46 research outputs found

    Generic Constructions of Identity-Based and Certificateless KEMs

    Get PDF
    We extend the concept of key encapsulation mechanisms to the primitives of ID-based and certificateless encryption. We show that the natural combination of ID-KEMs or CL-KEMs with data encapsulation mechanisms results in encryption schemes which are secure in a strong sense. In addition, we give generic constructions of ID-KEMs and CL-KEMs, as well as specific instantiations, which are provably secure

    Acoustic emission signal processing framework to identify fracture in aluminum alloys

    Get PDF
    Acoustic emission (AE) is a common nondestructive evaluation tool that has been used to monitor fracture in materials and structures. The direct connection between AE events and their source, however, is difficult because of material, geometry and sensor contributions to the recorded signals. Moreover, the recorded AE activity is affected by several noise sources which further complicate the identification process. This article uses a combination of in situ experiments inside the scanning electron microscope to observe fracture in an aluminum alloy at the time and scale it occurs and a novel AE signal processing framework to identify characteristics that correlate with fracture events. Specifically, a signal processing method is designed to cluster AE activity based on the selection of a subset of features objectively identified by examining their correlation and variance. The identified clusters are then compared to both mechanical and in situ observed microstructural damage. Results from a set of nanoindentation tests as well as a carefully designed computational model are also presented to validate the conclusions drawn from signal processing

    Short Digital Signatures and ID-KEMs via Truncation Collision Resistance

    Get PDF
    Truncation collision resistance is a simple non-interactive complexity assumption that seems very plausible for standard cryptographic hash functions like SHA-3. We describe how this assumption can be leveraged to obtain standard-model constructions of public-key cryptosystems that previously seemed to require a programmable random oracle. This includes the first constructions of identity-based key encapsulation mechanisms (ID-KEMs) and digital signatures over bilinear groups with full adaptive security and without random oracles, where a ciphertext or signature consists of only a single element of a prime-order group. We also describe a generic construction of ID-KEMs with full adaptive security from a scheme with very weak security ( selective and non-adaptive chosen-ID security ), and a similar generic construction for digital signatures

    A new approach to model web services' behaviors based on synchronization

    Get PDF
    This paper introduces a novel approach for modelling and specifying behaviors of Web services. This approach excludes Web services from any composition scenario and sheds the light on two types of behaviors: control and operational. The control behavior illustrates the business logic that underpins the functioning of a Web service, and the operational behavior regulates the execution progress of this control behavior by stating the actions to carry out and the constraints to put on this progress. To synchronize both behaviors at run-time, conversational messages are developed and permit conveying various details between these two behaviors. A prototype showing the use of these conversational messages is presented in this paper as well.Zakaria Maamar, Quan Z. Sheng, Hamdi Yahyaoui, Jamal Bentahar, Khouloud Boukad

    Strongly secure certificateless key agreement

    Get PDF
    We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contrary to what might be expected, we show that the natural combination of an ID-based AKE protocol with a public key based AKE protocol cannot provide strong security. We provide the first one-round CL-AKE scheme proven secure in the random oracle model. We introduce two variants of the Diffie-Hellman trapdoor the introduced by \cite{DBLP:conf/eurocrypt/CashKS08}. The proposed key agreement scheme is secure as long as each party has at least one uncompromised secret. Thus, our scheme is secure even if the key generation centre learns the ephemeral secrets of both parties

    Separating operational and control behaviors: A new approach to web services modeling

    Get PDF
    The ability to develop flexible business applications is one of the ultimate objectives behind the use of Web services. Before taking part in such applications, each Web service should be modeled so that service engineers can monitor its execution and identify and address design problems early on. The authors propose a novel approach for modeling Web services that distinguishes operational behavior, which defines the business logic underpinning the Web service's functioning, and control behavior, which guides the operational behavior's execution progress by identifying the actions to take and the constraints to satisfy. The authors' prototype system assists service engineers in specifying, enforcing, and monitoring these behaviors, thereby achieving a better design.Quan Z. Sheng, Zakaria Maamar, Hamdi Yahyaoui, Jamal Bentahar, Khouloud Boukad

    Publicly verifiable ciphertexts

    Get PDF
    In many applications, where encrypted traffic flows from an open (public) domain to a protected (private) domain, there exists a gateway that bridges the two domains and faithfully forwards the incoming traffic to the receiver. We observe that indistringuishability against (adaptive) chosen-ciphertext attacks (IND-CCA), which is a mandatory goal in face of active attacks in a public domain, can be essentially relaxed to indistinguishability against chosen-plaintext attacks (IND-CPA) for ciphertexts once they pass the gateway that acts as an IND-CCA/CPA filter by first checking the validity of an incoming IND-CCA ciphertext, then transforming it (if valid) into an IND-CPA ciphertext, and forwarding the latter to the receipient in the private domain. "Non-trivial filtering" can result in reduced decryption costs on the receivers' side. We identify a class of encryption schemes with publicaly verifiable ciphertexts that admit generic constructions of (non-trivial) IND-CCA/CPA filters. These schemes are characterized by existence of public algorithms that can distinguish between valid and invalid ciphertexts. To this end, we formally define (non-trivial) public verifiability of ciphertexts for general encryption schemes, key encapsulation mechanisms, and hybrid encryption schemes, encompassing public-key, identity-based, and tag-based encryption flavours. We further analyze the security impact of public verifiability and discuss generic transformations and concrete constructions that enjoy this property
    corecore