreover, the dynamic topology change in which network nodes frequently join and leave adds a further complication in designing effective and efficient security mechanism. Security services for ad hoc networks need to be provided in a scalable and fault-tolerant manner while allowing for membership change of network nodes. In this paper, we investigate distributed certification mechanisms using a threshold cryptography in a way that the functions of a CA(Certification Authority) are distributed into the network nodes themselves and certain number of nodes jointly issue public key certificates to future joining nodes. In the process, we summarize one interesting report [5] in which the recently proposed RSA-based ad hoc signature scheme, called URSA, contains unfortunate yet serious security flaws. We then propose new scheme by fixing their security flaws.

Cluster Reconfiguration Protocol in Anonymous Cluster-Based MANETs (익명성을 보장하는 클러스터 기반 이동 애드혹 네트워크에서의 클러스터 갱신 프로토콜)

  • Park, YoHan;Park, YoungHo
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.8
    • /
    • pp.103-109
    • /
    • 2013
  • Mobile ad hoc networks (MANETs) are infrastructure-less and stand-alone wireless networks with dynamic topologies. To support user's safety in MANETs, fundamental and various security services should be supported. Especially in mobile commercial market, one of the major concerns regarding security is user privacy. Recently, researches about security system to protect user privacy in cluster-based MANETs have been introduced. This paper propose a cluster reconfiguration protocol under anonymous cluster-based MANETs to enhance the network stability. The improved anonymous cluster-based MANETs can recover the network structure against abnormal states of clutserheads.