9 research outputs found

    On the Use of Key Assignment Schemes in Authentication Protocols

    Full text link
    Key Assignment Schemes (KASs) have been extensively studied in the context of cryptographically-enforced access control, where derived keys are used to decrypt protected resources. In this paper, we explore the use of KASs in entity authentication protocols, where we use derived keys to encrypt challenges. This novel use of KASs permits the efficient authentication of an entity in accordance with an authentication policy by associating entities with security labels representing specific services. Cryptographic keys are associated with each security label and demonstrating knowledge of an appropriate key is used as the basis for authentication. Thus, by controlling the distribution of such keys, restrictions may be efficiently placed upon the circumstances under which an entity may be authenticated and the services to which they may gain access. In this work, we explore how both standardized protocols and novel constructions may be developed to authenticate entities as members of a group associated to a particular security label, whilst protecting the long-term secrets in the system. We also see that such constructions may allow for authentication whilst preserving anonymity, and that by including a trusted third party we can achieve the authentication of individual identities and authentication based on timestamps without the need for synchronized clocks

    Neutrosophic Algebraic Structures and Their Applications

    Get PDF
    Neutrosophic theory and its applications have been expanding in all directions at an astonishing rate especially after of the introduction the journal entitled “Neutrosophic Sets and Systems”. New theories, techniques, algorithms have been rapidly developed. One of the most striking trends in the neutrosophic theory is the hybridization of neutrosophic set with other potential sets such as rough set, bipolar set, soft set, hesitant fuzzy set, etc. The different hybrid structures such as rough neutrosophic set, single valued neutrosophic rough set, bipolar neutrosophic set, single valued neutrosophic hesitant fuzzy set, etc. are proposed in the literature in a short period of time. Neutrosophic set has been an important tool in the application of various areas such as data mining, decision making, e-learning, engineering, medicine, social science, and some more

    New Challenges in Neutrosophic Theory and Applications

    Get PDF
    Neutrosophic theory has representatives on all continents and, therefore, it can be said to be a universal theory. On the other hand, according to the three volumes of “The Encyclopedia of Neutrosophic Researchers” (2016, 2018, 2019), plus numerous others not yet included in Encyclopedia book series, about 1200 researchers from 73 countries have applied both the neutrosophic theory and method. Neutrosophic theory was founded by Professor Florentin Smarandache in 1998; it constitutes further generalization of fuzzy and intuitionistic fuzzy theories. The key distinction between the neutrosophic set/logic and other types of sets/logics lies in the introduction of the degree of indeterminacy/neutrality (I) as an independent component in the neutrosophic set. Thus, neutrosophic theory involves the degree of membership-truth (T), the degree of indeterminacy (I), and the degree of non-membership-falsehood (F). In recent years, the field of neutrosophic set, logic, measure, probability and statistics, precalculus and calculus, etc., and their applications in multiple fields have been extended and applied in various fields, such as communication, management, and information technology. We believe that this book serves as useful guidance for learning about the current progress in neutrosophic theories. In total, 22 studies have been presented and reflect the call of the thematic vision. The contents of each study included in the volume are briefly described as follows. The first contribution, authored by Wadei Al-Omeri and Saeid Jafari, addresses the concept of generalized neutrosophic pre-closed sets and generalized neutrosophic pre-open sets in neutrosophic topological spaces. In the article “Design of Fuzzy Sampling Plan Using the Birnbaum-Saunders Distribution”, the authors Muhammad Zahir Khan, Muhammad Farid Khan, Muhammad Aslam, and Abdur Razzaque Mughal discuss the use of probability distribution function of Birnbaum–Saunders distribution as a proportion of defective items and the acceptance probability in a fuzzy environment. Further, the authors Derya Bakbak, Vakkas Uluc¸ay, and Memet S¸ahin present the “Neutrosophic Soft Expert Multiset and Their Application to Multiple Criteria Decision Making” together with several operations defined for them and their important algebraic properties. In “Neutrosophic Multigroups and Applications”, Vakkas Uluc¸ay and Memet S¸ahin propose an algebraic structure on neutrosophic multisets called neutrosophic multigroups, deriving their basic properties and giving some applications to group theory. Changxing Fan, Jun Ye, Sheng Feng, En Fan, and Keli Hu introduce the “Multi-Criteria Decision-Making Method Using Heronian Mean Operators under a Bipolar Neutrosophic Environment” and test the effectiveness of their new methods. Another decision-making study upon an everyday life issue which empowered us to organize the key objective of the industry developing is given in “Neutrosophic Cubic Einstein Hybrid Geometric Aggregation Operators with Application in Prioritization Using Multiple Attribute Decision-Making Method” written by Khaleed Alhazaymeh, Muhammad Gulistan, Majid Khan, and Seifedine Kadry

    New Conditional Privacy-preserving Encryption Schemes in Communication Network

    Get PDF
    Nowadays the communication networks have acted as nearly the most important fundamental infrastructure in our human society. The basic service provided by the communication networks are like that provided by the ubiquitous public utilities. For example, the cable television network provides the distribution of information to its subscribers, which is much like the water or gas supply systems which distribute the commodities to citizens. The communication network also facilitates the development of many network-based applications such as industrial pipeline controlling in the industrial network, voice over long-term evolution (VoLTE) in the mobile network and mixture reality (MR) in the computer network, etc. Since the communication network plays such a vital role in almost every aspect of our life, undoubtedly, the information transmitted over it should be guarded properly. Roughly, such information can be categorized into either the communicated message or the sensitive information related to the users. Since we already got cryptographical tools, such as encryption schemes, to ensure the confidentiality of communicated messages, it is the sensitive personal information which should be paid special attentions to. Moreover, for the benefit of reducing the network burden in some instances, it may require that only communication information among legitimated users, such as streaming media service subscribers, can be stored and then relayed in the network. In this case, the network should be empowered with the capability to verify whether the transmitted message is exchanged between legitimated users without leaking the privacy of those users. Meanwhile, the intended receiver of a transmitted message should be able to identify the exact message sender for future communication. In order to cater to those requirements, we re-define a notion named conditional user privacy preservation. In this thesis, we investigate the problem how to preserve user conditional privacy in pubic key encryption schemes, which are used to secure the transmitted information in the communication networks. In fact, even the term conditional privacy preservation has appeared in existing works before, there still have great differences between our conditional privacy preservation definition and the one proposed before. For example, in our definition, we do not need a trusted third party (TTP) to help tracing the sender of a message. Besides, the verification of a given encrypted message can be done without any secret. In this thesis, we also introduce more desirable features to our redefined notion user conditional privacy preservation. In our second work, we consider not only the conditional privacy of the message sender but also that of the intended message receiver. This work presents a new encryption scheme which can be implemented in communication networks where there exists a blacklist containing a list of blocked communication channels, and each of them is established by a pair of sender and receiver. With this encryption scheme, a verifier can confirm whether one ciphertext is belonging to a legitimated communication channel without knowing the exact sender and receiver of that ciphertext. With our two previous works, for a given ciphertext, we ensure that no one except its intended receiver can identify the sender. However, the receiver of one message may behave dishonest when it tries to retrieve the real message sender, which incurs the problem that the receiver of a message might manipulate the origin of the message successfully for its own benefit. To tackle this problem, we present a novel encryption scheme in our third work. Apart from preserving user conditional privacy, this work also enforces the receiver to give a publicly verifiable proof so as to convince others that it is honest during the process of identifying the actual message sender. In our forth work, we show our special interest in the access control encryption, or ACE for short, and find this primitive can inherently achieve user conditional privacy preservation to some extent. we present a newly constructed ACE scheme in this work, and our scheme has advantages over existing ACE schemes in two aspects. Firstly, our ACE scheme is more reliable than existing ones since we utilize a distributed sanitizing algorithm and thus avoid the so called single point failure happened in ACE systems with only one sanitizer. Then, since the ciphertext and key size of our scheme is more compact than that of the existing ACE schemes, our scheme enjoys better scalability

    Attribute based authentication schemes

    Get PDF
    corecore