401 research outputs found

    The SM9 Cryptographic Schemes

    Get PDF
    SM9 is a Chinese official cryptography standard which defines a set of identity-based cryptographic schemes from pairings. This report describes the technical specification of SM9. The security of schemes is also analyzed

    Pairing-based cryptosystems and key agreement protocols

    Get PDF
    For a long time, pairings on elliptic curves have been considered to be destructive in elliptic curve cryptography. Only recently after some pioneering works, particularly the well-known Boneh-Franklin identity-based encryption (IBE), pairings have quickly become an important tool to construct novel cryptographic schemes. In this thesis, several new cryptographic schemes with pairings are proposed, which are both efficient and secure with respect to a properly defined security model, and some relevant previous schemes are revisited. IBE provides a public key encryption mechanism where a public key can be an arbitrary string such as an entity identifier and unwieldy certificates are unnecessary. Based on the Sakai-Kasahara key construction, an IBE scheme which is secure in the Boneh-Franklin IBE model is constructed, and two identity-based key encapsulation mechanisms are proposed. These schemes achieve the best efficiency among the existing schemes to date. Recently Al-Riyami and Paterson introduced the certificateless public key encryption (CL-PKE) paradigm, which eliminates the need of certificates and at the same time retains the desirable properties of IBE without the key escrow problem. The security formulation of CL-PKE is revisited and a strong security model for this type of mechanism is defined. Following a heuristic approach, three efficient CL-PKE schemes which are secure in the defined strong security model are proposed. Identity-based two-party key agreement protocols from pairings are also investigated. The Bellare-Rogaway key agreement model is enhanced and within the model several previously unproven protocols in the literature are formally analysed. In considering that the user identity may be sensitive information in many environments, an identity-based key agreement protocol with unilateral identity privacy is proposed.EThOS - Electronic Theses Online ServiceGBUnited Kingdo

    Implementing Pairing-Based Cryptosystems in USB Tokens

    Get PDF
    In the last decade, pairing-based cryptography has been one of the most intensively studied subjects in cryptography. Various optimization techniques have been developed to speed up the pairing computation. However, implementing a pairing-based cryptosystem in resource constrained devices has been less tried. Moreover, due to progress on solving the discrete logarithm problem (DLP), those implementations are no longer safe to use. In this paper, we report an implementation of a couple of pairing-based cryptosystems at a high security level on a 32-bit microcontroller in a USB token. It shows that USB token supporting secure pairing-based cryptosystems is viable. The presented curve parameters may also be used by other pairing-related cryptosystems to achieve stronger security than those given in the existing literature

    Certificateless Public Key Signature Schemes from Standard Algorithms

    Get PDF
    Certificateless public key cryptography (CL-PKC) is designed to have succinct public key management without using certificates at the same time avoid the key-escrow attribute in the identity-based cryptography. However, it appears difficult to construct CL-PKC schemes from standard algorithms. Security mechanisms employing self-certified key (also known as implicit certificate) can achieve same goals. But there still lacks rigorous security definitions for implicit-certificate-based mechanisms and such type of schemes were not analyzed formally and often found vulnerable to attacks later. In this work, we first unify the security notions of these two types of mechanisms within an extended CL-PKC formulation. We then present a general key-pair generation algorithm for CL-PKC schemes and use it with the key prefixing technique to construct certificateless public key signature (CL-PKS) schemes from standard algorithms. The security of the schemes is analyzed within the new model, and it shows that the applied technique helps defeat known-attacks against existing constructions. The resulting schemes could be quickly deployed based on the existing standard algorithm implementations. They are particularly useful in the Internet of Things (IoT) to provide security services such as entity authentication, data integrity and non-repudiation because of their low computation cost, bandwidth consumption and storage requirement

    On Security Proof of McCullagh-Barreto\u27s Key Agreement Protocol and its Variants

    Get PDF
    McCullagh and Barreto presented an identity-based authenticated key agreement protocol in CT-RSA 2005. Their protocol was found to be vulnerable to a key-compromise impersonation attack. In order to recover the weakness, McCullagh and Barreto, and Xie proposed two variants of the protocol respectively. In each of these works, a security proof of the proposed protocol was presented. In this paper, we revisit these three security proofs and show that all the reductions in these proofs are invalid, because the property of indistinguishability between their simulation and the real world was not held. As a replacement, we slightly modify the McCullagh and Barreto\u27s second protocol and then formally analyse the security of the modified scheme in the Bellare-Rogaway key agreement model

    Efficient Certificateless Public Key Encryption

    Get PDF
    In [3] Al-Riyami and Paterson introduced the notion of Certificateless Public Key Cryptography and presented an instantiation. In this paper, we revisit the formulation of certificateless public key encryption and construct a more efficient scheme and then extend it to an authenticated encryption

    Brown Adipose Tissue Can Be Activated or Inhibited within an Hour before 18F-FDG Injection: A Preliminary Study with MicroPET

    Get PDF
    Brown adipose tissue (BAT) is emerging as a potential target for treating human obesity. It has been indicated that BAT is rich in innervations of sympathetic nerve control. Using 18F-FDG microPET imaging, this study aims at evaluating how factors related to sympathetic activation/inhibition changed BAT metabolism of mice. BAT 18F-FDG uptake were semiquantitatively evaluated in different groups of mice under temperature (cold or warm stimulus) or pharmacological interventions (norepinephrine, epinephrine, isoprenaline, or propranolol) and were compared with the corresponding controls. It was found that BAT activation can be stimulated by cold exposure (P = 1.96 × 10−4), norepinephrine (P = .002), or both (P = 2.19 × 10−6) within an hour before 18F-FDG injection and can also be alleviated by warming up (P = .001) or propranolol lavage (P = .027). This preliminary study indicated that BAT function could be evaluated by 18F-FDG PET imaging through short-term interventions, which paved the way for further investigation of the relationship between human obesity and BAT dysfunction
    corecore