• Title/Summary/Keyword: Identity-based Message

Search Result 73, Processing Time 0.025 seconds

Secure and Efficient Identity-based Batch Verification Signature Scheme for ADS-B System

  • Zhou, Jing-xian;Yan, Jian-hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.12
    • /
    • pp.6243-6259
    • /
    • 2019
  • As a foundation of next-generation air transportation systems, automatic dependent surveillance-broadcast (ADS-B) helps pilots and air traffic controllers create a safer and more efficient national airspace system. Owing to the open communication environment, it is easy to insert fake aircraft into the system via spoofing or the insertion of false messages. Efforts have thus been made in academic research and practice in the aviation industry to ensure the security of transmission of messages of the ADS-B system. An identity-based batch verification (IBV) scheme was recently proposed to enhance the security and efficiency of the ADS-B system, but current IBV schemes are often too resource intensive because of the application of complex hash-to-point operations or bilinear pairing operations. In this paper, we propose a lightweight IBV signature scheme for the ADS-B system that is robust against adaptive chosen message attacks in the random oracle model, and ensures the security of batch message verification and against the replaying attack. The proposed IBV scheme needs only a small and constant number of point multiplication and point addition computations instead of hash-to-point or pairing operations. Detailed performance analyses were conducted to show that the proposed IBV scheme has clear advantages over prevalent schemes in terms of computational cost and transmission overhead.

Certificate-Based Signcryption Scheme without Pairing: Directly Verifying Signcrypted Messages Using a Public Key

  • Le, Minh-Ha;Hwang, Seong Oun
    • ETRI Journal
    • /
    • v.38 no.4
    • /
    • pp.724-734
    • /
    • 2016
  • To achieve confidentiality, integrity, authentication, and non-repudiation simultaneously, the concept of signcryption was introduced by combining encryption and a signature in a single scheme. Certificate-based encryption schemes are designed to resolve the key escrow problem of identity-based encryption, as well as to simplify the certificate management problem in traditional public key cryptosystems. In this paper, we propose a new certificate-based signcryption scheme that has been proved to be secure against adaptive chosen ciphertext attacks and existentially unforgeable against chosen-message attacks in the random oracle model. Our scheme is not based on pairing and thus is efficient and practical. Furthermore, it allows a signcrypted message to be immediately verified by the public key of the sender. This means that verification and decryption of the signcrypted message are decoupled. To the best of our knowledge, this is the first signcryption scheme without pairing to have this feature.

Identity-Based Key Management Scheme for Smart Grid over Lattice

  • Wangke, Yu;Shuhua, Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.1
    • /
    • pp.74-96
    • /
    • 2023
  • At present, the smart grid has become one of the indispensable infrastructures in people's lives. As a commonly used communication method, wireless communication is gradually, being widely used in smart grid systems due to its convenient deployment and wide range of serious challenges to security. For the insecurity of the schemes based on large integer factorization and discrete logarithm problem in the quantum environment, an identity-based key management scheme for smart grid over lattice is proposed. To assure the communication security, through constructing intra-cluster and inter-cluster multi-hop routing secure mechanism. The time parameter and identity information are introduced in the relying phase. Through using the symmetric cryptography algorithm to encrypt improve communication efficiency. Through output the authentication information with probability, the protocol makes the private key of the certification body no relation with the distribution of authentication information. Theoretic studies and figures show that the efficiency of keys can be authenticated, so the number of attacks, including masquerade, reply and message manipulation attacks can be resisted. The new scheme can not only increase the security, but also decrease the communication energy consumption.

New Construction of Short Certificate-Based Signature against Existential Forgery Attacks

  • Lu, Yang;Wang, Gang;Li, Jiguo;Shen, Jian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3629-3647
    • /
    • 2017
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. So far, four short certificate-based signature schemes have been proposed. However, three of them fail in achieving the existential unforgeability under adaptive chosen-message attacks and the remaining one was not constructed in the normal framework of certificate-based signature. In this paper, we put forward a new short certificate-based signature scheme. The proposed scheme is devised in the normal framework of certificate-based signature and overcomes the security weaknesses in the previous short certificate-based signature schemes. In the random oracle model, we formally prove that it achieves the existential unforgeability against adaptive chosen-message attacks. Performance comparison shows that it is efficient and practical.

Fuzzy identity-based signature scheme from lattice and its application in biometric authentication

  • Zhang, Xiaojun;Xu, Chunxiang;Zhang, Yuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2762-2777
    • /
    • 2017
  • A fuzzy identity based signature (FIBS) scheme allows a signer with identity ${\omega}$ to generate a signature which could be verified under identity ${\omega}^{\prime}$ if and only if ${\omega}$ and ${\omega}^{\prime}$ are within a certain distance of each other as judged by some metric. In this paper, we propose an efficient FIBS scheme from lattice assumption, which can resist quantum-computer attacks. Without using the Bonsai Tree technique, we utilize the lattice basis delegation technique to generate the private key, which has the advantage of keeping the lattice dimension invariant. We also prove that our proposed scheme is existentially unforgeable under an adaptive chosen message and identity attack in the random oracle model. Compared with existing scheme, our proposed scheme is much more efficient, especially in terms of communication overhead. Since our FIBS scheme possesses similar error-tolerance property, it can be well applied in post-quantum communication biometric authentication environments, where biometric identifiers such as fingerprints, voice, iris and gait are used in human identification.

AR-based Message Annotation System for Personalized Assistance (개인화된 도움을 위한 증강현실기반 메시지 주석시스템)

  • Vinh, Nguyen Van;Jun, Hee-Sung
    • The KIPS Transactions:PartB
    • /
    • v.16B no.6
    • /
    • pp.435-442
    • /
    • 2009
  • We propose an annotation system, which allows users moving on an environment to receive personalized messages that are generated by exploiting contextual information. In the system, the context is defined as an entity including user's identity, location and time. Identity of user is a key data to enable personal aspect of generated message. For sensing the context, the proposed system uses AR(augmented reality) technology. Markers are attached to real objects for tracking user's location. AR can provide an effective annotating method to enhance human's perception and interaction abilities. The received message can be a virtual post-it or three-dimensional virtual model of object overlaid onto the real-world view. Experimental results show that the proposed system works well in real-time with high performance and it can be used as a mobile service for personalized messaging.

Identity-based Strong Designated Verifier Signature Scheme from Lattices (래티스에서 ID 기반의 강한 지정된 검증자 서명 기법)

  • Noh, Geontae;Chun, Ji Young;Jeong, Ik Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.45-56
    • /
    • 2013
  • When a signer signs a message, strong designated verifier signature allows the signer to designate a verifier. Only the designated verifier can make sure that the signature is generated by the signer. In addition, no one except the designated verifier can know the signature generated by some signer. In this paper, we propose an identity-based strong designated verifier signature scheme where users' public keys are identities. Our proposed scheme is the first identity-based strong designated verifier scheme from lattices. Naturally, our proposed scheme is secure against quantum computing attacks and has low computational complexity.

Identity Based Proxy Re-encryption Scheme under LWE

  • Yin, Wei;Wen, Qiaoyan;Li, Wenmin;Zhang, Hua;Jin, Zheng Ping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.6116-6132
    • /
    • 2017
  • The proxy re-encryption allows an intermediate proxy to convert a ciphertext for Alice into a ciphertext for Bob without seeing the original message and leaking out relevant information. Unlike many prior identity based proxy re-encryption schemes which are based on the number theoretic assumptions such as large integer factorization and discrete logarithm problem. In this paper, we first propose a novel identity based proxy re-encryption scheme which is based on the hardness of standard Learning With Error(LWE) problem and is CPA secure in the standard model. This scheme can be reduced to the worst-case lattice hard problem that is able to resist attacks from quantum algorithm. The key step in our construction is that the challenger how to answer the private query under a known trapdoor matrix. Our scheme enjoys properties of the non-interactivity, unidirectionality, anonymous and so on. In this paper, we utilize primitives include G-trapdoor for lattice and sample algorithms to realize simple and efficient re-encryption.

Efficient Multi-receiver Identity-Based Encryption Scheme from Bilinear Pairing (Bilinear Pairing을 이용한 효율적인 신원기반 다중 수신자 암호 기법)

  • Jung, Chae-Duk;Yoon, Suk-Bong;Sur, Chul;Rhee, Kyung-Hyune
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.2
    • /
    • pp.301-308
    • /
    • 2007
  • In this paper, we propose a new efficient multi-receiver identity-based encryption scheme from Bilinear Pairing. The proposed scheme eliminates pairing computation to encrypt a message for multiple receivers and only need one pairing computation to decrypt the ciphertext. Moreover, we show how to properly transform our scheme into a highly efficient stateless public key broadcast encryption scheme based on the subset-cover framework.

The Cultural Identity Found in Tote Bags as a Cultural Product and the a Development of a Design -Focused on Hanbok Motifs- (문화상품으로서 토트 가방에 나타난 문화정체성과 디자인 개발 -한복의 모티브를 중심으로-)

  • Jung, Dawool;Kim, Tae-Eun;Bang, Haeun;Cho, Sunhyung;Kim, Minja
    • Journal of the Korean Society of Clothing and Textiles
    • /
    • v.38 no.4
    • /
    • pp.506-517
    • /
    • 2014
  • A bag is a daily article carried in one's hand or on one's shoulder for things as well as a fashion item. The functions of a bag were derived to include portability, decorativeness, brand identity, message communicability and cultural identity. Souvenir bags sold at a gallery or a museum are goods to maximize the cultural identity of a bag based on national emblems, exhibitions and characters as design motifs. Based on the typological analysis of souvenir bags showing cultural identity, this study developed a design with a motif of Hanbok from Korean traditional cultural content to develop a tote bag design that reveals Korean cultural identity. Under a traditional Hanbok motif colors, sizes and patterns were reinterpreted in a modern perspective. For such a research purpose, 8 kinds of tote bags were developed. A tote bag design that reflects Korean cultural identity will contribute to raising the potential to develop cultural goods that are modern, popular and differentiated in the global market.