• Title/Summary/Keyword: networking scheme

Search Result 478, Processing Time 0.027 seconds

A Fuzzy Identity-Based Signcryption Scheme from Lattices

  • Lu, Xiuhua;Wen, Qiaoyan;Li, Wenmin;Wang, Licheng;Zhang, Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.11
    • /
    • pp.4203-4225
    • /
    • 2014
  • Fuzzy identity-based cryptography introduces the threshold structure into identity-based cryptography, changes the receiver of a ciphertext from exact one to dynamic many, makes a cryptographic scheme more efficient and flexible. In this paper, we propose the first fuzzy identity-based signcryption scheme in lattice-based cryptography. Firstly, we give a fuzzy identity-based signcryption scheme that is indistinguishable against chosen plaintext attack under selective identity model. Then we apply Fujisaki-Okamoto method to obtain a fuzzy identity-based signcryption scheme that is indistinguishable against adaptive chosen ciphertext attack under selective identity model. Thirdly, we prove our scheme is existentially unforgeable against chosen message attack under selective identity model. As far as we know, our scheme is the first fuzzy identity-based signcryption scheme that is secure even in the quantum environment.

Identity Based Proxy Re-encryption Scheme under LWE

  • Yin, Wei;Wen, Qiaoyan;Li, Wenmin;Zhang, Hua;Jin, Zheng Ping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.6116-6132
    • /
    • 2017
  • The proxy re-encryption allows an intermediate proxy to convert a ciphertext for Alice into a ciphertext for Bob without seeing the original message and leaking out relevant information. Unlike many prior identity based proxy re-encryption schemes which are based on the number theoretic assumptions such as large integer factorization and discrete logarithm problem. In this paper, we first propose a novel identity based proxy re-encryption scheme which is based on the hardness of standard Learning With Error(LWE) problem and is CPA secure in the standard model. This scheme can be reduced to the worst-case lattice hard problem that is able to resist attacks from quantum algorithm. The key step in our construction is that the challenger how to answer the private query under a known trapdoor matrix. Our scheme enjoys properties of the non-interactivity, unidirectionality, anonymous and so on. In this paper, we utilize primitives include G-trapdoor for lattice and sample algorithms to realize simple and efficient re-encryption.

Secure Routing Scheme in CCN-Based Mobile Ad-Hoc Networking Environments (CCN 기반 이동 애드혹 환경에서의 안전한 라우팅 방안)

  • Lee, Ju-Yong;Lee, Ji-Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.5
    • /
    • pp.304-308
    • /
    • 2014
  • As users generate lots of contents anytime and anywhere with an explosive growth of the number of mobile devices, Content centric networking (CCN) has emerged as a new networking architecture. However, the efficient CCN routing scheme is required for ad hoc network support because of its one to one message exchange characteristics. So, this paper proposes the new CCN ad hoc routing scheme using on-demand approach, which includes the secure routing configuration scheme based on multiple hash operation. It is shown from the simulation that the proposed method can provide lower control overhead because of its two-fold routing configuration architecture.

A (k,t,n) verifiable multi-secret sharing scheme based on adversary structure

  • Li, Jing;Wang, Licheng;Yan, Jianhua;Niu, Xinxin;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.12
    • /
    • pp.4552-4567
    • /
    • 2014
  • A (n,t,n) secret sharing scheme is to share a secret among n group members, where each member also plays a role of a dealer,and any t shares can be used to recover the secret. In this paper, we propose a strong (k,t,n) verifiable multi-secret sharing scheme, where any k out of n participants operate as dealers. The scheme realizes both threshold structure and adversary structure simultaneously, and removes a trusted third party. The secret reconstruction phase is performed using an additive homomorphism for decreasing the storage cost. Meanwhile, the scheme achieves the pre-verification property in the sense that any participant doesn't need to reveal any information about real master shares in the verification phase. We compare our proposal with the previous (n,t,n) secret sharing schemes from the perspectives of what kinds of access structures they achieve, what kinds of functionalities they support and whether heavy storage cost for secret share is required. Then it shows that our scheme takes the following advantages: (a) realizing the adversary structure, (b) allowing any k out of n participants to operate as dealers, (c) small sized secret share. Moreover, our proposed scheme is a favorable candidate to be used in many applications, such as secure multi-party computation and privacy preserving data mining, etc.

New Public Key Encryption with Equality Test Based on non-Abelian Factorization Problems

  • Zhu, Huijun;Wang, Licheng;Qiu, Shuming;Niu, Xinxin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.764-785
    • /
    • 2018
  • In this paper, we present a new public key encryption scheme with equality test (PKEwET). Compared to other PKEwET schemes, we find that its security can be improved since the proposed scheme is based on non-Abelian factorization problems. To our knowledge, it is the first scheme regarding equality test that can resist quantum algorithm attacks. We show that our scheme is one-way against chosen-ciphertext attacks in the case that the computational Diffie-Hellman problem is hard for a Type-I adversary. It is indistinguishable against chosen-ciphertext attacks in the case that the Decisional Diffie-Hellman problem is hard in the random oracle model for a Type-II adversary. To conclude the paper, we demonstrate that our scheme is more efficient.

A Method for Enhancing Timely-Delivery and Security Using IGPT in Content-Centric Networking (콘텐츠 중심 네트워킹에서 IGPT를 이용한 적시성 및 보안성 향상 방안)

  • Jung, Seunghoon;Park, Heungsoon;Kwon, Taewook
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.11
    • /
    • pp.743-754
    • /
    • 2014
  • Recently, Information-Centric Networking(ICN), different from traditional IP-based networking, has been highlighted. Content-Centric Networking(CCN), proposed by Van Jacobson, is a representative scheme of the ICN architectures. It can deliver messages slightly faster than the IP-based networking by focusing on the access and delivery to the content itself. However, CCN is restricted to distribute the information without transmitting the request packet in advance because it is pull-based architecture by content requester. In addition, it has a problem that the Pending Interest Table(PIT) could be overloaded easily when DDoS attack happens. In this paper, we suggest an algorithm using a push-based scheme without request packets and overcoming PIT overload situation by Interest Group Push Table(IGPT). The proposed scheme enables to transmit a large amount of content than an existing scheme during the same amount of time in terms of timely-delivery and security.

An Efficient Bilateral Remote User Authentication Scheme with Smart Cards

  • Pathan Al-Sakib Khan;Hong Choong-Seon
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.10d
    • /
    • pp.132-134
    • /
    • 2006
  • In this paper, we propose an efficient bilateral remote user authentication scheme with smart cards. Our scheme ensures both-way authentication, so that any attempt of the adversary to affect the secure communications between the authentication server and the user could not be successful. We also present a brief analysis of our proposed scheme and show that it is well-resistant against the known attacks in remote user authentication process.

  • PDF

Route Optimization Scheme for Mobile Content Sources in Content Centric Networking

  • Lee, Jihoon;Rhee, Eugene
    • Journal of information and communication convergence engineering
    • /
    • v.18 no.1
    • /
    • pp.22-27
    • /
    • 2020
  • Content centric networking (CCN) is regarded as promising internet architecture because it can provide network efficiency in terms of bandwidth consumption by separating contents from a specific network location and decrease network congestion events. However, the application of a CCN does not widely consider the side effects of mobile devices, particularly mobile content sources. For content source mobility, a full routing update is required. Therefore, in this study, a route optimization scheme is proposed for mobile content sources in a CCN environment to provide low communication overhead, short download time, and low resource consumption. The proposed scheme establishes a direct path between content requesters and a mobile content source for the exchange of interest and data packets using interest-piggybacked data packets. Based on the inherent CCN naming characteristics, the content source does not know the name prefix of the content consumer, and thus the proposed optimized CCN scheme utilizes the content router in the home domain of the content source.

Secure Naming Prefix Allocation Scheme for Mobile Content Centric Networking (이동 콘텐츠 중심 네트워크에서의 안전한 네이밍 할당 방안)

  • Lee, Jihoon;Lee, Juyong
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.8
    • /
    • pp.1466-1470
    • /
    • 2016
  • As individuals create many contents anytime and anywhere together with the widespread dissemination of smart devices as well as various social networking services (SNS), content centric networking (CCN) has regarded as a new networking technology. However, CCN is exposed to malicious attacks on the mobility management of mobile content sources during handover and high volume of control messages. Therefore, this paper presents a secure duplicate name detection (SecureDND) mechanism without additional control messages by signed information and secure token. It is shown from the performance evaluation that the proposed scheme can provide low control overhead, which results in the network scalability.

Robust ID based mutual authentication and key agreement scheme preserving user anonymity in mobile networks

  • Lu, Yanrong;Li, Lixiang;Peng, Haipeng;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.3
    • /
    • pp.1273-1288
    • /
    • 2016
  • With the swift growth of wireless technologies, an increasing number of users rely on the mobile services which can exchange information in mobile networks. Security is of key issue when a user tries to access those services in this network environment. Many authentication schemes have been presented with the purpose of authenticating entities and wishing to communicate securely. Recently, Chou et al. and Farash-Attari presented two ID authentication schemes. They both claimed that their scheme could withstand various attacks. However, we find that the two authentication schemes are vulnerable to trace attack while having a problem of clock synchronization. Additionally, we show that Farash-Attari's scheme is still susceptible to key-compromise impersonation attack. Therefore, we present an enhanced scheme to remedy the security weaknesses which are troubled in these schemes. We also demonstrate the completeness of the enhanced scheme through the Burrow-Abadi-Needham (BAN) logic. Security analysis shows that our scheme prevents the drawbacks found in the two authentication schemes while supporting better secure attributes. In addition, our scheme owns low computation overheads compared with other related schemes. As a result, our enhanced scheme seems to be more practical and suitable for resource-constrained mobile devices in mobile networks.