Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- articleSeptember 2016
Cryptanalysis of a certificateless aggregate signature scheme with efficient verification
Security and Communication Networks (SACN), Volume 9, Issue 13Pages 2217–2221https://doi.org/10.1002/sec.1480Recently, Chen et al. proposed a certificateless aggregate signature scheme with efficient verification. They claimed that their scheme could resist attacks of Type I adversary and Type II adversary. Unfortunately, we present a universal attack to ...
- articleJanuary 2016
Chosen-ciphertext secure bidirectional proxy broadcast re-encryption schemes
International Journal of Information and Communication Technology (IJICT), Volume 8, Issue 4Pages 405–419A proxy re-encryption PRE scheme supports the delegation of decryption rights via a proxy, who makes the ciphertexts decryptable by the delegatee. However, how to structure a chosen-ciphertext secure proxy re-encryption scheme without pair is still an ...
- articleJanuary 2016
A formal construction of certificateless proxy multi-signature scheme
International Journal of Security and Networks (IJSN), Volume 11, Issue 3Pages 126–139https://doi.org/10.1504/IJSN.2016.078391Proxy multi-signature is a scheme that allows a proxy signer to sign messages on behalf of a group of original signers. To our best knowledge, most of the existing proxy multi-signature schemes are proposed in public key infrastructure or identity-based ...
- articleMay 2015
A provably secure smart card-based authenticated group key exchange protocol
Security and Communication Networks (SACN), Volume 8, Issue 8Pages 1602–1607https://doi.org/10.1002/sec.1107A password-based authenticated group key exchange protocol assists group participants who possess low-entropy, human-memorable passwords in establishing a secure communication channel. In this type of scheme, the server needs to store the users' ...
- research-articleMarch 2015
Periodic <inline-formula> <tex-math notation="LaTeX">$K$ </tex-math></inline-formula>-Times Anonymous Authentication With Efficient Revocation of Violator’s Credential
IEEE Transactions on Information Forensics and Security (TIFS), Volume 10, Issue 3Pages 543–557https://doi.org/10.1109/TIFS.2014.2386658In a periodic K-times anonymous authentication system, user can anonymously show credential at most K times in one time period. In the next time period, user can automatically get another K-times authentication permission. If a user tries to show ...
-
- research-articleAugust 2014
A Survey of Provably Secure Searchable Encryption
ACM Computing Surveys (CSUR), Volume 47, Issue 2Article No.: 18, Pages 1–51https://doi.org/10.1145/2636328We survey the notion of provably secure searchable encryption (SE) by giving a complete and comprehensive overview of the two main SE techniques: searchable symmetric encryption (SSE) and public key encryption with keyword search (PEKS). Since the ...
- articleApril 2014
Self-certified proxy convertible authenticated encryption: formal definitions and a provably secure scheme
Concurrency and Computation: Practice & Experience (CCOMP), Volume 26, Issue 5Pages 1038–1051https://doi.org/10.1002/cpe.3058In 2009, Wu and Lin introduced the concept of self-certified proxy convertible authenticated encryption SP-CAE by integrating self-certified public-key system and designated verifier proxy signature with message recovery. They also presented the first ...
- ArticleOctober 2013
Provably Secure Signcryption Scheme Based on q-Diffie-Hellman Problem for Wireless Security
Confidentiality and authenticity are two fundamental security requirement of Public key Cryptography. These are achieved by encryption scheme and digital signatures respectively. Wireless sensor networks are commonly used for critical security tasks ...
- ArticleJuly 2013
Server-Aided Verification Proxy Re-signature
TRUSTCOM '13: Proceedings of the 2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and CommunicationsPages 1704–1707https://doi.org/10.1109/TrustCom.2013.211Proxy re-signature is proposed by Blaze, Blemmer and Strauss (BBS), in which a semi-trusted proxy acts as a translator converts a signature from Alice into a signature from Bob on the same message. Proxy re-signature is a very useful tool for the ...
- research-articleOctober 2012
System evaluation lifecycle: chasing windmills
InfoSecCD '12: Proceedings of the 2012 Information Security Curriculum Development ConferencePages 57–61https://doi.org/10.1145/2390317.2390327Research abounds in the general field of computer security, and the specific area of the system evaluation life cycle. While the importance of this work cannot be overstated, it appears to miss the larger point of creating systems that are inherently ...
- ArticleSeptember 2012
Improvement of Provably Secure Self-Certified Proxy Convertible Authenticated Encryption Scheme
INCOS '12: Proceedings of the 2012 Fourth International Conference on Intelligent Networking and Collaborative SystemsPages 360–364https://doi.org/10.1109/iNCoS.2012.44By integrating self-certified public-key systems and the designated verifier proxy signature with message recovery, Wu and Lin proposed the first self-certified proxy convertible authenticated encryption (SP-CAE) scheme and its variants based on ...
- ArticleOctober 2011
Strongly secure one round authenticated key exchange protocol with perfect forward security
So far, there exist no two-pass authenticated key exchange protocols which are provably secure in the eCK model and meanwhile achieve perfect forward security against active adversary in one round.
The paper proposes a new two-pass (one round) ...
- ArticleJuly 2011
Provably secure key assignment schemes from factoring
ACISP'11: Proceedings of the 16th Australasian conference on Information security and privacyPages 292–309We provide constructions for key assignment schemes that are provably secure under the factoring assumption in the standard model. Our first construction is for simple "chain" hierarchies, and achieves security against key recovery attacks with a tight ...
- ArticleJuly 2010
Some observations on indifferentiability
ACISP'10: Proceedings of the 15th Australasian conference on Information security and privacyPages 117–134At Crypto 2005, Coron et al. introduced a formalism to study the presence or absence of structural flaws in iterated hash functions. If one cannot differentiate a hash function using ideal primitives from a random oracle, it is considered structurally ...
- ArticleDecember 2009
Authenticated Tree Based Group Key Agreement
CIS '09: Proceedings of the 2009 International Conference on Computational Intelligence and Security - Volume 02Pages 251–255https://doi.org/10.1109/CIS.2009.90Secure and reliable group communication is an active area of research. Its popularity is caused by the growing importance of group-oriented and collaborative applications. The central research challenge is secure and efficient group key management. In ...
- ArticleNovember 2009
Provably Secure Access Authentication Protocol under Universal Network
KAM '09: Proceedings of the 2009 Second International Symposium on Knowledge Acquisition and Modeling - Volume 03Pages 371–374https://doi.org/10.1109/KAM.2009.194Universal network and pervasive service is one kind of new network architecture. In this architecture, in order to guarantee the security of access network and terminal, access network authentication must be implemented. Universal network terminal ...
- ArticleMarch 2009
Efficient Hybrid Password-Based Authenticated Group Key Exchange
APWeb/WAIM '09: Proceedings of the Joint International Conferences on Advances in Data and Web ManagementPages 562–567https://doi.org/10.1007/978-3-642-00672-2_52This paper presents an efficient solution to the group key exchange problem in the password-based scenario. Our scheme can combine existing group protocols to get a hybrid group key exchange protocol which is efficient in terms of both computation and ...
- articleJanuary 2009
New Construction of Short Hierarchical ID-Based Signature in the Standard Model
Fundamenta Informaticae (FUNI), Volume 90, Issue 1-2Pages 191–201In this paper, a new construction of hierarchical ID-Based signature (HIBS) scheme is proposed. The new scheme has some advantages over the available schemes: the private keys size shrinks as the identity depth increases and the signature size is a ...
- articleJanuary 2009
New Construction of Short Hierarchical ID-Based Signature in the Standard Model
Fundamenta Informaticae (FUNI), Volume 90, Issue 1-2Pages 191–201In this paper, a new construction of hierarchical ID-Based signature (HIBS) scheme is proposed. The new scheme has some advantages over the available schemes: the private keys size shrinks as the identity depth increases and the signature size is a ...
- ArticleNovember 2008
Certificateless Concurrent Signature Scheme
ICYCS '08: Proceedings of the 2008 The 9th International Conference for Young Computer ScientistsPages 2102–2107https://doi.org/10.1109/ICYCS.2008.51Certificateless public key cryptography was introduced to remove the use of certificate to ensure the authentication of the user's public key in the traditional certificate-based public key cryptography and overcome he key escrow problem in the identity-...