• Title/Summary/Keyword: threshold cryptography

Search Result 37, Processing Time 0.025 seconds

Design of Threshold Blind Signature Scheme

  • Vo, Duc-Liem;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.37-42
    • /
    • 2003
  • Threshold signature and blind signature are playing important roles in cryptography as well as practical applications such as e-cash and e-voting systems. In this paper, we present a new threshold blind digital signature based on pairings without a trusted third party. Our scheme operates on Gap Diffie-Hellman group, where Computational Diffie-Hellman problems are hard but Decision Diffie-Hellman problems are easy. For example, we use pairings that could be built from Weil pairing or Tate pairing. To the best of our knowledge, we claim that our scheme is the first threshold blind signature using pairings with provable security in the random oracle model.

  • PDF

CRYPTANALYSIS OF A DYNAMIC THRESHOLD DECRYPTION SCHEME

  • Kim, Ki-Tae;Lim, Seong-An;Yie, Ik-Kwon;Kim, Kyung-Hee
    • Communications of the Korean Mathematical Society
    • /
    • v.24 no.1
    • /
    • pp.153-159
    • /
    • 2009
  • In this paper, we analyze a dynamic threshold decryption scheme proposed by Long et al. It was claimed that the scheme allows to renew the master key, or to add/remove or update a decryption server, without leaking any information on the master key and changing other decryption server's secret keys. We present an attack to Long et al's scheme by using the fact that it renews a decryption server's secret key without changing other decryption server's secret shares.

Proxy Signatures for Partial Delegation with Warrant and Threshold Delegation (보증 부분 위임과 역치 위임에 의한 대리 서명방식)

  • Kim, Seung-Joo;Park, Sang-Joon;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.8 no.2
    • /
    • pp.81-92
    • /
    • 1998
  • Mambo, Usuda, Okamoto에 의하여 최초로 제안된 대리 서명은 원서명자가 지정한 서명자가 원서명자를 대신하여 서명하는 것을 허용한다. 본 논문에서는 이러한 대리 서명 중에서 보증서를 이용하여 부분 위임이 가능한 대리 서명과 역치 위임이 가능한 대리 서명을 제안하였다. 보증 부분 위임은 Mambo가 제안한 부분 위임과 Neuman의 보증 위임의 장점을 결합한 것으로 암호 요율성 또한 좋다. 역치 위임은 원서명자가 n명의 대리 서명자를 지정하고 n명의 대리 서명자중 t명 이상의 대리 서명자가 협조하여야 대리 서명을 할 수 있는 개념으로 본 논문에서 threshold위임에 의한 대리 서명 방식을 제시하였다.

Secure Private Key Revocation Scheme in Anonymous Cluster -Based MANETs

  • Park, YoHan;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.4
    • /
    • pp.499-505
    • /
    • 2015
  • Security supports are a significant factor in the design of mobile ad hoc networks. In the dynamic topology where the node changes frequently, private key generation and revocation for newly joining and leaving nodes must be considered. In addition, the identities of individual nodes must be protected as well in mobile networks to avoid personal privacy concerns. This paper proposes ID-based private key revocation scheme and non-interactive key agreement scheme in anonymous MANETs. The proposed scheme provides the user privacy using pseudonyms and private key generation and revocation schemes with consideration of dynamic user changes. Therefore, our schemes can be applied in dynamic and privacy-preserving MANETs which are helpful to share multimedia data.

A data corruption detection scheme based on ciphertexts in cloud environment

  • Guo, Sixu;He, Shen;Su, Li;Zhang, Xinyue;Geng, Huizheng;Sun, Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3384-3400
    • /
    • 2021
  • With the advent of the data era, people pay much more attention to data corruption. Aiming at the problem that the majority of existing schemes do not support corruption detection of ciphertext data stored in cloud environment, this paper proposes a data corruption detection scheme based on ciphertexts in cloud environment (DCDC). The scheme is based on the anomaly detection method of Gaussian model. Combined with related statistics knowledge and cryptography knowledge, the encrypted detection index for data corruption and corruption detection threshold for each type of data are constructed in the scheme according to the data labels; moreover, the detection token for data corruption is generated for the data to be detected according to the data labels, and the corruption detection of ciphertext data in cloud storage is realized through corresponding tokens. Security analysis shows that the algorithms in the scheme are semantically secure. Efficiency analysis and simulation results reveal that the scheme shows low computational cost and good application prospect.

New Construction for Visual Cryptography Using the Cumulative Matrix (누적행렬을 이용한 ( k, n) 시각암호의 새로운 구성)

  • 김문수;박지환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.15-26
    • /
    • 2001
  • Visual cryptography is a simple method in which secret information can be directly decoded in human visual system without any cryptographic computations. When the secret image is scattered to n random shares(slides), this scheme has some week point such as pixel expansion and contrast degradation. Therefore, it is necessary to reduce the pixel expansion and improve the contrast in recovered image. In this paper, we propose a new construction method for (k, n) visual cryptography using the cumulative matrix. In case k is odd, we can construct the cumulative matrix perfectly. For even k, the contrast of special pair in decoded image can be achieved best by permitting multiple contract. The proposed method is more simple than that of S. Droste\`s in construction and the average contrast of decoded image is improved for the most part. Also, we show that the basis matrices depending on the cumulative matrix are able to be applied for the general access structure.

Threshold Encryption Scheme based on Cocks' IBE Scheme (Cocks' ID-based Scheme 기반 문턱 암호화 기술)

  • Bezzateev, Sergey V.;Kim, Dae-Youb
    • The KIPS Transactions:PartC
    • /
    • v.19C no.4
    • /
    • pp.225-230
    • /
    • 2012
  • Since one of weak points of public crypto-systems is to require the verification of public key, identity based crypto-systems were proposed as an alternative. However, such techniques need a private key generator which can be a single point of failure. To improve such weakness, threshold identity-based crypto-systems were proposed. In this paper, we propose a new threshold identity-based encryption scheme which is constructed to extend an identity-based encryption scheme by Cocks. Since the proposed scheme is based on quadratic residues, it has smaller complexity of encryption. And we prove that the proposed scheme is secure against a chosen identity attack.

Secure Multicast with the (t, n)Threshold Cryptography ((t, n)쓰레시홀드 크립토그래피를 이용한 안전한 멀티캐스트 방안)

  • 조성호;김종권
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2000.04a
    • /
    • pp.469-471
    • /
    • 2000
  • 멀티캐스트는 수신자 그룹이 명확하지 않고 데이터 전송 중에 수신자가 그룹에 가입하고 탈퇴하는 것이 가능하다. 수신자가 그룹에 가입하고 탈퇴할 때마다 멀티캐스트 그룹의 키를 바꿔야 할 필요가 생기게 되는데, 이 때 키를 효율적으로 바꾸기 위한 멀티캐스트 구조로써(t, n)쓰레시홀드 크립토그래피를 응용한 구조를 제안한다. 이 경우 서브그룹을 관리하는 서버가 없이도 수신자 그룹에 의해서 안전한 멀티캐스트를 할 수 있다.

  • PDF

Proxy based Access Privilige Management for Tracking of Moving Objects

  • Cha, Hyun-Jong;Yang, Ho-Kyung;Song, You-Jin
    • International Journal of Advanced Culture Technology
    • /
    • v.10 no.2
    • /
    • pp.225-232
    • /
    • 2022
  • When we drive a vehicle in an IoT environment, there is a problem in that information of car users is collected without permission. The security measures used in the existing wired network environment cannot solve the security problem of cars running in the Internet of Things environment. Information should only be shared with entities that have been given permission to use it. In this paper, we intend to propose a method to prevent the illegal use of vehicle information. The method we propose is to use attribute-based encryption and dynamic threshold encryption. Real-time processing technology and cooperative technology are required to implement our proposed method. That's why we use fog computing's proxy servers to build smart gateways in cars. Proxy servers can collect information in real time and then process large amounts of computation. The performance of our proposed algorithm and system was verified by simulating it using NS2.

Distributed Authentication Model using Multi-Level Cluster for Wireless Sensor Networks (무선센서네트워크를 위한 다중계층 클러스터 기반의 분산형 인증모델)

  • Shin, Jong-Whoi;Yoo, Dong-Young;Kim, Seog-Gyu
    • Journal of the Korea Society for Simulation
    • /
    • v.17 no.3
    • /
    • pp.95-105
    • /
    • 2008
  • In this paper, we propose the DAMMC(Distributed Authentication Model using Multi-level Cluster) for wireless sensor networks. The proposed model is that one cluster header in m-layer has a role of CA(Certificate Authority) but it just authenticates sensor nodes in lower layer for providing an efficient authentication without authenticating overhead among clusters. In here, the m-layer for authentication can be properly predefined by user in consideration of various network environments. And also, the DAMMC uses certificates based on the threshold cryptography scheme for more reliable configuration of WSN. Experimental results show that the cost of generation and reconfiguration certification are decreased but the security performance are increased compared to the existing method.

  • PDF