3 research outputs found

    An identity-based key infrastructure suitable for messaging applications

    Get PDF
    Abstract—Identity-based encryption (IBE) systems are relatively recently proposed; yet they are highly popular for messaging applications since they offer new features such as certificateless infrastructure and anonymous communication. In this paper, we intended to propose an IBE infrastructure for messaging applications. The proposed infrastructure requires one registration authority and at least one public key generator and they secret share the master secret key. In addition, the PKG also shares the same master secret with each user in the system in a different way. Therefore, the PKG will never be able to learn the private keys of users under non-collusion assumption. We discuss different aspects of the proposed infrastructure such as security, key revocation, uniqueness of the identities that constitute the main drawbacks of other IBE schemes. We demonstrate that our infrastructure solves many of these drawbacks under certain assumptions

    A modified identity-based encryption system for messaging applications

    Get PDF
    Identity-based encryption (IBE) systems are relatively recently proposed; yet they are highly popular for messaging applications since they offer new features such as certificateless infrastructure and anonymous communication. However, recent studies also reveal that the infrastructure needed for IBE systems may be as complicated as the conventional public key cryptosytems and not sufficient research has been conducted in relevant issues concerning the infrastructure. Firstly, there is the issue of the existence of the Private Key Generator (PKG) as a full-trusted third party. Since PKG generates and knows users’ private keys; the user privacy has not been fully achieved. This issue leads to non-repudiation problem where PKG can not only decrypt messages but also can fabricate a valid signature on behalf of any registered user. Secondly, the key-revocation leads tremendous calculations for PKG. In the case of a key-lost, finding a descriptive identity for a user may be difficult. Thus, a new master secret key is generated resulting in changing private keys of every user registered in the system. With this thesis, a new modified IBE infrastructure is proposed to overcome the stated problems. The master key is secretly shared by two parties, Registration Authority (RA) and Private Key Generator (PKG). In addition, PKG shares the master key with every registered user. With this approach, PKG will not be able to acquire the master key provided that there will be no collusion between the parties, RA-PKG and PKG-users

    Solving challenging grid puzzles with answer set programming

    Get PDF
    We study four challenging grid puzzles, Nurikabe, Heyawake, Masyu, Bag Puzzle, interesting for answer set programming (ASP) from the viewpoints of representation and computation: they show expressivity of ASP, they are good examples of a representation methodology, and they form a useful suite of benchmarks for evaluating/improving computational methods for nontight programs
    corecore