A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages o...A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.展开更多
The emergence of quantum computer will threaten the security of existing public-key cryptosystems, including the Diffie Hellman key exchange protocol, encryption scheme and etc, and it makes the study of resistant qua...The emergence of quantum computer will threaten the security of existing public-key cryptosystems, including the Diffie Hellman key exchange protocol, encryption scheme and etc, and it makes the study of resistant quantum cryptography very urgent. This motivate us to design a new key exchange protocol and eneryption scheme in this paper. Firstly, some acknowledged mathematical problems was introduced, such as ergodic matrix problem and tensor decomposition problem, the two problems have been proved to NPC hard. From the computational complexity prospective, NPC problems have been considered that there is no polynomial-time quantum algorithm to solve them. From the algebraic structures prospective, non-commutative cryptography has been considered to resist quantum. The matrix and tensor operator we adopted also satisfied with this non-commutative algebraic structures, so they can be used as candidate problems for resisting quantum from perspective of computational complexity theory and algebraic structures. Secondly, a new problem was constructed based on the introduced problems in this paper, then a key exchange protocol and a public key encryption scheme were proposed based on it. Finally the security analysis, efficiency, recommended parameters, performance evaluation and etc. were also been given. The two schemes has the following characteristics, provable security,security bits can be scalable, to achieve high efficiency, quantum resistance, and etc.展开更多
Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi...Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi- cient way. Certificateless signcryption and pro- xy signcryption in identity-based cryptography were proposed for different applications. Most of these schemes are constructed by bilinear pairings from elliptic curves. However, some schemes were recently presented without pai- rings. In this paper, we present a certificateless proxy identity-based signcryption scheme with- out bilinear pairings, which is efficient and secure.展开更多
As a special kind of digital signature, verifiably encrypted signatures are used as a building block to construct optimistic fair exchange. Many verifiably encrypted signature schemes have been proposed so far and mos...As a special kind of digital signature, verifiably encrypted signatures are used as a building block to construct optimistic fair exchange. Many verifiably encrypted signature schemes have been proposed so far and most of them were proven secure under certain complexity assumptions. In this paper, however, we find that although some schemes are secure in a single-user setting, they are not secure in a multi-user setting any more. We show that Zhang, et al. ' s scheme, Gorantla, et al. ' s scheme and Ming, et al. ' s scheme are vulnerable to key substitution attacks, where an adversary can generate new keys satisfying legitimate verifiably encrypted signatures created by the legitimate users. We also show that this kind of attacks can breach the fairness when they are used in fair exchange in a multi-user setting.展开更多
Visual cryptography is a cryptographic technique which emerges in the information security domain in recent years. Each of the sharing sub-keys may be a stochastic noise image or a significative image with no informat...Visual cryptography is a cryptographic technique which emerges in the information security domain in recent years. Each of the sharing sub-keys may be a stochastic noise image or a significative image with no information on the original key. But a mass of sub-keys have to be saved actually, which faces the problem of inconvenient discrimination and management. This paper presents a visual cryptography scheme based on the digital signature for image discrimination and management, applying the digital signature and the time-stamp technology to the visual cryptography scheme. The scheme both solves the problem on the storage and management of the sharing sub-keys, increases the verification of image contents, thus enhances the validity of storage and management without security effect.展开更多
据《Journal of Eloctronic Defense》1991年7月号报道:美国莫托罗拉政府电子集团最近已研制出一种型号为AN/csz-1A的商用通信保密产品—Sunburst Ⅱ加密处理器。该处理器可加密话音和数据,并能在卫星链路中进行宽带和窄带传输。-5kHZ...据《Journal of Eloctronic Defense》1991年7月号报道:美国莫托罗拉政府电子集团最近已研制出一种型号为AN/csz-1A的商用通信保密产品—Sunburst Ⅱ加密处理器。该处理器可加密话音和数据,并能在卫星链路中进行宽带和窄带传输。-5kHZ的工作带宽可允许更多的用户访问同样卫星。这种加密处理器可与大多数高频(HF)、甚高频(VHF)、超高频(UHF)及超高频卫星通信无线通信相兼容。展开更多
Galois rings and exponential sums over Galois rings have many applications in algebraic combinatorics, coding theory and cryptography. In this paper, we present explicit description on the Gauss sums and Jacobi sums o...Galois rings and exponential sums over Galois rings have many applications in algebraic combinatorics, coding theory and cryptography. In this paper, we present explicit description on the Gauss sums and Jacobi sums over Galois ring GR(p2 , r), and show that the values of these sums can be reduced to the Gauss sums and Jacobi sums over finite field Fpr for all non-trivial cases.展开更多
In this paper, we first review the existing proofs of the Boneh-Franklin identity-based encryption scheme (BF-IBE for short), and show how to admit a new proof by slightly modifying the specifications of the hash func...In this paper, we first review the existing proofs of the Boneh-Franklin identity-based encryption scheme (BF-IBE for short), and show how to admit a new proof by slightly modifying the specifications of the hash functions of the original BF-IBE. Compared with prior proofs, our new proof provides a tighter security reduction and minimizes the use of random oracles, thus indicates BF-IBE has better provable security with our new choices of hash functions. The techniques developed in our proof can also be applied to improving security analysis of some other IBE schemes. As an independent technical contribution, we also give a rigorous proof of the Fujisaki-Okamoto (FO) transformation in the case of CPA-to-CCA, which demonstrates the efficiency of the FO-transformation (CPA-to-CCA), in terms of the tightness of security reduction, has long been underestimated. This result can remarkably benefit the security proofs of encryption schemes using the FO-transformation for CPA-to-CCA enhancement.展开更多
Searchable public key encryption enables a storage server to retrieve the publicly encrypted data without revealing the original data contents.It offers a perfect cryptographic solution to encrypted data retrieval in ...Searchable public key encryption enables a storage server to retrieve the publicly encrypted data without revealing the original data contents.It offers a perfect cryptographic solution to encrypted data retrieval in encrypted data storage systems.Certificateless cryptography(CLC)is a novel cryptographic primitive that has many merits.It overcomes the key escrow problem in identity-based cryptosystems and the cumbersome certificate problem in conventional public key cryptosystems.Motivated by the appealing features of CLC,three certificateless encryption with keyword search(CLEKS)schemes were presented in the literature.However,all of them were constructed with the costly bilinear pairing and thus are not suitable for the devices that have limited computing resources and battery power.So,it is interesting and worthwhile to design a CLEKS scheme without using bilinear pairing.In this study,we put forward a pairing-free CLEKS scheme that does not exploit bilinear pairing.We strictly prove that the scheme achieves keyword ciphertext indistinguishability against adaptive chosen-keyword attacks under the complexity assumption of the computational Diffie-Hellman problem in the random oracle model.Efficiency comparison and the simulation show that it enjoys better performance than the previous pairing-based CLEKS schemes.In addition,we briefly introduce three extensions of the proposed CLEKS scheme.展开更多
The advancement of technology has had a profound impact on all areas of life, with an ever more intimate integration of the digital and biological spheres, but it may also be accompanied by an environmental crisis cau...The advancement of technology has had a profound impact on all areas of life, with an ever more intimate integration of the digital and biological spheres, but it may also be accompanied by an environmental crisis caused by the abuse of large quantities of electronics and petrochemicals.Next-generation "green" electronics or iontronics with high biocompatibility, biodegradation, low cost and mechanical compliance promise to mitigate these adverse effects, but are often limited by the finite choices of materials and strategies.Herein, maltose syrup, a traditional water-dissolvable saccharide food called "JiaoJiao" in Chinese, is engineered to replace unsustainable conductive components of current electronic devices. After churning and pulling with two chopsticks, known as aeration, the aerated maltose syrup has optimized viscoelasticity, mechanical adaptation, robustness,remodeling and self-healing capability, yet with transient behavior. Moreover, the structural and viscoelastic evolution during aeration is also analyzed to maximize the contribution from structures. As a proof-of-concept, a type of "green" skinlike iontronics is prepared, which exhibits reliable strain sensing ability and is subsequently applied for intelligent information encryption and transmission based on a novel concept of sending Morse code. This work greatly extends the current material choice and is expected to shed light on the development of a sustainable future.展开更多
基金supported partially by the Projects of National Natural Science Foundation of China under Grants No.61272501 the National Key Basic Research Program (NK-BRP)(973 program)under Grant No.2012CB315900 the Specialized Research Fund for the Doctoral Program of Higher Education under Grant No.20091102110004
文摘A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.
基金the National Natural Science Foundation of China,the State Key Program of National Natural Science of China,the Major Research Plan of the National Natural Science Foundation of China,Major State Basic Research Development Program of China (973 Program),the Hubei Natural Science Foundation of China
文摘The emergence of quantum computer will threaten the security of existing public-key cryptosystems, including the Diffie Hellman key exchange protocol, encryption scheme and etc, and it makes the study of resistant quantum cryptography very urgent. This motivate us to design a new key exchange protocol and eneryption scheme in this paper. Firstly, some acknowledged mathematical problems was introduced, such as ergodic matrix problem and tensor decomposition problem, the two problems have been proved to NPC hard. From the computational complexity prospective, NPC problems have been considered that there is no polynomial-time quantum algorithm to solve them. From the algebraic structures prospective, non-commutative cryptography has been considered to resist quantum. The matrix and tensor operator we adopted also satisfied with this non-commutative algebraic structures, so they can be used as candidate problems for resisting quantum from perspective of computational complexity theory and algebraic structures. Secondly, a new problem was constructed based on the introduced problems in this paper, then a key exchange protocol and a public key encryption scheme were proposed based on it. Finally the security analysis, efficiency, recommended parameters, performance evaluation and etc. were also been given. The two schemes has the following characteristics, provable security,security bits can be scalable, to achieve high efficiency, quantum resistance, and etc.
基金supported by the National Natural Science Foundation of China under Grants No.61272499,No.10990011
文摘Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi- cient way. Certificateless signcryption and pro- xy signcryption in identity-based cryptography were proposed for different applications. Most of these schemes are constructed by bilinear pairings from elliptic curves. However, some schemes were recently presented without pai- rings. In this paper, we present a certificateless proxy identity-based signcryption scheme with- out bilinear pairings, which is efficient and secure.
基金Supported by the National High Technology Research and Development Programme of China ( No. 2008AA092301 ) and the National Natural Science Foundation of China (No. 50879014).
文摘As a special kind of digital signature, verifiably encrypted signatures are used as a building block to construct optimistic fair exchange. Many verifiably encrypted signature schemes have been proposed so far and most of them were proven secure under certain complexity assumptions. In this paper, however, we find that although some schemes are secure in a single-user setting, they are not secure in a multi-user setting any more. We show that Zhang, et al. ' s scheme, Gorantla, et al. ' s scheme and Ming, et al. ' s scheme are vulnerable to key substitution attacks, where an adversary can generate new keys satisfying legitimate verifiably encrypted signatures created by the legitimate users. We also show that this kind of attacks can breach the fairness when they are used in fair exchange in a multi-user setting.
文摘Visual cryptography is a cryptographic technique which emerges in the information security domain in recent years. Each of the sharing sub-keys may be a stochastic noise image or a significative image with no information on the original key. But a mass of sub-keys have to be saved actually, which faces the problem of inconvenient discrimination and management. This paper presents a visual cryptography scheme based on the digital signature for image discrimination and management, applying the digital signature and the time-stamp technology to the visual cryptography scheme. The scheme both solves the problem on the storage and management of the sharing sub-keys, increases the verification of image contents, thus enhances the validity of storage and management without security effect.
文摘据《Journal of Eloctronic Defense》1991年7月号报道:美国莫托罗拉政府电子集团最近已研制出一种型号为AN/csz-1A的商用通信保密产品—Sunburst Ⅱ加密处理器。该处理器可加密话音和数据,并能在卫星链路中进行宽带和窄带传输。-5kHZ的工作带宽可允许更多的用户访问同样卫星。这种加密处理器可与大多数高频(HF)、甚高频(VHF)、超高频(UHF)及超高频卫星通信无线通信相兼容。
基金supported by National Natural Science Foundation of China(Grant Nos.60973125 and 10990011)Science and Technology on Information Assurance Lab(Grant No.KJ-12-01)the Tsinghua National Lab for Information Science and Technology
文摘Galois rings and exponential sums over Galois rings have many applications in algebraic combinatorics, coding theory and cryptography. In this paper, we present explicit description on the Gauss sums and Jacobi sums over Galois ring GR(p2 , r), and show that the values of these sums can be reduced to the Gauss sums and Jacobi sums over finite field Fpr for all non-trivial cases.
基金supported by National Natural Science Foundation of China(Grant No.60970152)IIE's Research Project on Cryptography(Grant No.Y3Z0011102)+1 种基金the Strategic Priority Research Program of Chinese Academy of Sciences(Grant No.XDA06010701)National Key Basic Research Program of China(973 Program)(Grant No.2011CB302400)
文摘In this paper, we first review the existing proofs of the Boneh-Franklin identity-based encryption scheme (BF-IBE for short), and show how to admit a new proof by slightly modifying the specifications of the hash functions of the original BF-IBE. Compared with prior proofs, our new proof provides a tighter security reduction and minimizes the use of random oracles, thus indicates BF-IBE has better provable security with our new choices of hash functions. The techniques developed in our proof can also be applied to improving security analysis of some other IBE schemes. As an independent technical contribution, we also give a rigorous proof of the Fujisaki-Okamoto (FO) transformation in the case of CPA-to-CCA, which demonstrates the efficiency of the FO-transformation (CPA-to-CCA), in terms of the tightness of security reduction, has long been underestimated. This result can remarkably benefit the security proofs of encryption schemes using the FO-transformation for CPA-to-CCA enhancement.
基金Project supported by the National Natural Science Foundation of China(Nos.61772009 and U1736112)the Fundamental Research Funds for the Central Universities,China(Nos.2016B10114 and 2017B17014)the Natural Science Foundation of Jiangsu Province,China(No.BK20181304)
文摘Searchable public key encryption enables a storage server to retrieve the publicly encrypted data without revealing the original data contents.It offers a perfect cryptographic solution to encrypted data retrieval in encrypted data storage systems.Certificateless cryptography(CLC)is a novel cryptographic primitive that has many merits.It overcomes the key escrow problem in identity-based cryptosystems and the cumbersome certificate problem in conventional public key cryptosystems.Motivated by the appealing features of CLC,three certificateless encryption with keyword search(CLEKS)schemes were presented in the literature.However,all of them were constructed with the costly bilinear pairing and thus are not suitable for the devices that have limited computing resources and battery power.So,it is interesting and worthwhile to design a CLEKS scheme without using bilinear pairing.In this study,we put forward a pairing-free CLEKS scheme that does not exploit bilinear pairing.We strictly prove that the scheme achieves keyword ciphertext indistinguishability against adaptive chosen-keyword attacks under the complexity assumption of the computational Diffie-Hellman problem in the random oracle model.Efficiency comparison and the simulation show that it enjoys better performance than the previous pairing-based CLEKS schemes.In addition,we briefly introduce three extensions of the proposed CLEKS scheme.
基金supported by the National Natural Science Foundation of China (51733003)。
文摘The advancement of technology has had a profound impact on all areas of life, with an ever more intimate integration of the digital and biological spheres, but it may also be accompanied by an environmental crisis caused by the abuse of large quantities of electronics and petrochemicals.Next-generation "green" electronics or iontronics with high biocompatibility, biodegradation, low cost and mechanical compliance promise to mitigate these adverse effects, but are often limited by the finite choices of materials and strategies.Herein, maltose syrup, a traditional water-dissolvable saccharide food called "JiaoJiao" in Chinese, is engineered to replace unsustainable conductive components of current electronic devices. After churning and pulling with two chopsticks, known as aeration, the aerated maltose syrup has optimized viscoelasticity, mechanical adaptation, robustness,remodeling and self-healing capability, yet with transient behavior. Moreover, the structural and viscoelastic evolution during aeration is also analyzed to maximize the contribution from structures. As a proof-of-concept, a type of "green" skinlike iontronics is prepared, which exhibits reliable strain sensing ability and is subsequently applied for intelligent information encryption and transmission based on a novel concept of sending Morse code. This work greatly extends the current material choice and is expected to shed light on the development of a sustainable future.