• Title/Summary/Keyword: Unlinkability

Search Result 29, Processing Time 0.023 seconds

Cryptanalysis on Two Recent Group Signature Schemes (최근 제안된 두 그룹서명기법의 암호분석)

  • Ha, Deng-Ke;Kim, Ki-Tae;Nyang, Dae-Hun;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.5
    • /
    • pp.3-10
    • /
    • 2010
  • Unlinkability and traceability are basic security requirements of a group signature scheme. In this paper, we analyze two recent group signature schemes, Lee et al.'s scheme and Zhu et al.'s scheme. We show that Lee et al,'s scheme does not work correctly. Further, it fails to meet unlinkability, that is, anyone who intercepts or receives group signatures are able to check if they are from the same signer. We also show that Zhu et al.'s scheme is unable to satisfy traceability, that is, a malicious group member can generate valid group signatures that cannot be opened. Moreover, once becoming group member, the malicious group member will never be revoked from group. Besides, Zhu et al.'s scheme fails to satisfy forward security, a requirement claimed by authors.

A Fair-Exchange E-Payment Protocol For Digital Products With Customer Unlinkability

  • Yen, Yi-Chung;Wu, Tzong-Chen;Lo, Nai-Wei;Tsai, Kuo-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.11
    • /
    • pp.2956-2979
    • /
    • 2012
  • Along with the development of Information Technology, online transactions through Internet have become more popular for the reasons of convenience and efficiency. In order to provide secure and reliable online transactions, an effective electronic payment protocol is crucial. In this paper, we propose a novel electronic payment protocol for digital product transactions with an offline arbiter to achieve fair exchange, automated dispute resolution, customer anonymity, and customer unlinkability. In our protocol a product token is adopted to eliminate the need of key management for digital product decryption in the offline arbiter. In addition, Elliptic Curve Cryptography (ECC)-based self-certified public key is utilized to further reduce computing overheads. According to our analysis, the efficiency of our protocol can be greatly increased in comparison with previous literatures.

Secure Authentication Scheme with Anonymity for Wireless Environments

  • Xiu, Anna;Li, Kun;Kim, Hyoung-Joong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.1033-1036
    • /
    • 2011
  • With the development of wireless networks and the use of mobile devices, mobile user's privacy issue is becoming more and more important. Privacy includes ID anonymity and unlinkability. Unlinkability requires that any two temporary IDs which have been used before should not be associated with each other. In other words, these temporary IDs should be generated in such a way that no direct relationship among them should be derived. The existing schemes only focus on ID anonymity of mobile users. In this paper, we proposed a scheme not only holding all the merits of previous works, but also achieving unlinkability which is guaranteed by using one-time-use temporary ID. And the mobile user can also updates its one-time-use temporary ID with the help of the visited foreign agent.

Privacy Weakness Analysis of Delegation-Based Authentication Protocol (위임기반 인증 프로토콜의 프라이버시 취약성 분석)

  • Youn, Taek-Young;Kim, Chang-Han
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.6
    • /
    • pp.53-57
    • /
    • 2010
  • Recently, Lee et al. proposed a delegation-based authentication protocol for secure and private roaming service in global mobility networks. In this paper, we show that the protocol cannot protect the privacy of an user even though the protocol provides the user anonymity. To prove the weakness, we show that the protocol cannot provide the unlinkability and also examine the weakness of the protocol caused by the lack of the unlinkability.

An Efficient Anonymous Authentication Protocol Based on Multiple Anonymous Certificates in VANET (VANET에서 다중 익명 인증서 기반 효율적인 익명 인증 프로토콜)

  • Jung, Chae-Duk;Sur, Chul;Park, Young-Ho;Rhee, Kyung-Hyune
    • The KIPS Transactions:PartC
    • /
    • v.16C no.5
    • /
    • pp.589-596
    • /
    • 2009
  • Until now, some protocols have been presented to provide vehicle's anonymity and unlinkability in VANET by means of issuing multiple anonymous certificates to each vehicle from the trust authority, or shot-time anonymous certificate to a vehicle after mutual authentication between a Roadside Unit (RSU) and the vehicle. However, these protocols have high overheads of the trust authority, RSUs and vehicles for generating anonymous certificate. In this paper, we propose an efficient anonymous authentication protocol, in which RSUs can issue multiple shot-time anonymous certificates to a vehicle to alleviate system overheads for mutual authentication between vehicles and RSUs. Several simulations are conducted to verify the efficiency of the proposed protocol in terms of RSU valid serve ratio and vehicle's computational costs. Moreover, the proposed protocol provides unlinkability and traceability when multiple RSUs are compromised, whereas previous protocols do not provide unlinkability and traceability.

ID-based signcryption with improved security (안전성을 보완한 ID기반 signcryption 기법)

  • Kwak Byeong-Ok;Jeong Yoon-Su;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.2 s.40
    • /
    • pp.239-251
    • /
    • 2006
  • Zheng's signcryption scheme is a new encryptical scheme of which can save more expense than those of the current signature encryption by using digital signature and symmetric key encryption logically. The current signcryption schemes have a problem that is to be exposed the secret key of the receiver in the case of checking repudiation of origin by the third party. To solve this problem, a solution suggested in this paper is to use multi-purpose ID-based signcryption scheme with anonymity and unlinkability. This solution is safe and more efficient than current signcryption schemes because the suggested scheme keeps the security of the random oracle model as using Weil-pairing in encryption. and follows a formal proof of semantic security of the decisional Diffie-Hellman problem.

  • PDF

An Anonymous Rights Trading System using group signature schemes (그룹서명을 이용하여 익명성이 보장되는 디지털 권한 전달 시스템)

  • 주학수;김대엽;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.3-13
    • /
    • 2004
  • E-Commerce is suddenly spreading in a daily life. A rights trading system is a system that circulates digital-tickets such as plane tickets, software license, coupon. There are two main approaches so far account-based and smart-card based systems. The NTT Proposed FlexToken, a new smart card based copy prevention scheme for digital rights. They Proposed using pseudonymous self certified keys of Petersen and Horster in order to ensure anonymity of users. However. Petersen and Holster's scheme should register a pseudonymous key pair at TTP (One-time) every time so that users create the signature which is satisfied with unlinkability property In this paper, we propose a new anonymous rights trading system using group signature. This paper has a meaning having applied to digital rights trading system an efficient smart card based group signature.

A Study of Online User Identification Based on One-Time Password with Guaranteeing Unlinkability (OTP에 기반한 비연결성을 보장하는 온라인 본인확인에 대한 연구)

  • Kim, Jung-Dong;Cho, Kwan-Tae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.129-139
    • /
    • 2011
  • Recently by the privacy & data security law, when a user registers the online membership, we need to take action to check a progress of identification without resident registration number. On the most of websites, I-PIN is used by identification instead of the resident registration number. However, I-PIN causes dangerous situations if someone steals the ID and a password, the personal data can be easy to exposure. In this paper, we propose the OTP, which can solve all these problems by guaranteeing the identification of unlinkability. This type of method would help the process of membership registration without fixed data like ID and a password in online so it would be very useful to security of private data.

Privacy Preserving SQL queriable database (프라이버시를 보장하는 SQL 쿼리 가능한 데이터베이스)

  • Park, Hyun-A;Lim, Jong-In;Lee, Dong-Hoon
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2007.02a
    • /
    • pp.165-168
    • /
    • 2007
  • 정보화 사회에서 사용자의 민감한 정보를 보호하는 가장 확실한 방법은 데이터의 암호화이다. 지금까지 암호화된 데이터에 대해 제안되어진 대부분의 기법들은 모든 종류의 SQL 쿼리가 가능하지 않았고 암호화 기법이나 효율성 등 다양한 측면에서 문제점을 가지고 있었다 본 고에서 제안하는 기법인 PPSQL은 'Perfect Unlinkability'를 보장한다. 이것은 데이터 자체를 암호화하는 것이 아니라 그 데이터의 열의 위치를 치환시킴으로써 데이터와 그 데이터 소유자와의 관계를 끊어버린다. 이렇게 데이터 자체를 암호화시키지 않음으로써 클라이언트가 쿼리를 만드는 방법이나 서버가 프로세스 하는 방법이 일반 DB와 거의 유사하다. 단지 셋업 시 암호화된 DB를 구축할 때와 서버에 의해 리턴된 결과를 클라이언트가 복호화 할 때의 추가적인 연산만이 필요하다. 또한 우리의 기법은 산술 연산이 가능하고 암호화된 데이터의 속성들 간의 교차 연산을 제외하고는 모든 종류의 SQL 쿼리가 가능하다.

  • PDF

Design of Digital Fingerprinting Scheme for Multi-purchase

  • Choi, Jae-Gwi;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.12
    • /
    • pp.1708-1718
    • /
    • 2004
  • In this paper, we are concerned with a digital fingerprinting scheme for multi-purchase where a buyer wants to buy more than a digital content. If we apply previous schemes to multi-purchase protocol, the number of execution of registration step and decryption key should be increased in proportion to that of digital contents to be purchased in order to keep unlinkability. More worse, most of fingerprinting schemes in the literature are based on either secure multi-party computation or general zero-knowledge proofs with very high computational complexity. These high complexities complicate materialization of fingerprinting protocol more and more. In this paper, we propose a multi-purchase fingerprinting scheme with lower computational complexity. In the proposed scheme, a buyer executes just one-time registration step regardless of the number of contents to be purchased. The number of decryption key is constant and independent of the number of contents to be purchased. We can also reduce the computational costs of buyers by introducing a concept of proxy-based fingerprinting protocol.

  • PDF