Pub Date : 2022-07-01DOI: 10.1109/AsiaJCIS57030.2022.00016
Yuta Maeno, A. Miyaji, Hideaki Miyaji
An accumulator is a function that hashes a set of inputs into a short, constant-size string while preserving the ability to efficiently prove the inclusion of a specific input element in the hashed set. A concrete accumulator is constructed by using strong RSA assumption. Thanks to their practical features, accumulators are used in various protocols such as zero-knowledge proofs, group signatures, and blockchain. However, lattice-based accumulators are not as well studied as the strong RSA assumption. In 2019, Ling et al. constructed a lattice-based accumulator that is enable to update the member in the list, called LLNW in this paper. However, the update algorithm of the LLNW scheme is not complete, since it requires recalculation to any member regardless of whether or not the member is updated. In this paper, we propose an efficient update algorithm, called EfficientAccWitUpdate, to LLNW, which enables us to update members more efficiently than that in LLNW. In our method, only a member who updates requires recalculation. Specifically, the number of multiplications required for updating in EfficientAccWitUpdate is $frac{1}{2}$ of LNWX, and the number of additions required for updating in EfficientAccWitUpdate is $frac{nk+1}{2nk-1}$ of LNWX. Consequently, by incorporating the EfficientAccWitUpdate accumulator scheme into the zero-knowledge protocol, group signature, and blockchain, it is possible to realize a more efficient application.
{"title":"Lattice-Based Accumulator with Efficient Updating","authors":"Yuta Maeno, A. Miyaji, Hideaki Miyaji","doi":"10.1109/AsiaJCIS57030.2022.00016","DOIUrl":"https://doi.org/10.1109/AsiaJCIS57030.2022.00016","url":null,"abstract":"An accumulator is a function that hashes a set of inputs into a short, constant-size string while preserving the ability to efficiently prove the inclusion of a specific input element in the hashed set. A concrete accumulator is constructed by using strong RSA assumption. Thanks to their practical features, accumulators are used in various protocols such as zero-knowledge proofs, group signatures, and blockchain. However, lattice-based accumulators are not as well studied as the strong RSA assumption. In 2019, Ling et al. constructed a lattice-based accumulator that is enable to update the member in the list, called LLNW in this paper. However, the update algorithm of the LLNW scheme is not complete, since it requires recalculation to any member regardless of whether or not the member is updated. In this paper, we propose an efficient update algorithm, called EfficientAccWitUpdate, to LLNW, which enables us to update members more efficiently than that in LLNW. In our method, only a member who updates requires recalculation. Specifically, the number of multiplications required for updating in EfficientAccWitUpdate is $frac{1}{2}$ of LNWX, and the number of additions required for updating in EfficientAccWitUpdate is $frac{nk+1}{2nk-1}$ of LNWX. Consequently, by incorporating the EfficientAccWitUpdate accumulator scheme into the zero-knowledge protocol, group signature, and blockchain, it is possible to realize a more efficient application.","PeriodicalId":304383,"journal":{"name":"2022 17th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124213375","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
To achieve data sharing model in clouds under modern technology, several attribute-based encryption schemes have been proposed in many different ways. attribute-based encryption (ABE) is a one-to-many, fine-grained access control mechanism. Based on elliptic curve cryptography, we can reduce the computation overhead. However, most of these ABE schemes over elliptic curves are insecure or lacking of security proofs. In this manuscript, we review on the revocable multi-authority attribute-based encryption proposed by Ming et al.'s in 2021 and give the cryptanalysis on their scheme. More specifically, we demonstrate an attacking method to their scheme. Our attack allows any two users owning a same attribute colluding with each other, to generate private key of any chosen attribute set.
{"title":"Cryptanalysis to Ming et al.'s Revocable Multi-Authority Attribute-Based Encryption","authors":"Yi-Fan Tseng, Hao Yang, Chieh-Han Wu, Tsung-Yu Chien, R. Tso, Zi-Yuan Liu, Jen-Chieh Hsu","doi":"10.1109/AsiaJCIS57030.2022.00015","DOIUrl":"https://doi.org/10.1109/AsiaJCIS57030.2022.00015","url":null,"abstract":"To achieve data sharing model in clouds under modern technology, several attribute-based encryption schemes have been proposed in many different ways. attribute-based encryption (ABE) is a one-to-many, fine-grained access control mechanism. Based on elliptic curve cryptography, we can reduce the computation overhead. However, most of these ABE schemes over elliptic curves are insecure or lacking of security proofs. In this manuscript, we review on the revocable multi-authority attribute-based encryption proposed by Ming et al.'s in 2021 and give the cryptanalysis on their scheme. More specifically, we demonstrate an attacking method to their scheme. Our attack allows any two users owning a same attribute colluding with each other, to generate private key of any chosen attribute set.","PeriodicalId":304383,"journal":{"name":"2022 17th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"4 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125111663","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2022-07-01DOI: 10.1109/asiajcis57030.2022.00009
{"title":"Steering Committee: AsiaJCIS 2022","authors":"","doi":"10.1109/asiajcis57030.2022.00009","DOIUrl":"https://doi.org/10.1109/asiajcis57030.2022.00009","url":null,"abstract":"","PeriodicalId":304383,"journal":{"name":"2022 17th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"50 7 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129699216","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}