103 research outputs found

    A Certificateless One-Way Group Key Agreement Protocol for Point-to-Point Email Encryption

    Get PDF
    Over the years, email has evolved and grown to one of the most widely used form of communication between individuals and organizations. Nonetheless, the current information technology standards do not value the significance of email security in today\u27s technologically advanced world. Not until recently, email services such as Yahoo and Google started to encrypt emails for privacy protection. Despite that, the encrypted emails will be decrypted and stored in the email service provider\u27s servers as backup. If the server is hacked or compromised, it can lead to leakage and modification of one\u27s email. Therefore, there is a strong need for point-to-point (P2P) email encryption to protect email user\u27s privacy. P2P email encryption schemes strongly rely on the underlying Public Key Cryptosystems (PKC). The evolution of the public key cryptography from the traditional PKC to the Identity-based PKC (ID-PKC) and then to the Certificateless PKC (CL-PKC) provides a better and more suitable cryptosystem to implement P2P email encryption. Many current public-key based cryptographic protocols either suffer from the expensive public-key certificate infrastructure (in traditional PKC) or the key escrow problem (in ID-PKC). CL-PKC is a relatively new cryptosystem that was designed to overcome both problems. In this thesis, we present a CL-PKC group key agreement protocol, which is, as the author\u27s knowledge, the first one with all the following features in one protocol: (1) certificateless and thus there is no key escrow problem and no public key certificate infrastructure is required. (2) one-way group key agreement and thus no back-and-forth message exchange is required; (3) n-party group key agreement (not just 2- or 3-party); and (4) no secret channel is required for key distribution. With the above features, P2P email encryption can be implemented securely and efficiently. This thesis provides a security proof for the proposed protocol using ``proof by simulation\u27\u27. Efficiency analysis of the protocol is also presented in this thesis. In addition, we have implemented the prototypes (email encryption systems) in two different scenarios in this thesis

    A Certificateless One-Way Group Key Agreement Protocol for End-to-End Email Encryption

    Get PDF
    Over the years, email has evolved into one of the most widely used communication channels for both individuals and organizations. However, despite near ubiquitous use in much of the world, current information technology standards do not place emphasis on email security. Not until recently, webmail services such as Yahoo\u27s mail and Google\u27s gmail started to encrypt emails for privacy protection. However, the encrypted emails will be decrypted and stored in the service provider\u27s servers. If the servers are malicious or compromised, all the stored emails can be read, copied and altered. Thus, there is a strong need for end-to-end (E2E) email encryption to protect email user\u27s privacy. In this paper, we present a certificateless one-way group key agreement protocol with the following features, which are suitable to implement E2E email encryption: (1) certificateless and thus there is no key escrow problem and no public key certificate infrastructure is required; (2) one-way group key agreement and thus no back-and-forth message exchange is required; and (3) n-party group key agreement (not just 2- or 3-party). This paper also provides a security proof for the proposed protocol using proof by simulation . Finally, efficiency analysis of the protocol is presented at the end of the paper

    Insecurity of a Certificate-free Ad Hoc Anonymous Authentication

    Get PDF
    Abstract The ring signature scheme is a simplified group signature scheme for no manager while preserving unconditionally anonymous of the signer. Certificateless cryptography is introduced for eliminating the use of certificates in Public Key Infrastructure and solving the key-escrow problem in ID-based cryptogratography. Recently, Qin et al. proposed the first RSA-based certificateless ring signature scheme which was proved unforgeable in random oracle model. In this paper, we demonstrated that this scheme was not secure against the Type I adversary

    Several Pubic Key Cryptography Schemes And Several Semigroups Of Transformations

    Get PDF
    本文包括两方面的内容,一是提出了几个新的公钥密码方案;二是研究了几个变换半群的结构。 公钥密码(PublicKeyCryptography,简记为PKC)是实现网络和信息安全的重要技术。 传统的公钥设施(PublicKeyInfrastructure,简记为PKI)要求设立一个可信中心,由其向个人发放证书,将个人的身份与公钥邦定,这就要求进行证书管理。为解决上述问题,1984年,Shamir提出了一种新的公钥体制:基于身份的密码方案,其要求建立一个可信第三方---私钥生成中心(PrivateKeyGenerator,简记为PKG),由其根据每个成员的身份,向每个成员提供私钥,这又导致了...This paper includes two parts: several new public key cryptography schemes are proposed and several semigroups of transformations are studied. Public key cryptography is an important technique to realize network and information security. Traditional public key infrastructure requires a trusted certification authority to issue a certificate binding the identity and the public key of an entity....学位:理学博士院系专业:数学科学学院数学与应用数学系_基础数学学号:1902009015359

    Still Wrong Use of Pairings in Cryptography

    Get PDF
    Several pairing-based cryptographic protocols are recently proposed with a wide variety of new novel applications including the ones in emerging technologies like cloud computing, internet of things (IoT), e-health systems and wearable technologies. There have been however a wide range of incorrect use of these primitives. The paper of Galbraith, Paterson, and Smart (2006) pointed out most of the issues related to the incorrect use of pairing-based cryptography. However, we noticed that some recently proposed applications still do not use these primitives correctly. This leads to unrealizable, insecure or too inefficient designs of pairing-based protocols. We observed that one reason is not being aware of the recent advancements on solving the discrete logarithm problems in some groups. The main purpose of this article is to give an understandable, informative, and the most up-to-date criteria for the correct use of pairing-based cryptography. We thereby deliberately avoid most of the technical details and rather give special emphasis on the importance of the correct use of bilinear maps by realizing secure cryptographic protocols. We list a collection of some recent papers having wrong security assumptions or realizability/efficiency issues. Finally, we give a compact and an up-to-date recipe of the correct use of pairings.Comment: 25 page

    Certificateless ring signature based on RSA problem and DL problem

    Get PDF
    Certificateless public key cryptography solves the certificate management problem in the traditional public key cryptography and the key escrow problem in identity-based cryptography. RSA is a key cryptography technique and provides various interfaces for the applied software in real-life scenarios. To the best of our knowledge, all of the known certificateless ring signature schemes employed bilinear pairings. But the computation cost of the pairings is much higher than that of the exponentiation in a RSA group. In this paper, we present the first certificateless ring signature scheme without pairing and prove the security in the random oracle model. The security of the scheme is closely related to the RSA problem and the discrete logarithm (DL) problem
    corecore