6,164 research outputs found

    Traceable Anonymous Certificate

    Full text link

    I2PA : An Efficient ABC for IoT

    Get PDF
    Internet of Things (IoT) is very attractive because of its promises. However, it brings many challenges, mainly issues about privacy preserving and lightweight cryptography. Many schemes have been designed so far but none of them simultaneously takes into account these aspects. In this paper, we propose an efficient ABC scheme for IoT devices. We use ECC without pairing, blind signing and zero knowledge proof. Our scheme supports block signing, selective disclosure and randomization. It provides data minimization and transactions' unlinkability. Our construction is efficient since smaller key size can be used and computing time can be reduced. As a result, it is a suitable solution for IoT devices characterized by three major constraints namely low energy power, small storage capacity and low computing power

    Security Analysis of Vehicular Ad Hoc Networks (VANET)

    Full text link
    Vehicular Ad Hoc Networks (VANET) has mostly gained the attention of today's research efforts, while current solutions to achieve secure VANET, to protect the network from adversary and attacks still not enough, trying to reach a satisfactory level, for the driver and manufacturer to achieve safety of life and infotainment. The need for a robust VANET networks is strongly dependent on their security and privacy features, which will be discussed in this paper. In this paper a various types of security problems and challenges of VANET been analyzed and discussed; we also discuss a set of solutions presented to solve these challenges and problems.Comment: 6 pages; 2010 Second International Conference on Network Applications, Protocols and Service

    Accountable Tracing Signatures from Lattices

    Get PDF
    Group signatures allow users of a group to sign messages anonymously in the name of the group, while incorporating a tracing mechanism to revoke anonymity and identify the signer of any message. Since its introduction by Chaum and van Heyst (EUROCRYPT 1991), numerous proposals have been put forward, yielding various improvements on security, efficiency and functionality. However, a drawback of traditional group signatures is that the opening authority is given too much power, i.e., he can indiscriminately revoke anonymity and there is no mechanism to keep him accountable. To overcome this problem, Kohlweiss and Miers (PoPET 2015) introduced the notion of accountable tracing signatures (ATS) - an enhanced group signature variant in which the opening authority is kept accountable for his actions. Kohlweiss and Miers demonstrated a generic construction of ATS and put forward a concrete instantiation based on number-theoretic assumptions. To the best of our knowledge, no other ATS scheme has been known, and the problem of instantiating ATS under post-quantum assumptions, e.g., lattices, remains open to date. In this work, we provide the first lattice-based accountable tracing signature scheme. The scheme satisfies the security requirements suggested by Kohlweiss and Miers, assuming the hardness of the Ring Short Integer Solution (RSIS) and the Ring Learning With Errors (RLWE) problems. At the heart of our construction are a lattice-based key-oblivious encryption scheme and a zero-knowledge argument system allowing to prove that a given ciphertext is a valid RLWE encryption under some hidden yet certified key. These technical building blocks may be of independent interest, e.g., they can be useful for the design of other lattice-based privacy-preserving protocols.Comment: CT-RSA 201

    Privacy-preserving PKI design based on group signature

    Get PDF
    Nowadays, Internet becomes a part of our life. We can make use of numerous services with personal computer, Lap-top, tablet, smart phone or smart TV. These devices with network make us enjoy ubiquitous computing life. Sometimes, on-line services request us authentication or identification for access control and authorization, and PKI technology is widely used because of its security. However the possibility of privacy invasion will increase, if We’re identified with same certificate in many services and these identification data are accumulated. For privacy-preserving authentication or anonymous authentication, there have been many researches such as Group signatures, anonymous credentials, etc. Among these researches, group signatures are very practical Because they provide unlinkability and traceability as well as anonymity. In this paper, we propose a privacy-preserving PKI based on group signature, with which users’ privacy can be Kept in services. Because of traceability, their identities can be traced if they abuse anonymity such as cybercrime. Moreover, we will also discuss open issues for further studies

    On the revocation of malicious users in anonymous and non-traceable VANETs

    Get PDF
    For the proper performance of Vehicular Ad-hoc NETworks (VANETs) it is essential to protect the service against malicious nodes aiming at disrupting the proper operation by injecting fake, invalid data into the network. It is common to define a traditional identity-based authentication for vehicles, which are loaded with individual credentials. However, the use of these credentials in VANETs may allow vehicle tracking and thus violate users’ privacy, a risk that can be overcome by means of anonymity schemes. This comes at the expenses, however, of on the one hand preventing VANET authorities from identifying malicious users and revoking them from the network, or on the other hand to avoid anonymity of users in front of the CA thus to allow their revocation. In this work, we describe a novel revocation scheme that is able to track and revoke specific users only after a number of complaints have been received while otherwise guaranteeing vehicle’s anonymity.This work was partially supported by the Spanish Ministerio de Economía y Competitividad, the Spanish Comisión Interministerial de Ciencia y Tecnología, the Spanish Ministerio de Industria, Energía y Turismo, the Generalitat de Catalunya and European FEDER funds under the projects: MINECO TUERI (TIN2011-25452), CICYT TAMESIS (TEC2011-22746), INNPACTO DEPHISIT (IPT-2012-0585-370000), CONSOLIDER ARES (CSD2007-00004), as well as the grant 2009 SGR-1362 to consolidated research groups, the funding of which is gratefully acknowledged

    Secure and robust multi-constrained QoS aware routing algorithm for VANETs

    Get PDF
    Secure QoS routing algorithms are a fundamental part of wireless networks that aim to provide services with QoS and security guarantees. In Vehicular Ad hoc Networks (VANETs), vehicles perform routing functions, and at the same time act as end-systems thus routing control messages are transmitted unprotected over wireless channels. The QoS of the entire network could be degraded by an attack on the routing process, and manipulation of the routing control messages. In this paper, we propose a novel secure and reliable multi-constrained QoS aware routing algorithm for VANETs. We employ the Ant Colony Optimisation (ACO) technique to compute feasible routes in VANETs subject to multiple QoS constraints determined by the data traffic type. Moreover, we extend the VANET-oriented Evolving Graph (VoEG) model to perform plausibility checks on the exchanged routing control messages among vehicles. Simulation results show that the QoS can be guaranteed while applying security mechanisms to ensure a reliable and robust routing service
    • …
    corecore