Group signature schemes are fundamental cryptographic tools. A group signature scheme allows members of a group to anonymously sign misuse, the anonymity messages. To counter can be revoked by the group manager. The g...Group signature schemes are fundamental cryptographic tools. A group signature scheme allows members of a group to anonymously sign misuse, the anonymity messages. To counter can be revoked by the group manager. The group joining operation is a critical component of group signature scheme, the framing attack can be prevented by group joining processes. This paper presents an efficient group signature scheme with a simple joining protocol that is based on a "single message and signature response" interaction between the prospective user and the group manager. The security of our group signature is based on the Discrete Logarithm assumption and Decisional Linear Diffie- Hellman assumption. The formal security proof of our scheme is given in the random oracle model. Our scheme is also a very efficient short group signature scheme with efficient concurrent join.展开更多
In recent years,much attention has been focused on designing provably secure cryptographic primitives in the presence of key leakage.Many constructions of leakage-resilient cryptographic primitives have been proposed....In recent years,much attention has been focused on designing provably secure cryptographic primitives in the presence of key leakage.Many constructions of leakage-resilient cryptographic primitives have been proposed.However,for any polynomial time adversary,most existing leakage-resilient cryptographic primitives cannot ensure that their outputs are random,and any polynomial time adversary can obtain a certain amount of leakage on the secret key from the corresponding output of a cryptographic primitive.In this study,to achieve better performance,a new construction of a chosen ciphertext attack 2(CCA2)secure,leakage-resilient,and certificateless public-key encryption scheme is proposed,whose security is proved based on the hardness of the classic decisional Diffie-Hellman assumption.According to our analysis,our method can tolerate leakage attacks on the private key.This method also achieves better performance because polynomial time adversaries cannot achieve leakage on the private key from the corresponding ciphertext,and a key leakage ratio of 1/2 can be achieved.Because of these good features,our method may be significant in practical applications.展开更多
This paper shows that the protocol presented by Goyal et al. can be further simplified for a one-way function, with the simplified protocol being more practical for the decisional Diffie-Hellman assumption. Goyal et a...This paper shows that the protocol presented by Goyal et al. can be further simplified for a one-way function, with the simplified protocol being more practical for the decisional Diffie-Hellman assumption. Goyal et al. provided a general transformation from any honest verifier statistical zero-knowledge argument to a concurrent statistical zero-knowledge argument. Their transformation relies only on the existence of one-way functions. For the simplified transformation, the witness indistinguishable proof of knowledge protocols in "parallel" not only plays the role of preamble but also removes some computational zero-knowledge proofs, which Goyal et al. used to prove the existence of the valid openings to the commitments. Therefore, although some computational zero-knowledge proofs are replaced with a weaker notion, the witness indistinguishable protocol, the proof of soundness can still go through.展开更多
Chameleon all-but-one trapdoor functions(ABO-TDFs) were introduced by Lai et al. An important component of the existing constructions of chameleon ABO-TDFs based on the decisional Diffie-Hellman(DDH)assumption was the...Chameleon all-but-one trapdoor functions(ABO-TDFs) were introduced by Lai et al. An important component of the existing constructions of chameleon ABO-TDFs based on the decisional Diffie-Hellman(DDH)assumption was the chameleon hash functions. In this paper, we instantiate the first chameleon ABO-TDFs based on DDH free of chameleon hash functions.展开更多
The decryption participant's private key share for decryption is delegated by key generation center in the threshold IBE scheme.However,a key generation center which is absolutely trustworthy does not exist.So the au...The decryption participant's private key share for decryption is delegated by key generation center in the threshold IBE scheme.However,a key generation center which is absolutely trustworthy does not exist.So the author presents a certificateless threshold public key encryption scheme.Collaborating with an administrator,the decryption participant generates his whole private key share for decryption in the scheme.The administrator does not know the decryption participant's private key share for decryption.Making use of q-SDH assumption,the author constructs a certificateless threshold public key encryption scheme.The security of the scheme is eventually reduced to the solving of Decisional Bilinear Diffie-Hellman problem.Moreover,the scheme is secure under the chosen ciphertext attack in the standard model.展开更多
In this paper, an efficient hybrid proxy re-encryption scheme that allows the transformation of the ciphertexts in a traditional public key cryptosystem into the ciphertexts in an identity-based system is proposed. Th...In this paper, an efficient hybrid proxy re-encryption scheme that allows the transformation of the ciphertexts in a traditional public key cryptosystem into the ciphertexts in an identity-based system is proposed. The scheme is non-interactive, unidirectional and collude "safe". Furthermore, it is compatible with current IBE (identity-based encryption) deployments. The scheme has chosen ciphertext security in the random oracle model assuming the hardness of the Decisional Bilinear Diffie-Hellman problem.展开更多
基金This paper is supported by the National Natural Science Foundation of China under Grant No. 61072140, 61373171 the Program of Introducing Talents of Discipline to Universities NO. B08038 the Specialized Research Fund for the Doctoral Program of Higher Education No. 20100203110003.
文摘Group signature schemes are fundamental cryptographic tools. A group signature scheme allows members of a group to anonymously sign misuse, the anonymity messages. To counter can be revoked by the group manager. The group joining operation is a critical component of group signature scheme, the framing attack can be prevented by group joining processes. This paper presents an efficient group signature scheme with a simple joining protocol that is based on a "single message and signature response" interaction between the prospective user and the group manager. The security of our group signature is based on the Discrete Logarithm assumption and Decisional Linear Diffie- Hellman assumption. The formal security proof of our scheme is given in the random oracle model. Our scheme is also a very efficient short group signature scheme with efficient concurrent join.
基金Project supported by the National Key R&D Program of China(No.2017YFB0802000)the National Natural Science Foundation of China(Nos.61572303 and 61772326)+2 种基金the National Cryptography Development Fund During the 13thFive-Year Plan Period,China(No.MMJJ20170216)the Foundation of State Key Laboratory of Information Security,China(No.2017-MS-03)the Fundamental Research Funds for the Central Universities,China(No.GK201803064)
文摘In recent years,much attention has been focused on designing provably secure cryptographic primitives in the presence of key leakage.Many constructions of leakage-resilient cryptographic primitives have been proposed.However,for any polynomial time adversary,most existing leakage-resilient cryptographic primitives cannot ensure that their outputs are random,and any polynomial time adversary can obtain a certain amount of leakage on the secret key from the corresponding output of a cryptographic primitive.In this study,to achieve better performance,a new construction of a chosen ciphertext attack 2(CCA2)secure,leakage-resilient,and certificateless public-key encryption scheme is proposed,whose security is proved based on the hardness of the classic decisional Diffie-Hellman assumption.According to our analysis,our method can tolerate leakage attacks on the private key.This method also achieves better performance because polynomial time adversaries cannot achieve leakage on the private key from the corresponding ciphertext,and a key leakage ratio of 1/2 can be achieved.Because of these good features,our method may be significant in practical applications.
基金Supported by the National Key Basic Research and Development(973) Program of China(No.2007CB807902)the National Natural Science Foundation of China(Nos.90604036 and 60525201)
文摘This paper shows that the protocol presented by Goyal et al. can be further simplified for a one-way function, with the simplified protocol being more practical for the decisional Diffie-Hellman assumption. Goyal et al. provided a general transformation from any honest verifier statistical zero-knowledge argument to a concurrent statistical zero-knowledge argument. Their transformation relies only on the existence of one-way functions. For the simplified transformation, the witness indistinguishable proof of knowledge protocols in "parallel" not only plays the role of preamble but also removes some computational zero-knowledge proofs, which Goyal et al. used to prove the existence of the valid openings to the commitments. Therefore, although some computational zero-knowledge proofs are replaced with a weaker notion, the witness indistinguishable protocol, the proof of soundness can still go through.
基金the National Natural Science Foundation of China(Nos.61373153 and 61170229)the Specialized Research Fund for the Doctoral Program of Higher Education(No.20110073110016)the Scientific Innovation Projects of Shanghai Municipal Education Committee(No.12ZZ021)
文摘Chameleon all-but-one trapdoor functions(ABO-TDFs) were introduced by Lai et al. An important component of the existing constructions of chameleon ABO-TDFs based on the decisional Diffie-Hellman(DDH)assumption was the chameleon hash functions. In this paper, we instantiate the first chameleon ABO-TDFs based on DDH free of chameleon hash functions.
基金Supported by the National Natural Science Foundation of China(60903175,60703048)the Natural Science Foundation of Hubei Province (2009CBD307,2008CDB352)
文摘The decryption participant's private key share for decryption is delegated by key generation center in the threshold IBE scheme.However,a key generation center which is absolutely trustworthy does not exist.So the author presents a certificateless threshold public key encryption scheme.Collaborating with an administrator,the decryption participant generates his whole private key share for decryption in the scheme.The administrator does not know the decryption participant's private key share for decryption.Making use of q-SDH assumption,the author constructs a certificateless threshold public key encryption scheme.The security of the scheme is eventually reduced to the solving of Decisional Bilinear Diffie-Hellman problem.Moreover,the scheme is secure under the chosen ciphertext attack in the standard model.
基金Supported by the National Natural Science Foundation of China (60673070)the Natural Science Foundation of Jiangsu Province, China (BK2006217)
文摘In this paper, an efficient hybrid proxy re-encryption scheme that allows the transformation of the ciphertexts in a traditional public key cryptosystem into the ciphertexts in an identity-based system is proposed. The scheme is non-interactive, unidirectional and collude "safe". Furthermore, it is compatible with current IBE (identity-based encryption) deployments. The scheme has chosen ciphertext security in the random oracle model assuming the hardness of the Decisional Bilinear Diffie-Hellman problem.