305 research outputs found
PERM: Practical reputation-based blacklisting without TTPs
Some users may misbehave under the cover of anonymity by, e.g., defacing webpages on Wikipedia or posting vulgar comments on YouTube. To prevent such abuse, a few anonymous credential schemes have been proposed that revoke access for misbehaving users while maintaining their anonymity such that no trusted third party (TTP) is involved in the revocation process. Recently we proposed BLACR, a TTP-free scheme that supports ‘reputation-based blacklisting’ — the service provider can score users’ anonymous sessions (e.g., good vs. inappropriate comments) and users with insufficient reputation are denied access. The major drawback of BLACR is the linear computational overhead in the size of the reputation list, which allows it to support reputation for only a few thousand user sessions in practical settings. We propose PERM, a revocationwindow- based scheme (misbehaviors must be caught within a window of time), which makes computation independent of the size of the reputation list. PERM thus supports millions of user sessions and makes reputation-based blacklisting practical for large-scale deployments
Access regulation in the next generation access network environment: A comparative study of Hong Kong and Singapore from the transaction cost economics perspectives
Hong Kong and Singapore have adopted two different models in the regulation of the next generation access (NGA) networks. In Hong Kong, the government has decided that access regulation will not be applied to fibre-based access networks and its strategy will be to rely on facilities-based competition to promote investment in the NGA networks. Singapore, on the other hand, has promoted access/services-based competition over a next generation broadband infrastructure subsidised by public funding and operated on an open accessbasis. This paper applies the theories of transaction cost economics (TCE) to analyse the two different regulatory models adopted in Hong Kong and Singapore for the NGA networks. Transaction cost economics is concerned with the study of governance structures. Governance structures operate within the relationship between transacting parties for the purpose of dealing with contractual hazards. Market, firms, regulation, public franchise and public ownership are alternative governance structures operating in the NGA environment. Governance structures aim to minimise transaction costs caused by contractual hazards
Anonymous broadcast encryption with an untrusted gateway
We propose a verifiable and anonymous broadcast encryption scheme, where an \u27untrusted\u27 gateway can verify incoming communication flows to ensure only the intended anonymous receivers in the target domain can receive them. This scenario is interesting while the privacy of receivers should be considered. The difficulty in this setting is how to achieve both confidentiality of the message and anonymity of receivers during the gateway verification. To achieve this goal, we introduce a new notion of encrypted identity search, which allows the gateway blindly verifies the incoming traffic. Our scheme captures security properties: confidentiality and anonymity against dishonest gateway, corrupted receivers and collusion attacks. We present a concrete construction of gateway-based verifiable and anonymous broadcast encryption system from bilinear pairings, and give its security reduction under the computational assumptions related to bilinear pairings
Fine-Tuning Decentralized Anonymous Payment Systems based on Arguments for Arithmetic Circuit Satisfiability
Digital currencies like Bitcoin and other blockchain based systems provide means to record monetary transfers between accounts.
In Bitcoin like systems transactions are published on a decentralized ledger and reveal the sender, receiver and amount of a transfer, hence such systems give only moderate anonymity guarantees.
Payment systems like ZCash attempt to offer much stronger anonymity by hiding the origin, destination and value of a payment.
The ZCash system is able to offer strong anonymity, mainly due to use of Zero-Knowledge Succinct Non-interactive Arguments of Knowledge (ZK-SNARK) of arithmetic circuit satisfiability. One drawback of ZCash is that the arithmetic circuit is rather large, thus requires a large common reference string and complex prover for the ZK-SNARK. In fact, the memory and prover complexity is dominated by the ZK-SNARK in use
and is mainly determined by the complexity of the circuit.
In this paper we design a Decentralized Anonymous Payment system (DAP), functionally similar to ZCash, however with significantly smaller arithmetic circuits, thus greatly reducing the memory and prover complexity of the system. Our construction is based on
algebraic primitives, from the realm of elliptic curve and lattice based cryptography, which satisfiability might be efficiently verified by an arithmetic circuit
ID-based Cryptography from Composite Degree Residuosity
We present identity-based identification (resp. encryption, signature, blind signature,ring signature) from composite degree residuosity (CDR). Constructions of identifications and signatures
motivated by several existing CDR-based bandwidth-efficient
encryption schemes are presented. Their securities are proven equivalent to famous hard problems, in the random oracle model.
Motivated by Cocks,we construct an identity-based encryption from CDR. Its security is proven equivalent to a new problem, the JSR (Jacobi Symbol of Roots of two quadratic polynomials) Problem. We prove JSR is at least as hard as QRP (Quadratic Residuosity Problem). Furthermore, we present the first two-way equivalence reduction of the security of Cocks\u27 IBE, to the JSR Problem
Structural Identity-Based Encryption
In this paper, we introduce the concept of structural identity-based
encryption (SIBE). Similar to hierarchical identity-based encryption
(HIBE), entities in the system are organized into hierarchy. An
entity in SIBE can decrypt ciphertext for all its ancestors. It can
be seen as an opposite of HIBE, where an entity can decrypt the
ciphertext for all its descendants.
We formalize the notion and security requirements, propose an
efficient construction and show that our construction is secure
under appropriate assumptions in the random oracle model
- …