A new public key encryption scheme is proposed in this paper, which is based on a hard problem over ergodic matrices. The security of this scheme is equal to the MQ-problem: multivariate quadratic equations over fini...A new public key encryption scheme is proposed in this paper, which is based on a hard problem over ergodic matrices. The security of this scheme is equal to the MQ-problem: multivariate quadratic equations over finite fields. This problem has been shown to be NP-complete and can't be solved with polynomial time algorithm.展开更多
Modular arithmetic is a fundamental operation and plays an important role in public key cryptosystem. A new method and its theory evidence on the basis of modular arithmetic with large integer modulus-changeable modul...Modular arithmetic is a fundamental operation and plays an important role in public key cryptosystem. A new method and its theory evidence on the basis of modular arithmetic with large integer modulus-changeable modulus algorithm is proposed to improve the speed of the modular arithmetic in the presented paper. For changeable modulus algorithm, when modular computation of modulo n is difficult, it can be realized by computation of modulo n-1 and n-2 on the perquisite of easy modular computations of modulo n-1 and modulo n-2. The conclusion is that the new method is better than the direct method by computing the modular arithmetic operation with large modulus. Especially, when computations of modulo n-1 and modulo n-2 are easy and computation of modulo n is difficult, this new method will be faster and has more advantages than other algorithms on modular arithmetic. Lastly, it is suggested that the proposed method be applied in public key cryptography based on modular multiplication and modular exponentiation with large integer modulus effectively展开更多
This paper presents a multivariate public key cryptographic scheme over a finite field with odd prime characteristic.The idea of embedding and layering is manifested in its construction.The security of the scheme is a...This paper presents a multivariate public key cryptographic scheme over a finite field with odd prime characteristic.The idea of embedding and layering is manifested in its construction.The security of the scheme is analyzed in detail,and this paper indicates that the scheme can withstand the up to date differential cryptanalysis.We give heuristic arguments to show that this scheme resists all known attacks.展开更多
In this paper, the authors present a novel mutual authentication and key agreement protocol based on the Number Theory Research Unit (NTRU) public key cryptography. The symmetric encryption, hash and “challenge-respo...In this paper, the authors present a novel mutual authentication and key agreement protocol based on the Number Theory Research Unit (NTRU) public key cryptography. The symmetric encryption, hash and “challenge-response” techniques were adopted to build their protocol. To implement the mutual authentication and session key agreement, the proposed protocol contains two stages: namely initial procedure and real execution stage. Since the lightweight NTRU public key cryptography is employed, their protocol can not only overcome the security flaws of secret-key based authentication protocols such as those used in Global System for Mobile Communications (GSM) and Universal Mobile Telecommunications System (UMTS), but also provide greater security and lower computational complexity in comparison with currently well-known public key based wireless authentication schemes such as Beller-Yacobi and M.Aydos protocols.展开更多
A best algorithm generated scheme is proposed in the paper by making use of the thought of evolutionary algorithm, which can generate dynamically the best algorithm of generating primes in RSA cryptography under diffe...A best algorithm generated scheme is proposed in the paper by making use of the thought of evolutionary algorithm, which can generate dynamically the best algorithm of generating primes in RSA cryptography under different conditions. Taking into account the factors of time, space and security integrated, this scheme possessed strong practicability. The paper also proposed a model of multi-degree parallel evolutionary algorithm to evaluate synthetically the efficiency and security of the public key cryptography. The model contributes to designing public key cryptography system too.展开更多
Self-Generated-Certificate Public Key Cryptography(SGC-PKC) ,is the enhanced version of Certificateless Public Key Cryptography(CL-PKC) . It preserves all advantages of CL-PKC. Similar to CL-PKC,every user is given a ...Self-Generated-Certificate Public Key Cryptography(SGC-PKC) ,is the enhanced version of Certificateless Public Key Cryptography(CL-PKC) . It preserves all advantages of CL-PKC. Similar to CL-PKC,every user is given a partial private key by the KGC and generates his own private key and corresponding public key. In addition,it can defend against the Denial-of-Decryption(DoD) Attack. In this paper,we propose a new approach to construction SGC-PKE scheme that derived from a new application of chameleon hash and give a concrete scheme. It is the first scheme which has flexible public key and reaches Girault's trusted level 3,the same level as is enjoyed in a traditional PKI.展开更多
In the area of secure Web information system, mutual authentication and key agreement are essential between Web clients and servers. An efficient certificateless authenticated key agreement protocol for Web client/ser...In the area of secure Web information system, mutual authentication and key agreement are essential between Web clients and servers. An efficient certificateless authenticated key agreement protocol for Web client/server setting is proposed, which uses pairings on certain elliptic curves. We show that the newly proposed key agreement protocol is practical and of great efficiency, meanwhile, it satisfies every desired security require ments for key agreement protocols.展开更多
Certificateless public key cryptography (CL-PKC) avoids the inherent escrow of identity-based cryptography and does not require certificates to guarantee the authenticity of public keys. Based on CL-PKC, we present ...Certificateless public key cryptography (CL-PKC) avoids the inherent escrow of identity-based cryptography and does not require certificates to guarantee the authenticity of public keys. Based on CL-PKC, we present an efficient constant-round group key exchange protocol, which is provably secure under the intractability of computation Diffie-Hellman problem. Our protocol is a contributory key exchange with perfect forward secrecy and has only two communication rounds. So it is more efficient than other protocols. Moreover, our protocol provides a method to design efficient constant-round group key exchange protocols and most secret sharing schemes could be adopted to construct our protocol.展开更多
There are quite more applications of group theory. The recent application of group theory is public key (asymmetric) cryptography. All cryptographic algorithms have some weaknesses. To avoid its weakness, some speci...There are quite more applications of group theory. The recent application of group theory is public key (asymmetric) cryptography. All cryptographic algorithms have some weaknesses. To avoid its weakness, some special groups and methods can applied on. We will touch on group based public key cryptography and will give some suggestions in this area.展开更多
The discrete logarithm method is the foundation of many public key algorithms. However, one type of key, defined as a weak-key, reduces the security of public key cryptosystems based on the discrete logarithm method. ...The discrete logarithm method is the foundation of many public key algorithms. However, one type of key, defined as a weak-key, reduces the security of public key cryptosystems based on the discrete logarithm method. The weak-key occurs if the public key is a factor or multiple of the primitive element, in which case the user's private key is not needed but can be obtained based on the character of the public key. An algorithm is presented that can easily test whether there is a weak-key in the cryptosystem. An example is given to show that an attack can be completed for the Elgamal digital signature if a weak-key exists, therefore validating the danger of weak-keys. Methods are given to prevent the generation of these weak-keys.展开更多
During the last two decades, there has been intensive and fast development in Multivariate Public Key Cryptography (MPKC), which is considered to be an important candidate for post-quantum cryptography. However, it ...During the last two decades, there has been intensive and fast development in Multivariate Public Key Cryptography (MPKC), which is considered to be an important candidate for post-quantum cryptography. However, it is universally regarded as a difficult task, as in the Knapsack cryptosystems, to design a secure MPKC scheme (especially an encryption scheme) employing the existing trapdoor construction. In this paper, we propose a new key-exchange scheme and an MPKC scheme based on the Morphism of Polynomials (MP) problem. The security of the proposed schemes is provably reducible to the conjectured intractability of a new difficult problem, namely the Decisional Multivariate Diffie-Hellman (DMDH) problem derived from the MP problem. The proposed key agreement is one of several non-number-theory-based protocols, and is a candidate for use in the post-quantum era. More importantly, by slightly modifying the protocol, we offer an original approach to designing a secure MPKC scheme. Furthermore, the proposed encryption scheme achieves a good tradeoff between security and efficiency, and seems competitive with traditional MPKC schemes.展开更多
This paper presents an algebraic method to attack the projected C*? cryptographic scheme.The attack applies the affine parts of the private keys and the weakness caused by the structures of the private keys to find a ...This paper presents an algebraic method to attack the projected C*? cryptographic scheme.The attack applies the affine parts of the private keys and the weakness caused by the structures of the private keys to find a large number of linear equations.The attack can recover the private keys efficiently when the parameters are small enough.Meanwhile,the weak keys of the scheme are found and the private keys can be recovered efficiently once the weak keys are used.The paper also proposes a new modification of C*? cryptographic scheme,which is not only as efficient as original projected C*? scheme,but also resistant to the differential attack and the attack proposed in this paper.展开更多
Industrial internet of things (IIoT) is the usage of internet of things(IoT) devices and applications for the purpose of sensing, processing andcommunicating real-time events in the industrial system to reduce the unn...Industrial internet of things (IIoT) is the usage of internet of things(IoT) devices and applications for the purpose of sensing, processing andcommunicating real-time events in the industrial system to reduce the unnecessary operational cost and enhance manufacturing and other industrial-relatedprocesses to attain more profits. However, such IoT based smart industriesneed internet connectivity and interoperability which makes them susceptibleto numerous cyber-attacks due to the scarcity of computational resourcesof IoT devices and communication over insecure wireless channels. Therefore, this necessitates the design of an efficient security mechanism for IIoTenvironment. In this paper, we propose a hyperelliptic curve cryptography(HECC) based IIoT Certificateless Signcryption (IIoT-CS) scheme, with theaim of improving security while lowering computational and communicationoverhead in IIoT environment. HECC with 80-bit smaller key and parameterssizes offers similar security as elliptic curve cryptography (ECC) with 160-bitlong key and parameters sizes. We assessed the IIoT-CS scheme security byapplying formal and informal security evaluation techniques. We used Realor Random (RoR) model and the widely used automated validation of internet security protocols and applications (AVISPA) simulation tool for formalsecurity analysis and proved that the IIoT-CS scheme provides resistance tovarious attacks. Our proposed IIoT-CS scheme is relatively less expensivecompared to the current state-of-the-art in terms of computational cost andcommunication overhead. Furthermore, the IIoT-CS scheme is 31.25% and 51.31% more efficient in computational cost and communication overhead,respectively, compared to the most recent protocol.展开更多
One of the goals of sixth-generation mobile networks(6G)is to achieve a larger network coverage area.Satellite networks enable global coverage and aerial nodes such as Unmanned Aerial Vehicle(UAV)can serve as a supple...One of the goals of sixth-generation mobile networks(6G)is to achieve a larger network coverage area.Satellite networks enable global coverage and aerial nodes such as Unmanned Aerial Vehicle(UAV)can serve as a supplement to ground networks in remote environments.Therefore,6G networks are gradually evolving towards Space-AirGround integrated networks.The combination of UAV networks and satellite networks is a research hotspot in the field of Space-Air integrated networks.However,the combination of UAV networks and satellite networks currently faces many challenges in terms of security.The characteristics of large propagation delay and unstable communication links in satellite networks make them vulnerable to various attacks,including eavesdropping,tampering,and impersonation.Meanwhile,existing research on UAV networks mainly focuses on UAV-Ground networking authentication mechanisms,which are not suitable for resourceconstrained nodes in the Space-Air integration scenario.Therefore,based on elliptic curve public key cryptography and Chebyshev polynomial,we propose a secure networking authentication scheme for satellite nodes and UAV nodes in the Space-Air integration scenario.The security analysis indicates that our scheme possesses security attributes such as mutual authentication,key agreement,identity anonymity,unlinkability,perfect forward-backward security,and resistance against various protocol attacks,among other security properties.Performance analysis also indicates certain advantages of our scheme over existing schemes in terms of signaling,bandwidth,and computational overhead.展开更多
As an improtant cryptographic scheme, signcryption scheme has been widely used in applications since it could provide both of signature and encryption. With the development of the certificateless public key cryptograp...As an improtant cryptographic scheme, signcryption scheme has been widely used in applications since it could provide both of signature and encryption. With the development of the certificateless public key cryptography (CLPKC), many certificatelss signcryption (CLSC) schemes using bilinear pairing hve been proposed. Comparated other operations, the bilinear pairing operaion is much more compulicated. Therefore, CLSC scheme without bilinear pairing is more suitable for applications. Recently, Jing et al. proposed a CLSC scheme without bilinear pairing and claimed their scheme is secure against two types of adversaries. In this paper, we will show their scheme provide neither unforgeability property nor confidentiality property. To improve security, we also propose a new CLSC scheme without pairing and demonstrate it is provably secure in the random oracle model.展开更多
Proxy signature is an important cryptographic primitive and has been suggested in numerous applications, Tne revocation oI delegated rights is an essential issue of the proxy signature schemes. In this article, a secu...Proxy signature is an important cryptographic primitive and has been suggested in numerous applications, Tne revocation oI delegated rights is an essential issue of the proxy signature schemes. In this article, a security model of proxy signature schemes with fast revocation is formalized. Under the formal security framework, a proxy signature scheme with fast revocation based on bilinear pairings is proposed. A security mediator (SEM), which is an on-line partially trusted server, is introduced to examine whether a proxy signer signs according to the warrant or he/she exists in the revocation list. Moreover, the proxy signer must cooperate with the SEM to generate a valid proxy signature, thus the proposed scheme has the property of fast revocation. The proposed scheme is provably secure based on the computational Diffie-Hellman (CDH) intractability assumption without relying on the random oracles, and satisfies all the security requirements for a secure proxy signature.展开更多
Pairing-based cryptosystems have developed very fast in the last few years. The efficiencies of these cryptosystems depend on the computation of the bilinear pairings, In this paper, a new efficient algorithm based on...Pairing-based cryptosystems have developed very fast in the last few years. The efficiencies of these cryptosystems depend on the computation of the bilinear pairings, In this paper, a new efficient algorithm based on double-base chains for computing the Tate pairing is proposed for odd characteristic p 〉 3. The inherent sparseness of double-base number system reduces the computational cost for computing the Tate pairing evidently. The new algorithm is 9% faster than the previous fastest method for the embedding degree k = 6.展开更多
With the development of quantum computer, multivariate public key cryptography withstanding quantum attack has became one of the research focus. The existed signcryption schemes from discrete logarithm and bilinear pa...With the development of quantum computer, multivariate public key cryptography withstanding quantum attack has became one of the research focus. The existed signcryption schemes from discrete logarithm and bilinear paring are facing the serious threats. Based on multivariate public key cryptography, a new certificateless multi-receiver hybrid signcryption scheme has been proposed. The proposal reduced the cipher text and could handle arbitrary length messages by employing randomness reusing and hybrid encryption, as well as keeping security. In the random oracle model, the scheme's confidentiality could withstand the IND-CCA2 adversary and its unforgeability could withstand the UF-CMA adversary under the hardness of multivariat quadratic (MQ) problem and isomorphism of polynomials (IP) assumption. It has less computation overhead and higher transmission efficiency than others. It reduced 33% cipher data compared with the existed similar scheme.展开更多
We propose a new biometric identity based encryption scheme (Bio-IBE), in which user biometric information is used to generate the public key with a fuzzy extractor. This is the first Bio-IBE scheme that achieves co...We propose a new biometric identity based encryption scheme (Bio-IBE), in which user biometric information is used to generate the public key with a fuzzy extractor. This is the first Bio-IBE scheme that achieves constant size ciphertext. This is also a scheme that is secure against the adaptive chosen ciphertext attack (CCA2). Details are presented along with a discussion of Shamir's threshold secret sharing and fuzzy extraction of biometrics, which is based on error correction codes. We also define a security model and prove that the security of the proposed scheme is reduced to the decisional bilinear Diffie-Hellman proposed scheme has better efficiency and stronger security (DBDH) assumption. The comparison shows that the compared with the available Bio-IBE schemes.展开更多
Certificateless public key cryptography elimi- nates inherent key escrow problem in identity-based cryptog- raphy, and does not yet requires certificates as in the tradi- tional public key infrastructure. In this pape...Certificateless public key cryptography elimi- nates inherent key escrow problem in identity-based cryptog- raphy, and does not yet requires certificates as in the tradi- tional public key infrastructure. In this paper, we give crypt- analysis to Hwang et al.'s certificateless encryption scheme which is the first concrete certificateless encryption scheme that can be proved to be secure against "malicious-but- passive" key generation center (KGC) attack in the stan- dard model. Their scheme is proved to be insecure even in a weaker security model called "honest-but-curious" KGC at- tack model. We then propose an improved scheme which is really secure against "malicious-but-passive" KGC attack in the standard model.展开更多
基金Supported bythe Specialized Research Fundfor the Doctoral Programof Higher Education of China (20050183032) the Science Foundation Project of Jilin Province Education Office(2005180 ,2005181)
文摘A new public key encryption scheme is proposed in this paper, which is based on a hard problem over ergodic matrices. The security of this scheme is equal to the MQ-problem: multivariate quadratic equations over finite fields. This problem has been shown to be NP-complete and can't be solved with polynomial time algorithm.
基金Supported by the National Natural Science Foun-dation of China (60373087)
文摘Modular arithmetic is a fundamental operation and plays an important role in public key cryptosystem. A new method and its theory evidence on the basis of modular arithmetic with large integer modulus-changeable modulus algorithm is proposed to improve the speed of the modular arithmetic in the presented paper. For changeable modulus algorithm, when modular computation of modulo n is difficult, it can be realized by computation of modulo n-1 and n-2 on the perquisite of easy modular computations of modulo n-1 and modulo n-2. The conclusion is that the new method is better than the direct method by computing the modular arithmetic operation with large modulus. Especially, when computations of modulo n-1 and modulo n-2 are easy and computation of modulo n is difficult, this new method will be faster and has more advantages than other algorithms on modular arithmetic. Lastly, it is suggested that the proposed method be applied in public key cryptography based on modular multiplication and modular exponentiation with large integer modulus effectively
基金ACKNOWLEDGEMENT This work is supported by the National Natural Science Foundation of China under Grant No.61103210, the Mathematical Tianyuan Foundation of China under Grant No.11226274, the Fundamental Research Funds for the Central Universities: DKYPO 201301, 2014 XSYJ09, YZDJ1102 and YZDJ1103, the Fund of Beijing Electronic Science and Technology Institute: 2014 TD2OHW, and the Fund of BESTI Information Security Key Laboratory: YQNJ1005.
文摘This paper presents a multivariate public key cryptographic scheme over a finite field with odd prime characteristic.The idea of embedding and layering is manifested in its construction.The security of the scheme is analyzed in detail,and this paper indicates that the scheme can withstand the up to date differential cryptanalysis.We give heuristic arguments to show that this scheme resists all known attacks.
基金Project (No. 60372076) supported by the National Natural ScienceFoundation of China
文摘In this paper, the authors present a novel mutual authentication and key agreement protocol based on the Number Theory Research Unit (NTRU) public key cryptography. The symmetric encryption, hash and “challenge-response” techniques were adopted to build their protocol. To implement the mutual authentication and session key agreement, the proposed protocol contains two stages: namely initial procedure and real execution stage. Since the lightweight NTRU public key cryptography is employed, their protocol can not only overcome the security flaws of secret-key based authentication protocols such as those used in Global System for Mobile Communications (GSM) and Universal Mobile Telecommunications System (UMTS), but also provide greater security and lower computational complexity in comparison with currently well-known public key based wireless authentication schemes such as Beller-Yacobi and M.Aydos protocols.
基金Supported by the Hi-Tech Research and Development Program of China(2002AA1Z1490)
文摘A best algorithm generated scheme is proposed in the paper by making use of the thought of evolutionary algorithm, which can generate dynamically the best algorithm of generating primes in RSA cryptography under different conditions. Taking into account the factors of time, space and security integrated, this scheme possessed strong practicability. The paper also proposed a model of multi-degree parallel evolutionary algorithm to evaluate synthetically the efficiency and security of the public key cryptography. The model contributes to designing public key cryptography system too.
基金supported by the Natural Science Foundation of China(Grant No.10990011 & No.60763009)
文摘Self-Generated-Certificate Public Key Cryptography(SGC-PKC) ,is the enhanced version of Certificateless Public Key Cryptography(CL-PKC) . It preserves all advantages of CL-PKC. Similar to CL-PKC,every user is given a partial private key by the KGC and generates his own private key and corresponding public key. In addition,it can defend against the Denial-of-Decryption(DoD) Attack. In this paper,we propose a new approach to construction SGC-PKE scheme that derived from a new application of chameleon hash and give a concrete scheme. It is the first scheme which has flexible public key and reaches Girault's trusted level 3,the same level as is enjoyed in a traditional PKI.
基金Supported bythe National Natural Science Foundationof China (60225007 ,60572155) the Science and Technology ResearchProject of Shanghai (04DZ07067)
文摘In the area of secure Web information system, mutual authentication and key agreement are essential between Web clients and servers. An efficient certificateless authenticated key agreement protocol for Web client/server setting is proposed, which uses pairings on certain elliptic curves. We show that the newly proposed key agreement protocol is practical and of great efficiency, meanwhile, it satisfies every desired security require ments for key agreement protocols.
基金Supported by the National Natural Science Foundation of China (90204012, 60573035, 60573036) and the University IT Research Center Project of Korea
文摘Certificateless public key cryptography (CL-PKC) avoids the inherent escrow of identity-based cryptography and does not require certificates to guarantee the authenticity of public keys. Based on CL-PKC, we present an efficient constant-round group key exchange protocol, which is provably secure under the intractability of computation Diffie-Hellman problem. Our protocol is a contributory key exchange with perfect forward secrecy and has only two communication rounds. So it is more efficient than other protocols. Moreover, our protocol provides a method to design efficient constant-round group key exchange protocols and most secret sharing schemes could be adopted to construct our protocol.
文摘There are quite more applications of group theory. The recent application of group theory is public key (asymmetric) cryptography. All cryptographic algorithms have some weaknesses. To avoid its weakness, some special groups and methods can applied on. We will touch on group based public key cryptography and will give some suggestions in this area.
基金Supported by the National Key Basic Research and Development (973) Program (No. 2003CB314805) and the National Natural Science Foundation of China (No. 90304014)
文摘The discrete logarithm method is the foundation of many public key algorithms. However, one type of key, defined as a weak-key, reduces the security of public key cryptosystems based on the discrete logarithm method. The weak-key occurs if the public key is a factor or multiple of the primitive element, in which case the user's private key is not needed but can be obtained based on the character of the public key. An algorithm is presented that can easily test whether there is a weak-key in the cryptosystem. An example is given to show that an attack can be completed for the Elgamal digital signature if a weak-key exists, therefore validating the danger of weak-keys. Methods are given to prevent the generation of these weak-keys.
基金supported by the National Natural Science Foundation of China (Nos.61303212,61303024,61170080,61501333,61303024,and 61332019)the Foundation of Science and Technology on Information Assurance Laboratory (No.KJ-14-002)
文摘During the last two decades, there has been intensive and fast development in Multivariate Public Key Cryptography (MPKC), which is considered to be an important candidate for post-quantum cryptography. However, it is universally regarded as a difficult task, as in the Knapsack cryptosystems, to design a secure MPKC scheme (especially an encryption scheme) employing the existing trapdoor construction. In this paper, we propose a new key-exchange scheme and an MPKC scheme based on the Morphism of Polynomials (MP) problem. The security of the proposed schemes is provably reducible to the conjectured intractability of a new difficult problem, namely the Decisional Multivariate Diffie-Hellman (DMDH) problem derived from the MP problem. The proposed key agreement is one of several non-number-theory-based protocols, and is a candidate for use in the post-quantum era. More importantly, by slightly modifying the protocol, we offer an original approach to designing a secure MPKC scheme. Furthermore, the proposed encryption scheme achieves a good tradeoff between security and efficiency, and seems competitive with traditional MPKC schemes.
基金This work is supported by the National Natural Science Foundation of China under Grants No.60970119 and No.60803149, the Youth Science and Technology Foundation of Xi'an University of Architecture and Technology (QN0831), and the National Basic Research Program (973 Program) of China under Grants No.2007CB311201.
文摘This paper presents an algebraic method to attack the projected C*? cryptographic scheme.The attack applies the affine parts of the private keys and the weakness caused by the structures of the private keys to find a large number of linear equations.The attack can recover the private keys efficiently when the parameters are small enough.Meanwhile,the weak keys of the scheme are found and the private keys can be recovered efficiently once the weak keys are used.The paper also proposes a new modification of C*? cryptographic scheme,which is not only as efficient as original projected C*? scheme,but also resistant to the differential attack and the attack proposed in this paper.
基金This work is supported by the University of Malaya IIRG Grant(IIRG008A-19IISSN),Ministry of Education FRGS Grant(FP055-2019A)This work was also supported by Grant System of University of Zilina No.1/2020.(Project No.7962)partially supported by the Slovak Grant Agency for Science(VEGA)under Grant Number 1/0157/21.The authors are grateful to the Taif University Researchers Supporting Project(Number TURSP-2020/36),Taif University,Taif,Saudi Arabia.
文摘Industrial internet of things (IIoT) is the usage of internet of things(IoT) devices and applications for the purpose of sensing, processing andcommunicating real-time events in the industrial system to reduce the unnecessary operational cost and enhance manufacturing and other industrial-relatedprocesses to attain more profits. However, such IoT based smart industriesneed internet connectivity and interoperability which makes them susceptibleto numerous cyber-attacks due to the scarcity of computational resourcesof IoT devices and communication over insecure wireless channels. Therefore, this necessitates the design of an efficient security mechanism for IIoTenvironment. In this paper, we propose a hyperelliptic curve cryptography(HECC) based IIoT Certificateless Signcryption (IIoT-CS) scheme, with theaim of improving security while lowering computational and communicationoverhead in IIoT environment. HECC with 80-bit smaller key and parameterssizes offers similar security as elliptic curve cryptography (ECC) with 160-bitlong key and parameters sizes. We assessed the IIoT-CS scheme security byapplying formal and informal security evaluation techniques. We used Realor Random (RoR) model and the widely used automated validation of internet security protocols and applications (AVISPA) simulation tool for formalsecurity analysis and proved that the IIoT-CS scheme provides resistance tovarious attacks. Our proposed IIoT-CS scheme is relatively less expensivecompared to the current state-of-the-art in terms of computational cost andcommunication overhead. Furthermore, the IIoT-CS scheme is 31.25% and 51.31% more efficient in computational cost and communication overhead,respectively, compared to the most recent protocol.
基金supported by the National Key Research and Development Program of China(No.2022YFB2902203)the National Natural Science Foundation of China(No.62172317,No.62102298)the Fundamental Research Funds for the Central Universities(No.YJSJ23007)
文摘One of the goals of sixth-generation mobile networks(6G)is to achieve a larger network coverage area.Satellite networks enable global coverage and aerial nodes such as Unmanned Aerial Vehicle(UAV)can serve as a supplement to ground networks in remote environments.Therefore,6G networks are gradually evolving towards Space-AirGround integrated networks.The combination of UAV networks and satellite networks is a research hotspot in the field of Space-Air integrated networks.However,the combination of UAV networks and satellite networks currently faces many challenges in terms of security.The characteristics of large propagation delay and unstable communication links in satellite networks make them vulnerable to various attacks,including eavesdropping,tampering,and impersonation.Meanwhile,existing research on UAV networks mainly focuses on UAV-Ground networking authentication mechanisms,which are not suitable for resourceconstrained nodes in the Space-Air integration scenario.Therefore,based on elliptic curve public key cryptography and Chebyshev polynomial,we propose a secure networking authentication scheme for satellite nodes and UAV nodes in the Space-Air integration scenario.The security analysis indicates that our scheme possesses security attributes such as mutual authentication,key agreement,identity anonymity,unlinkability,perfect forward-backward security,and resistance against various protocol attacks,among other security properties.Performance analysis also indicates certain advantages of our scheme over existing schemes in terms of signaling,bandwidth,and computational overhead.
基金This research was supported by the National Natural Science Foundation of China (Grant No. 61202447), Natural Science Foundation of Hebei Province of China (F2013501066), Northeastern University at Qinhuangdao Science and Technology Support Program (xnk201307).
文摘As an improtant cryptographic scheme, signcryption scheme has been widely used in applications since it could provide both of signature and encryption. With the development of the certificateless public key cryptography (CLPKC), many certificatelss signcryption (CLSC) schemes using bilinear pairing hve been proposed. Comparated other operations, the bilinear pairing operaion is much more compulicated. Therefore, CLSC scheme without bilinear pairing is more suitable for applications. Recently, Jing et al. proposed a CLSC scheme without bilinear pairing and claimed their scheme is secure against two types of adversaries. In this paper, we will show their scheme provide neither unforgeability property nor confidentiality property. To improve security, we also propose a new CLSC scheme without pairing and demonstrate it is provably secure in the random oracle model.
基金supported by the National Natural Science Foundation of China (60673072, 60803149)the National Basic Research Program of China (2007CB311201)
文摘Proxy signature is an important cryptographic primitive and has been suggested in numerous applications, Tne revocation oI delegated rights is an essential issue of the proxy signature schemes. In this article, a security model of proxy signature schemes with fast revocation is formalized. Under the formal security framework, a proxy signature scheme with fast revocation based on bilinear pairings is proposed. A security mediator (SEM), which is an on-line partially trusted server, is introduced to examine whether a proxy signer signs according to the warrant or he/she exists in the revocation list. Moreover, the proxy signer must cooperate with the SEM to generate a valid proxy signature, thus the proposed scheme has the property of fast revocation. The proposed scheme is provably secure based on the computational Diffie-Hellman (CDH) intractability assumption without relying on the random oracles, and satisfies all the security requirements for a secure proxy signature.
基金the National Natural Science Foundation of China(Grant Nos.60403007 and 60633030)the Major State Basic Research Development Program of China(973 Program)(Grant No.2006CB303104)
文摘Pairing-based cryptosystems have developed very fast in the last few years. The efficiencies of these cryptosystems depend on the computation of the bilinear pairings, In this paper, a new efficient algorithm based on double-base chains for computing the Tate pairing is proposed for odd characteristic p 〉 3. The inherent sparseness of double-base number system reduces the computational cost for computing the Tate pairing evidently. The new algorithm is 9% faster than the previous fastest method for the embedding degree k = 6.
基金Supported by the National Natural Science Foundation of China(61103231,61103230,61272492,61202492)the Project Funded by China Postdoctoral Science Foundation and Natural Science Basic Research Plan in Shaanxi Province of China(2014JQ8358,2014JQ8307,2014JM8300)
文摘With the development of quantum computer, multivariate public key cryptography withstanding quantum attack has became one of the research focus. The existed signcryption schemes from discrete logarithm and bilinear paring are facing the serious threats. Based on multivariate public key cryptography, a new certificateless multi-receiver hybrid signcryption scheme has been proposed. The proposal reduced the cipher text and could handle arbitrary length messages by employing randomness reusing and hybrid encryption, as well as keeping security. In the random oracle model, the scheme's confidentiality could withstand the IND-CCA2 adversary and its unforgeability could withstand the UF-CMA adversary under the hardness of multivariat quadratic (MQ) problem and isomorphism of polynomials (IP) assumption. It has less computation overhead and higher transmission efficiency than others. It reduced 33% cipher data compared with the existed similar scheme.
基金Project supported by the National Basic Research Program(973) of China (No. 2007CB311201)the National Natural Science Foundation of China (Nos. 60970119,60803149,60833008,and 61072067)
文摘We propose a new biometric identity based encryption scheme (Bio-IBE), in which user biometric information is used to generate the public key with a fuzzy extractor. This is the first Bio-IBE scheme that achieves constant size ciphertext. This is also a scheme that is secure against the adaptive chosen ciphertext attack (CCA2). Details are presented along with a discussion of Shamir's threshold secret sharing and fuzzy extraction of biometrics, which is based on error correction codes. We also define a security model and prove that the security of the proposed scheme is reduced to the decisional bilinear Diffie-Hellman proposed scheme has better efficiency and stronger security (DBDH) assumption. The comparison shows that the compared with the available Bio-IBE schemes.
文摘Certificateless public key cryptography elimi- nates inherent key escrow problem in identity-based cryptog- raphy, and does not yet requires certificates as in the tradi- tional public key infrastructure. In this paper, we give crypt- analysis to Hwang et al.'s certificateless encryption scheme which is the first concrete certificateless encryption scheme that can be proved to be secure against "malicious-but- passive" key generation center (KGC) attack in the stan- dard model. Their scheme is proved to be insecure even in a weaker security model called "honest-but-curious" KGC at- tack model. We then propose an improved scheme which is really secure against "malicious-but-passive" KGC attack in the standard model.