5 research outputs found

    Impossibility of Three Pass Protocol using Public Abelian Groups

    Full text link
    Key transport protocols are designed to transfer a secret key from an initiating principal to other entities in a network. The three-pass protocol is a key transport protocol developed by Adi Shamir in 1980 where Alice wants to transport a secret message to Bob over an insecure channel, and they do not have any pre-shared secret information. In this paper, we prove the impossibility of secret key transportation from a principal to another entity in a network by using the three pass protocol over public Abelian groups. If it were possible to employ public Abelian groups to implement the three-pass protocol, we could use it in post-quantum cryptography for transporting keys providing information theoretic security without relying on any computationally difficult problem

    An Improved Range Proof with Base-3 Construction

    Get PDF
    Zero-knowledge protocols (ZKPs) allow a party to prove the validation of secret information to some other party without revealing any information about the secret itself. Appropriate, effective, and efficient use of cryptographic ZKPs contributes to many novel advances in real-world privacy-preserving frameworks. One of the most important type of cryptographic ZKPs is the zero-knowledge range proofs (ZKRPs). Such proofs have wide range of applications such as anonymous credentials, cryptocurrencies, e-cash schemes etc. In many ZKRPs the secret is represented in binary then committed via a suitable commitment scheme. Though there exist different base approaches on bilinear paring-based and RSA-like based constructions, to our knowledge there is no study on investigating the discrete logarithm-based constructions. In this study, we focus on a range proof construction produced by Mao in 1998. This protocol contains a bit commitment scheme with an OR-construction. We investigate the effect of different base approach on Mao\u27s range proof and compare the efficiency of these basis approaches. To this end, we have extended Mao\u27s range proof to base-3 with a modified OR-proof. We derive the number of computations in modulo exponentiations and the cost of the number of integers exchanged between parties. Then, we have generalized these costs for the base-u construction. Here, we mainly show that comparing with other base approaches, the base-3 approach consistently provides approximately 12% efficiency in computation cost and 10% efficiency in communication cost. We implemented the base-3 protocol and demonstrated that the results are consistent with our theoretical computations

    Revisiting Shamir's no-key protocol: Lightweight key transport

    No full text
    Key-transport protocols, subclasses of key-establishment protocols, are employed to convey secret keys from a principal to another for establishing a security association. In this paper, we propose a lightweight, practicable, tweakable, energy-efficient, and secure key-transport protocol, suitable forwireless sensor networks (WSN), Internet of Things (IoT) and mobile networks. The proposed protocol is based on the Shamir's no-key protocol. Although Shamir's no-key protocol does not require any pre-shared secret between principals, we show that it is impossible to employ the no-key protocol over publiccommutative groups. We modify Diffie-Hellman key-agreement protocol to morph it into a key-transport protocol by applying a set of changes on the original protocol and it becomes possible to compare both protocols in terms of memory usage and total time to accomplish a single key transport. The experimental results show that the proposed key transport protocol perform faster than the modified Diffie-Hellman protocol, and the total time to transport a single key by using the modified Diffie-Hellman protocol grows drastically with the increase in key size

    A Different Base Approach for Better Efficiency on Range Proofs

    No full text
    Zero-knowledge range proofs (ZKRPs) are commonly used to prove the validation of a secret integer lies in an interval to some other party in a secret way. In many ZKRPs, the secret is represented in binary and then committed via a suitable commitment scheme or represented as an appropriate encryption scheme. This paper is an extended version of the conference paper presented in 14th IEEE International Conference on Security of Information and Networks. To this end, we first analyze the proof proposed by Mao in 1998 in both discrete logarithm-setting and elliptic-curve settings. Mao’s proof contains a bit commitment scheme with an OR construction as a sub-protocol. We have extended Mao’s range proof to base-u with a modified OR-proof. We investigate and compare the efficiency of different base approaches on Mao’s range proof. Later, we analyze the range poof proposed by Bootle et al. in both finite fields and elliptic-curve settings. This proof contains polynomial commitment with matrix row operations. We take the number of computations in modulo exponentiation and the cost of the number of exchanged integers between parties. Then, we generalize these costs for u-based construction. We show that compared with the base-2 representation, different base approach provides efficiency in communication cost or computation cost, or both
    corecore