• Title/Summary/Keyword: Threshold Cryptography

Search Result 37, Processing Time 0.03 seconds

Research on the Issuing and Management Model of Certificates based on Clustering Using Threshold Cryptography in Mobile Ad Hoc Networking (이동 Ad Hoc 네트워킹에서 Threshold Cryptography를 적용한 클러스터 기반의 인증서 생성 및 관리 모델연구)

  • Park, Bae-Hyo;Lee, Jae-Il;Hahn, Gene-Beck;Nyang, Dae-Hun
    • Journal of Information Technology Services
    • /
    • v.3 no.2
    • /
    • pp.119-127
    • /
    • 2004
  • A mobile ad hoc network(MANET) is a network where a set of mobile devices communicate among themselves using wireless transmission without the support of a fixed network infrastructure. The use of wireless links makes MANET susceptible to attack. Eavesdroppers can access secret information, violating network confidentiality, and compromised nodes can launch attack from within a network. Therefore, the security for MANET depends on using the cryptographic key, which can make the network reliable. In addition, because MANET has a lot of mobile devices, the authentication scheme utilizing only the symmetric key cryptography can not support a wide range of device authentication. Thereby, PKI based device authentication technique in the Ad Hoc network is essential and the paper will utilize the concept of PKI. Especially, this paper is focused on the key management technique of PKI technologies that can offer the advantage of the key distribution, authentication, and non-reputation, and the issuing and managing technique of certificates based on clustering using Threshold Cryptography for secure communication in MANET.

Securing Mobile Ad Hoc Networks Using Enhanced Identity-Based Cryptography

  • Mehr, Kamal Adli;Niya, Javad Musevi
    • ETRI Journal
    • /
    • v.37 no.3
    • /
    • pp.512-522
    • /
    • 2015
  • Recent developments in identity-based cryptography (IBC) have provided new solutions to problems related to the security of mobile ad hoc networks (MANETs). Although many proposals to solve problems related to the security of MANETs are suggested by the research community, there is no one solution that fits all. The interdependency cycle between secure routing and security services makes the use of IBC in MANETs very challenging. In this paper, two novel methods are proposed to eliminate the need for this cycle. One of these methods utilizes a key pool to secure routes for the distribution of cryptographic materials, while the other adopts a pairing-based key agreement method. Furthermore, our proposed methods utilize threshold cryptography for shared secret and private key generation to eliminate the "single point of failure" and distribute cryptographic services among network nodes. These characteristics guarantee high levels of availability and scalability for the proposed methods. To illustrate the effectiveness and capabilities of the proposed methods, they are simulated and compared against the performance of existing methods.

Improved Contrast for Threshold Random-grid-based Visual Cryptography

  • Hu, Hao;Shen, Gang;Fu, Zhengxin;Yu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.7
    • /
    • pp.3401-3420
    • /
    • 2018
  • Pixel expansion and contrast are two major performance parameters for visual cryptography scheme (VCS), which is a type of secret image sharing. Random Grid (RG) is an alternative approach to solve the pixel expansion problem. Chen and Tsao proposed the first (k, n) RG-based VCS, and then Guo et al., Wu et al., Shyu, and Yan et al. significantly improved the contrast in recent years. However, the investigations on improving the contrast of threshold RG-based VCS are not sufficient. In this paper, we develop a contrast-improved algorithm for (k, n) RG-based VCS. Theoretical analysis and experimental results demonstrate that the proposed algorithm outperformers the previous threshold algorithms with better visual quality and a higher accuracy of contrast.

New Construction of (2,n) Visual Cryptography for Multiple Secret Sharing (복수의 비밀 분산을 위한 (2, n) 시각 암호의 새로운 구성)

  • 김문수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.37-48
    • /
    • 2000
  • 서울Visual cryptography scheme is a simple method in which can be directly decoded the secret information in human visual system without performing any cryptographic computations. This scheme is a kind of secret sharing scheme in which if a secret of image type is scattered to n random images(slides) and any threshold (or more) of them are stacked together the original image will become visible. In this paper we consider (2, n) visual cryptography scheme and propose a new construction method in which the number of expanded pixels can be reduced by using the sample matrix. The proposed scheme can futhermore distribute the multiple secret image to each group according to the difference of relative contrast.

Visual Cryptography Using the Number of $_nC_2$ (조합 $_nC_2$을 이용한 시각암호의 구현)

  • Kim, Moon-Soo;Kang, Mee-Kwang
    • Communications of Mathematical Education
    • /
    • v.22 no.4
    • /
    • pp.515-531
    • /
    • 2008
  • The visual cryptography scheme is a simple method which can be decoded directly the secret information in human visual system without performing any cryptographic computations. For some secret of image type, we scatter them to random n images and if any threshold (or more) of them are stacked together then original image is visible. In this paper we consider (2,n) visual cryptography scheme and show a construction method of the sample matrix using the rule of binomial coefficients $_nC_2$. This scheme can contribute interesting and effectiveness to the study of mathematics.

  • PDF

Efficient Threshold Schnorr's Signature Scheme (Schnorr 전자서명을 이용한 효율적인 Threshold 서명 기법)

  • 양대헌;권태경
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.2
    • /
    • pp.69-74
    • /
    • 2004
  • Threshold digital signature is very useful for networks that have no infrastructure such as ad hoc network Up to date, research on threshold digital signature is mainly focused on RSA and DSA. Though Schnorr's digital signature scheme is very efficient in terms of both computation and communication. its hard structure using interactive proof prevents conversion to threshold version. This paper proposes an efficient threshold signature. scheme based on the Schnorr's signature. It has a desirable property of scalability and reduces runtime costs by precomputation.

Share Renewal Scheme in Proactive Secret Sharing for Threshold Cryptosystem (임계 암호시스템 구현을 위한 능동적 비밀 분산에서의 공유 갱신 방법)

  • 이윤호;김희열;정병천;이재원;윤현수
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.5_6
    • /
    • pp.239-249
    • /
    • 2003
  • The secret sharing is the basic concept of the threshold cryptosystem and has an important position in the modern cryptography. At 1995, Jarecki proposed the proactive secret sharing to be a solution of existing the mobile adversary and also proposed the share renewal scheme for (k, n) threshold scheme. For n participants in the protocol, his method needs $O(n^2)$ modular exponentiation per one participant. It is very high computational cost and is not fit for the scalable cryptosystem. In this paper, we propose the efficient share renewal scheme that need only O(n) modular exponentiation per participant. And we prove our scheme is secure if less than img ${\frac{1}{2}}$ n-1 adversaries exist and they are static adversary.

A Study on Security Mechanism for Routing Protocol in Ad hoc Network (Ad hoc Network에서 라우팅 프로토콜을 위한 보안 메커니즘에 관한 연구)

  • 양환석;김종민;위승정;최길환;이웅기
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2004.05a
    • /
    • pp.417-420
    • /
    • 2004
  • Ad hoc network는 유선 백본 없이 이동 노드들로만 구성된 네트워크로서 이동 노드들의 움직임이 빈번히 발생하기 때문에 네트워크의 안정성을 유지하기가 어렵다. 또한 중앙 집중화된 보안 기반구조가 아니기 때문에 보안 공격을 받기가 쉽고 노드들이 쉽게 손상될 수 있다. 기존의 보안 방법 중의 하나인 threshold cryptography는 키의 유지와 분배를 위한 효율적인 구조를 제공하였으나 라우팅의 오버헤드가 증가하였고, 네트워크 전역의 트래픽이 증가되었다. 게다가 서비스 거부 공격과 wormhole과 같은 공격은 ARP 또는 IP spoofing을 통하여 쉽게 받을 수 있다. 본 논문에서는 threshold cryptography에 의해 야기되는 오버헤드를 줄이고 노드간의 인증된 패킷 전달을 돕기 위한 새로운 접근 방법을 제안한다.

  • PDF

A Study on Efficient Security Technique in Ad Hoc Network (Ad hoc Network에서 효율적인 보안 기법에 관한 연구)

  • Yang, Hwan-Seok;Kim, Jong-Min;Jeong, Jong-Pil;Lee, Woong-Ki
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2004.05a
    • /
    • pp.1189-1192
    • /
    • 2004
  • Ad hoc network는 중앙 집중화된 관리나 표준화된 지원 서비스의 도움 없이 임시 망을 구성하는 무선 이동 호스트들의 집합으로서 제한된 무선 채널을 통해 이동 노드간의 통신을 수행하는 멀티 홉(multi-hop) 무선 네트워크이다. 따라서 중앙 집중화된 보안 기반구조가 아니기 때문에 보안 공격을 받기가 쉽게 된다. 기존의 보안 방법중의 하나인 threshold cryptography는 키의 유지와 분배를 위한 효율적인 구조를 제공하였으나 라우팅의 오버헤드가 증가하였고, 네트워크 전역의 트래픽이 증가되었다. 본 논문에서는 threshold cryptography에 의해 야기되는 오버헤드를 줄이고 인증된 패킷 전달을 돕기 위한 새로운 접근 방법을 제안한다.

  • PDF

A Fuzzy Identity-Based Signcryption Scheme from Lattices

  • Lu, Xiuhua;Wen, Qiaoyan;Li, Wenmin;Wang, Licheng;Zhang, Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.11
    • /
    • pp.4203-4225
    • /
    • 2014
  • Fuzzy identity-based cryptography introduces the threshold structure into identity-based cryptography, changes the receiver of a ciphertext from exact one to dynamic many, makes a cryptographic scheme more efficient and flexible. In this paper, we propose the first fuzzy identity-based signcryption scheme in lattice-based cryptography. Firstly, we give a fuzzy identity-based signcryption scheme that is indistinguishable against chosen plaintext attack under selective identity model. Then we apply Fujisaki-Okamoto method to obtain a fuzzy identity-based signcryption scheme that is indistinguishable against adaptive chosen ciphertext attack under selective identity model. Thirdly, we prove our scheme is existentially unforgeable against chosen message attack under selective identity model. As far as we know, our scheme is the first fuzzy identity-based signcryption scheme that is secure even in the quantum environment.