155 research outputs found

    Efficient No-dictionary Verifiable SSE

    Get PDF
    In the model of no-dictionary verifiable searchable symmetric encryption (SSE) scheme, a client does not need to keep the set of keywords W{\cal W} in the search phase, where W{\cal W} is called a dictionary. Still a malicious server cannot cheat the client by saying that ``your search word ww does not exist in the dictionary W{\cal W} when it exists. In the previous such schemes, it takes O(logm)O(\log m) time for the server to prove that w∉Ww \not\in {\cal W}, where m=Wm=|{\cal W}| is the number of keywords. In this paper, we show a generic method to transform any SSE scheme (that is only secure against passive adversaries) to a no-dictionary verifiable SSE scheme. In the transformed scheme, it takes only O(1)O(1) time for the server to prove that w∉Ww \not\in {\cal W}

    On the bound for anonymous secret sharing schemes

    Get PDF
    AbstractIn anonymous secret sharing schemes, the secret can be reconstructed without knowledge of which participants hold which shares. In this paper, we derive a tighter lower bound on the size of the shares than the bound of Blundo and Stinson for anonymous (k,n)-threshold schemes with 1<k<n. Our bound is tight for k=2. We also show a close relationship between optimum anonymous (2,n)-threshold secret schemes and combinatorial designs

    Some Practical Public-Key Encryption Schemes in both Standard Model and Random Oracle Model

    Get PDF
    In this paper, we present some more results about the security of the Kurosawa-Desmedt encryption scheme and a variant of it. We prove that after a modification, those schemes are secure against adaptive chosen-ciphertext attack not only under the decisional Diffie-Hellman assumption in standard model as before but also under the computational Diffie-Hellman assumption in the random oracle model. These results ensure that both the Kurosawa-Desmedt scheme and the variant have similar security merits as the Cramer-Shoup encryption scheme, which is proposed as a standard

    Tight reduction for generic construction of certificateless signature and its instantiation from DDH assumption

    Get PDF
    Certificateless signature was proposed by Al-Riyami and Paterson to eliminate the certificate management in the public-key infrastructures and solve the key escrow problem in the identity-based signature. In 2007, Hu et al. proposed a generic construction of certificateless signature. They construct certificateless signature scheme from any standard identity-based signature and signature scheme.However, their security reduction is loose; the security of the constructed scheme depends on the number of users. In this paper, we give the tight reduction for their construction and instantiate a tightly-secure certificateless signature scheme without pairing from DDH assumption. Best of our knowledge, this scheme is the first tightly-secure certificateless signature scheme

    Provably Secure Convertible Undeniable Signatures with Unambiguity

    Get PDF
    This paper shows some efficient and provably-secure convertible undeniable signature schemes (with both selective conversion and all conversion), in the standard model and discrete logarithm setting. They further satisfy unambiguity, which is traditionally required for anonymous signatures. Briefly, unambiguity means that it is hard to generate a (message, signature) pair which is valid for two {\em different} public-keys. In other words, our schemes can be viewed as anonymous signature schemes as well as convertible undeniable signature schemes. Besides other applications, we show that such schemes are very suitable for anonymous auction
    corecore