9 research outputs found

    An Attribute-Based Anonymous Broadcast Encryption Scheme with Adaptive Security in the Standard Model

    Get PDF
    In broadcast encryption schemes, a distribution center broadcasts an encrypted message to a subset S S chosen from a universe of receivers and only the intended users are able to decrypt the message. Most broadcast encryption schemes do not provide anonymity and the identities of target receivers are sent in plaintext. However, in several applications, the authorized users\u27 identities has the same sensitivity as the message itself. YRL, is an anonymous attribute-based broadcast encryption scheme with linear computation, communication and storage overheads in the number of attributes. In this paper, we first propose an attack on the YRL scheme and show that unfortunately the unauthorized receivers can also decrypt the broadcasted message. Next, we propose the Improved-YRL scheme and prove that it achieves anonymity and semantic security under adaptive corruptions in the chosen ciphertext setting. The proof is provided using the dual system encryption technique and is based on three complexity assumptions in composite order bilinear maps. The Improved-YRL scheme is a step forward in solving the long-standing problem of secure and low overhead anonymous broadcast encryption

    PUF-BASED SOLUTIONS FOR SECURE COMMUNICATIONS IN ADVANCED METERING INFRASTRUCTURE (AMI)

    Get PDF
    Advanced Metering Infrastructure (AMI) provides two-way communications between the utility and the smart meters. Developing authenticated key exchange (AKE) and broadcast authentication (BA) protocols to provide the security of unicast and broadcast communications in AMI is an essential part of AMI design. The security of all existing cryptographic protocols are based on the assumption that secret information are stored in the non-volatile memory of each party. These information must be kept unknown to the adversary. Unfortunately, in an AMI network, the attackers can obtain some or all of the stored secret information from non-volatile memories by a great variety of inexpensive and fast side channel attacks. Especially, the smart meters which are located in physically insecure environments are more vulnerable to these attacks. Thus, all existing AKE and BA protocols are no longer secure against such attacks. In this paper, we investigate how to develop secure AKE and BA protocols with the presence of memory attack. As a solution, we propose to embed a Physical Unclonable Function (PUF) in each communicating party which generate the secret values as required without need to store them. By combining PUFs and two well-known and secure protocols, we propose a PUF-based Authenticated Key Exchange protocol (PUF-AKE) for unicast communications and a PUF-based Broadcast Authentication (PUF-BA) for broadcast communications. We show that our proposed protocols are memory leakage resilient. Also, we prove the security of them in a standard model. Performance analysis of both of the protocols show they are efficient for AMI applications. The proposed protocols can be easily implemented in AMI networks

    An efficient and physically secure privacy-preserving authentication scheme for Vehicular Ad-hoc NETworks (VANETs)

    Get PDF
    Vehicular ad-hoc networks (VANETs) can substantially improve traffic safety and efficiency by providing a communication platform between vehicles and roadside units (RSUs) to share real-time information on traffic and road conditions. Two essential security requirements for VANETS are data authentication and the preservation of the privacy of vehicle owners. Conditional privacy-preserving authentication (CPPA) schemes address both of these security requirements. The existing CPPA schemes either require a tamper-resistant device (TRD), which is vulnerable to key exposure based on physical attacks, or require continuous communications of vehicles with RSUs, which significantly increases the communication overhead. This paper addresses both of these problems by proposing a provable secure, and efficient CPPA scheme. We prove the privacy-preserving property of our scheme in the random oracle model and show that it offers anonymity, unlinkability, and tamper detection even if a physical attacker succeeds in compromising an individual OBU. Moreover, the performance analysis of our scheme shows a substantial improvement in communication cost, especially in comparison with RSU-aided schemes that require continuous vehicle communication with roadside units and a Trusted Authority (TA)

    An Attribute-Based Anonymous Broadcast Encryption Scheme with Adaptive Security in the Standard Model

    No full text
    In broadcast encryption schemes, a distribution center broadcasts an encrypted message to a subset S S chosen from a universe of receivers and only the intended users are able to decrypt the message. Most broadcast encryption schemes do not provide anonymity and the identities of target receivers are sent in plaintext. However, in several applications, the authorized users\u27 identities has the same sensitivity as the message itself. YRL, is an anonymous attribute-based broadcast encryption scheme with linear computation, communication and storage overheads in the number of attributes. In this paper, we first propose an attack on the YRL scheme and show that unfortunately the unauthorized receivers can also decrypt the broadcasted message. Next, we propose the Improved-YRL scheme and prove that it achieves anonymity and semantic security under adaptive corruptions in the chosen ciphertext setting. The proof is provided using the dual system encryption technique and is based on three complexity assumptions in composite order bilinear maps. The Improved-YRL scheme is a step forward in solving the long-standing problem of secure and low overhead anonymous broadcast encryption

    Development of MOOCs Instructional Design Model Based on Connectivism Learning Theory

    No full text
    Introduction: The aim of this study was to develop a massive open online courses instructional design models based on connectivism theory in the higher education. Method: This is a qualitative content analysis study. In order to the SPELL OUT THIS ?? MOOCs books and articles were collected and the unit of analysis was determined. A total of 189 articles and book extracts from different databases were extracted.  62 units of study were selected based on purposeful sampling and compliance with the criteria of study. Criteria for selecting papers in this study were as follows; a) experimental studies and review articles that focus on massive open online courses, b) published in the period between 2006 and 2016 and c) related to the research subject. Then the semantic units’ coding continued to reach saturation point. Finally, the main categories of sub-categories were segregated and the conceptual instructional model for MOOCs was designed based on the research findings. Results: After the coding process, the code based on the similarity or affinity with each other were classified. Finally, eight main categories and 22 sub-categories of qualitative data were extracted. The main layers of this model includes; a) philosophical and pedagogical umbrella, b)orientation, c) analysis, d) content, e) networking, f) motivation, g) demonstration, h)evaluation and i) management which is supported by the principles of connective theory. Conclusion: MOOCs instructional design model presented in this study, exist in micro and macro levels. This MOOCs design model is for higher education levels. It also has other application in different situations. &nbsp

    Identification of hazardous and risk assessment of energy sources for Kavir Steel Complex using ETBA method in 2015

    No full text
    Introduction: The steel industry is known as the most important consumer of energy and fuel. In doing so, ensuring safety of energy sources of a country needs to expect the risks analysis in order to select a comprehensive approach. This study aimed to identify the energy consumption and control measures available in the Hot Rolling Kavir Steel Complex and to conduct risk assessment by Energy Tracking and Barrier Analysis method (ETBA). Materials and methods: In this study, initially a team of experts identified mobilized energies and risks of the system and control measures using ETBA sheet that result of a standard MILSTD-882B. Then, the initial risk assessment was carried out using ETBA method. Finally, the control strategies were proposed and the secondary risk level was calculated. Results: Using ETBA, in total 19 energy types and 74 risk types were successfully identified so that in the first stage, 19 risks were unacceptable, 50 risks were unfavorable and 5 risks were acceptable for which the corrective strategies were required Then, the corrective revisions were proposed to reduce the risk level and calculate RAC2. Conclusion: Corrective controlling measures including safety, health and environmental training, continual monitoring and ongoing visit are effective using the safety equipment and personal protective equipment for reducing the unacceptable risks
    corecore