15 research outputs found

    A performance improved certificateless key agreement scheme over elliptic curve based algebraic groups

    Get PDF
    Due to the importance of key in providing secure communication, various Key Agreement protocols have been proposed in the recent years. The latest generation of Public Key Cryptosystems (PKC) called Certificateless PKC played an important role in the transformation of Key Agreement protocols. In this scientific area, several Key Agreement protocols have been proposed based on Bilinear Pairings. However, pairing operation is known as an expensive cryptographic function. Hence, utilization of pairing operation in the mentioned works made them complex from overall computational cost perspective. In order to decrease the computational cost of Key Agreement protocols, several Certificateless Key Agreement protocols have been proposed by the use of operations over Elliptic Curve based Algebraic Groups instead of using Bilinear Pairings. In this paper, we propose a Pairing-free Certificateless two-party Key Agreement protocol. Our results indicate that our secure protocol is significantly more lightweight than existing related works

    Is it possible to have CBE from CL-PKE?

    Get PDF
    Recently, Al-Riyami and Paterson proposed a generic conversion from CL-PKE (Certificateless Public Key Encryption) to CBE (Certificate Based Encryption) and claimed that the derived CBE scheme is secure and even more efficient than the original scheme of Gentry. In this paper, we show that their conversion is wrong due to the flaw of the security proof. It leads the new concrete CBE scheme by Al-Riyami and Paterson to be invalidated. In addition, our result supports the impossibility to relate both notions in any directions

    Efficient Certificateless Public Key Encryption

    Get PDF
    In [3] Al-Riyami and Paterson introduced the notion of Certificateless Public Key Cryptography and presented an instantiation. In this paper, we revisit the formulation of certificateless public key encryption and construct a more efficient scheme and then extend it to an authenticated encryption

    Provable Efficient Certificateless Public Key Encryption

    Get PDF
    Certificateless public key cryptography was introduced to overcome the key escrow limitation of the identity-based cryptography. It combines the advantages of the identity-based cryptography and the traditional PKI. Recently, Dae Hyun Yum1 and Pil Joong Lee have proposed a generic series construction model of certificateless public key encryption (CL-PKE) which is built from generic primitives: identity-based encryption and public key encryption. However, this model pays much attention on the generic construction and neglects the nice properties of the bilinear pairings. In this paper, we propose an efficient CL-PKE scheme which is based on the nice algebraic properties of Weil pairing. The scheme works in a kind of parallel model and it is more efficient on computation or published public key information than the existing schemes

    Secure Certificateless Public Key Encryption without Redundancy

    Get PDF
    Certificateless public key cryptography was introduced to solve the key escrow problem in identity based cryptography while enjoying the most attractive {\em certificateless} property. In this paper, we present the first {\em secure} certificateless public key encryption (CLPKE) scheme {\em without redundancy}. Our construction provides optimal bandwidth and a quite efficient decryption process among all the existing CLPKE schemes. It is provably secure against adaptive chosen ciphertext attacks in the random oracle model under a slightly stronger assumption

    Certificateless Encryption Schemes Strongly Secure in the Standard Model

    Get PDF
    This paper presents the first constructions for certificateless encryption (CLE) schemes that are provably secure against strong adversaries in the standard model. It includes both a generic construction for a strongly secure CLE scheme from any passively secure scheme as well as a concrete construction based on the Waters identity-based encryption scheme

    Certificateless Proxy Re-Encryption Without Pairing: Revisited

    Get PDF
    Proxy Re-Encryption was introduced by Blaze, Bleumer and Strauss to efficiently solve the problem of delegation of decryption rights. In proxy re-encryption, a semi-honest proxy transforms a ciphertext intended for Alice to a ciphertext of the same message for Bob without learning anything about the underlying message. From its introduction, several proxy re-encryption schemes in the Public Key Infrastructure (PKI) and Identity (ID) based setting have been proposed. In practice, systems in the public key infrastructure suffer from the \textit{certificate management problem} and those in identity based setting suffer from the \textit{key escrow problem}. Certificateless Proxy Re-encryption schemes enjoy the advantages provided by ID-based constructions without suffering from the key escrow problem. In this work, we construct the \textit{first} unidirectional, single-hop CCA-secure certificateless proxy re-encryption scheme \textit{without} \textit{pairing} by extending the PKI based construction of Chow et al. proposed in 2010. We prove its security in the random oracle model under the Computational Diffie-Hellman (CDH) assumption. Prior to this work, the only secure certificateless proxy re-encryption scheme is due to Guo et al. proposed in 2013 using bilinear pairing. They proved their construction is RCCA-secure under qq-weak Decisional Bilinear Diffie-Hellman assumption. The construction proposed in this work is more efficient than that system and its security relies on more standard assumptions. We also show that the recently proposed construction of Yang et al. is insecure with respect to the security model considered in this work

    Pairing-based cryptosystems and key agreement protocols.

    Get PDF
    For a long time, pairings on elliptic curves have been considered to be destructive in elliptic curve cryptography. Only recently after some pioneering works, particularly the well-known Boneh-Franklin identity-based encryption (IBE), pairings have quickly become an important tool to construct novel cryptographic schemes. In this thesis, several new cryptographic schemes with pairings are proposed, which are both efficient and secure with respect to a properly defined security model, and some relevant previous schemes are revisited. IBE provides a public key encryption mechanism where a public key can be an arbitrary string such as an entity identifier and unwieldy certificates are unnecessary. Based on the Sakai-Kasahara key construction, an IBE scheme which is secure in the Boneh-Franklin IBE model is constructed, and two identity-based key encapsulation mechanisms are proposed. These schemes achieve the best efficiency among the existing schemes to date. Recently Al-Riyami and Paterson introduced the certificateless public key encryption (CL-PKE) paradigm, which eliminates the need of certificates and at the same time retains the desirable properties of IBE without the key escrow problem. The security formulation of CL-PKE is revisited and a strong security model for this type of mechanism is defined. Following a heuristic approach, three efficient CL-PKE schemes which are secure in the defined strong security model are proposed. Identity-based two-party key agreement protocols from pairings are also investigated. The Bellare-Rogaway key agreement model is enhanced and within the model several previously unproven protocols in the literature are formally analysed. In considering that the user identity may be sensitive information in many environments, an identity-based key agreement protocol with unilateral identity privacy is proposed

    Name service and routing for traffic anonymizing networks

    Get PDF
    Orientador: Julio Cesar Lopez HernandezDissertação (mestrado) - Universidade Estadual de Campinas, Instituto de ComputaçãoResumo: Em diversos cenários, é desejável que não apenas o conteúdo de uma comunicação seja preservado, mas também a identidade dos seus participantes. Satisfazer esta propriedade requer mecanismos diferentes dos comumente utilizados para fornecer sigilo e autenticidade. Neste trabalho, a problemática da comunicação anônima na Internet é abordada a partir do projeto e implementação de componentes específicos para este fim. Em particular, são apresentados um componente para roteamento anônimo eficiente em sistemas peer-to-peer estruturados e um serviço de nomes para facilitar a publicação de serviços anonimizados. As principais contribuições deste trabalho são: (i) estudo de definições, métricas e técnicas relacionadas a anonimato computacional; (ii) estudo do paradigma de Criptografia de Chave Pública Sem Certificados; (iii) projeto de uma rede de anonimização completa, adequada tanto para comunicação genérica como para funcionalidade específica; (iv) estudo e projeto de esquemas de roteamento em ambientes anônimos; (v) projeto de um serviço de nomes que aplica técnicas criptográficas avançadas para fornecer suporte a serviços anonimizados; (vi) implementação em software dos conceitos apresentadosAbstract: In several scenarios, it¿s desirable to protect not only the content of a communication, but the identities of its participants. To satisfy this property, different techniques from those used to support confidentiality and authentication are commonly required. In this work, the problem of anonymous communication on the Internet is explored through the design and implementation of specific components with this function. In particular, a name service and a routing component for anonymous environments are presented. The main contributions of this work are: (i) the study of definitions, metrics and techniques related to computational anonymity; (ii) the study of Certificateless Public Key Cryptography, a new model of public key cryptography; (iii) the design of a complete anonymization network, suitable for both generic communication and dedicated functionality; (iv) the study and design of routing schemes for anonymous communication; (v) the design of a name service to support location-hidden services in the anonymous network; (vi) the implementation of the concepts presented.MestradoCriptografia e Segurança ComputacionalMestre em Ciência da Computaçã
    corecore