Pub Date : 2014-09-01DOI: 10.1109/AsiaJCIS.2014.14
Shengbo Peng, Ou Ruan, Jing Zhou, Zaixing Chen
The session initiation protocol (SIP) is considered as the dominant signaling protocol for Voice over IP. However, SIP authentication typically uses HTTP digest authentication, which is vulnerable to many forms of known attacks. This paper proposes a new secure SIP authentication scheme using identity-based cryptography, which provides stronger security assurances for SIP mutual authentication and session key agreement. The main merits include: (1) it achieves mutual authentication and session key agreement, (2) it does not maintain any password or verification table in the server, (3) it prevents various possible attacks induced by open networks and signaling attack for the standard SIP messages, (4) it effectively avoids the requirement of a large public key infrastructure.
会话发起协议(SIP)被认为是Voice over IP的主要信令协议。然而,SIP身份验证通常使用HTTP摘要身份验证,容易受到多种形式的已知攻击。本文提出了一种基于身份加密的SIP安全认证方案,为SIP相互认证和会话密钥协议提供了更强的安全保证。主要优点包括:(1)实现了相互认证和会话密钥协议;(2)在服务器端不维护任何密码和验证表;(3)防止了开放网络可能引起的各种攻击和对标准SIP消息的信令攻击;(4)有效地避免了对大型公钥基础设施的需求。
{"title":"A New Identity-Based Authentication Scheme for SIP","authors":"Shengbo Peng, Ou Ruan, Jing Zhou, Zaixing Chen","doi":"10.1109/AsiaJCIS.2014.14","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.14","url":null,"abstract":"The session initiation protocol (SIP) is considered as the dominant signaling protocol for Voice over IP. However, SIP authentication typically uses HTTP digest authentication, which is vulnerable to many forms of known attacks. This paper proposes a new secure SIP authentication scheme using identity-based cryptography, which provides stronger security assurances for SIP mutual authentication and session key agreement. The main merits include: (1) it achieves mutual authentication and session key agreement, (2) it does not maintain any password or verification table in the server, (3) it prevents various possible attacks induced by open networks and signaling attack for the standard SIP messages, (4) it effectively avoids the requirement of a large public key infrastructure.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"1119 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134370004","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2014-09-01DOI: 10.1109/AsiaJCIS.2014.20
K. Kurihara, K. Katagishi
DoS attack is the threat to ICT (Information and communications technology) society. There are many existed detection methods, but countermeasures has been become difficult according to complication of attacks. In conventional methods, entropy-based methods detect attacks using the property of entropy that it enables to estimate increase and decrease of dispersion of header information values, like IP address, by comparing before and after entropy values in time series. In this method, the detection with only one header information is low accuracy, so some or many header information is necessary for accurate detection. Therefore, time for calculating their entropy is needed and the detection method becomes complicated. In this way, requiring some or many header information is the cause of the such problem. So in this paper, we propose the detection method with only 2 header information that is fewer than conventional methods: "packet arrival time" and "source IP address". First, we analyzed two datasets, calculated entropy values of header information. Second, we extracted common features of DoS attacks between two datasets, proposed the detection method detect that feature. As a result, the proposed method with only 2 header information became simpler than conventional methods. And we was able to distinguish the attack time from the non-attack time clearly.
{"title":"A Simple Detection Method for DoS Attacks Based on IP Packets Entropy Values","authors":"K. Kurihara, K. Katagishi","doi":"10.1109/AsiaJCIS.2014.20","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.20","url":null,"abstract":"DoS attack is the threat to ICT (Information and communications technology) society. There are many existed detection methods, but countermeasures has been become difficult according to complication of attacks. In conventional methods, entropy-based methods detect attacks using the property of entropy that it enables to estimate increase and decrease of dispersion of header information values, like IP address, by comparing before and after entropy values in time series. In this method, the detection with only one header information is low accuracy, so some or many header information is necessary for accurate detection. Therefore, time for calculating their entropy is needed and the detection method becomes complicated. In this way, requiring some or many header information is the cause of the such problem. So in this paper, we propose the detection method with only 2 header information that is fewer than conventional methods: \"packet arrival time\" and \"source IP address\". First, we analyzed two datasets, calculated entropy values of header information. Second, we extracted common features of DoS attacks between two datasets, proposed the detection method detect that feature. As a result, the proposed method with only 2 header information became simpler than conventional methods. And we was able to distinguish the attack time from the non-attack time clearly.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131195594","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2014-09-01DOI: 10.1109/AsiaJCIS.2014.28
He-Ming Ruan, C. Lei
Cloud storage services have become necessities in our daily life. Although the cloud storage services provide online storage to hold data for the data owner with high accessibility, trust is always an obstacle between the user and the service provider. In this paper, we aim at the audit privilege management issue of integrity audit for cloud storage and search for a proper solution to provide controllable audit privilege dispatch.
{"title":"Fine-Grained Audit Privilege Control for Integrity Audit on Cloud Storage","authors":"He-Ming Ruan, C. Lei","doi":"10.1109/AsiaJCIS.2014.28","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.28","url":null,"abstract":"Cloud storage services have become necessities in our daily life. Although the cloud storage services provide online storage to hold data for the data owner with high accessibility, trust is always an obstacle between the user and the service provider. In this paper, we aim at the audit privilege management issue of integrity audit for cloud storage and search for a proper solution to provide controllable audit privilege dispatch.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"18 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129059042","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2014-09-01DOI: 10.1109/AsiaJCIS.2014.10
Cai-xue Zhou
Generalized signcryption (GSC) can adaptively work as an encryption scheme, a signature scheme or a signcryption scheme with only one algorithm and one key pair, which is very suitable for storage-constrained environments, like the embedded systems, smart cards and wireless sensor networks. In this paper, a multi-receiver identity-based generalized signcryption scheme (MID-GSC) is proposed, the formal definition and security notions are defined, and the concrete scheme is proved to be confidential under the bilinear Diffie-Hellman assumption and existentially unforgeable under the computational Diffie-Hellman assumption in the random oracle model. By using the randomness reuse technique, the scheme only needs one pairing computation to generally sign crypt a single message for n receivers. Compared with the traditional approach, the new scheme is of high efficiency.
{"title":"Provably Secure and Efficient Multi-receiver Identity-Based Generalized Signcryption Scheme","authors":"Cai-xue Zhou","doi":"10.1109/AsiaJCIS.2014.10","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.10","url":null,"abstract":"Generalized signcryption (GSC) can adaptively work as an encryption scheme, a signature scheme or a signcryption scheme with only one algorithm and one key pair, which is very suitable for storage-constrained environments, like the embedded systems, smart cards and wireless sensor networks. In this paper, a multi-receiver identity-based generalized signcryption scheme (MID-GSC) is proposed, the formal definition and security notions are defined, and the concrete scheme is proved to be confidential under the bilinear Diffie-Hellman assumption and existentially unforgeable under the computational Diffie-Hellman assumption in the random oracle model. By using the randomness reuse technique, the scheme only needs one pairing computation to generally sign crypt a single message for n receivers. Compared with the traditional approach, the new scheme is of high efficiency.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"81 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134318044","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2014-09-01DOI: 10.1109/AsiaJCIS.2014.22
Yu-Chih Huang, W. Kuo, Ching-Nung Yang
The multiplications of binary numbers are implemented very easy. In this paper, we will propose a data hiding scheme based on radix 2 for digital images with high embedding capacity, faster embedding and secret extraction data processing, and maintain security. The experimental results showed that the embedded capacity of at least 1 bpp when the number of pixels in a group increases and stego image quality is better than 51 dB when the number of cover image pixels is more than 5.
{"title":"Data Hiding Based on Radix-2","authors":"Yu-Chih Huang, W. Kuo, Ching-Nung Yang","doi":"10.1109/AsiaJCIS.2014.22","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.22","url":null,"abstract":"The multiplications of binary numbers are implemented very easy. In this paper, we will propose a data hiding scheme based on radix 2 for digital images with high embedding capacity, faster embedding and secret extraction data processing, and maintain security. The experimental results showed that the embedded capacity of at least 1 bpp when the number of pixels in a group increases and stego image quality is better than 51 dB when the number of cover image pixels is more than 5.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"249 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114802227","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2014-09-01DOI: 10.1109/AsiaJCIS.2014.32
Jihong Kim
A Bloom filter is a simple space-efficient randomized data structure used to represent set in order to support membership queries. So it is very useful to search the wanted data from the all entries. In this paper, we analyze the probability of the false positive rate of the Bloom filter used in various applications up to now and present the revised false positive rate of Bloom filter.
{"title":"On the False Positive Rate of the Bloom Filter in Case of Using Multiple Hash Functions","authors":"Jihong Kim","doi":"10.1109/AsiaJCIS.2014.32","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.32","url":null,"abstract":"A Bloom filter is a simple space-efficient randomized data structure used to represent set in order to support membership queries. So it is very useful to search the wanted data from the all entries. In this paper, we analyze the probability of the false positive rate of the Bloom filter used in various applications up to now and present the revised false positive rate of Bloom filter.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"21 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125928158","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2014-09-01DOI: 10.1109/AsiaJCIS.2014.21
T. Matsunaka, A. Kubota, Takahiro Kasama
Drive-by download is one of the major threats to the Web infrastructure. It is triggered by user access to a malicious website and forces users to download malware by exploiting the vulnerabilities of web browsers or plug-ins. Since these malicious websites are ephemeral, it is difficult to keep pace with the emerging and disappearing of such websites. To detect and prevent such attacks, we implemented a framework that aims to detect and prevent drive-by download with users' voluntary monitoring of the web. In this paper, we propose an approach to detect and prevent drive-by download based on the characteristics of web page transition behaviors caused by malicious websites that force users to download malicious software. We evaluated our approach by using a dataset provided by The Anti Malware Engineering Workshop (MWS2013) as samples of malicious websites and web access data collected by a monitoring sensor in our framework. Our evaluation shows that our detection algorithm can accurately detect drive-by downloads if a series of transitions caused by drive-by downloads is completely conducted.
{"title":"An Approach to Detect Drive-By Download by Observing the Web Page Transition Behaviors","authors":"T. Matsunaka, A. Kubota, Takahiro Kasama","doi":"10.1109/AsiaJCIS.2014.21","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.21","url":null,"abstract":"Drive-by download is one of the major threats to the Web infrastructure. It is triggered by user access to a malicious website and forces users to download malware by exploiting the vulnerabilities of web browsers or plug-ins. Since these malicious websites are ephemeral, it is difficult to keep pace with the emerging and disappearing of such websites. To detect and prevent such attacks, we implemented a framework that aims to detect and prevent drive-by download with users' voluntary monitoring of the web. In this paper, we propose an approach to detect and prevent drive-by download based on the characteristics of web page transition behaviors caused by malicious websites that force users to download malicious software. We evaluated our approach by using a dataset provided by The Anti Malware Engineering Workshop (MWS2013) as samples of malicious websites and web access data collected by a monitoring sensor in our framework. Our evaluation shows that our detection algorithm can accurately detect drive-by downloads if a series of transitions caused by drive-by downloads is completely conducted.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128727931","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
The occurrence of multi-core processors has made parallel techniques popular. OpenCL, enabling access to the computing power of multi-platforms, taking advantage of the parallel feature of computing devices, gradually obtains researchers' favor. However, when using parallel techniques, which computation granularity and memory allocation strategies to choose bother developers the most. To solve this problem, many researchers had implemented experiments on Nvidia GPUs and found out the best solution for using CUDA. When it comes to use OpenCL on AMD GPU, to the best of our knowledge, less solutions have been proposed in the literature. Therefore, we conduct several experiments to demonstrate the relation between computation granularity and memory allocation methods of the input data when using OpenCL on AES encoding. In granularity of 16 bytes/thread, the encryption throughput of our experiment can achieve 5 Gbps. Compared with previous works, the ratio between the price of GPU and performance from our experiment is promising.
{"title":"Acceleration of AES Encryption with OpenCL","authors":"Yuheng Yuan, Zhenzhong He, Zheng Gong, Weidong Qiu","doi":"10.1109/AsiaJCIS.2014.19","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.19","url":null,"abstract":"The occurrence of multi-core processors has made parallel techniques popular. OpenCL, enabling access to the computing power of multi-platforms, taking advantage of the parallel feature of computing devices, gradually obtains researchers' favor. However, when using parallel techniques, which computation granularity and memory allocation strategies to choose bother developers the most. To solve this problem, many researchers had implemented experiments on Nvidia GPUs and found out the best solution for using CUDA. When it comes to use OpenCL on AMD GPU, to the best of our knowledge, less solutions have been proposed in the literature. Therefore, we conduct several experiments to demonstrate the relation between computation granularity and memory allocation methods of the input data when using OpenCL on AES encoding. In granularity of 16 bytes/thread, the encryption throughput of our experiment can achieve 5 Gbps. Compared with previous works, the ratio between the price of GPU and performance from our experiment is promising.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"36 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116848913","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2014-09-01DOI: 10.1109/AsiaJCIS.2014.31
Teng Yu Huang, H. Chien
EPC Class 1 Gen2 (usually called Gen2 for short, and will be called Gen2v1 in this paper) released by EPCglobal was designed for logistics applications. However, due to its high reading speed, large reading volume and longer reading distance have made Gen2v1 one of the most popular tag and it has been widely used in other applications like identity identification, tickets, asset management and medical applications. These applications also highlighted the inadequacies of original Gen2v1's specifications-functionality, security and privacy protection. Therefore, in 2013 November, EPCglobal released the new Gen2 specification-Gen2 version2 (Gen2v2) - to meet various requirements like security, File-management and privacy protections. Gen2v2 new features include a new security architecture, commands to facilitate the design of security and privacy protection as well as new File-management and access privilege. However, due to the new architecture is very flexible, powerful and complex. Both the academia and the industry are currently unfamiliar with the specifications and unable to leverage the features to design promising applications. This paper, therefore, pioneers in exploring the new features of Gen2v2, and proposes reference designs for several classic applications. We hope these reference designs could facilitate future research and development.
EPCglobal发布的EPC Class 1 Gen2(通常简称Gen2,本文简称Gen2v1)是针对物流应用而设计的。然而,由于读取速度快、读取量大、读取距离远,Gen2v1成为最受欢迎的标签之一,并被广泛应用于身份识别、票据、资产管理和医疗等其他应用。这些应用也凸显了原始Gen2v1规范在功能、安全和隐私保护方面的不足。因此,在2013年11月,EPCglobal发布了新的Gen2规范-Gen2 version2 (Gen2v2) -以满足安全,文件管理和隐私保护等各种需求。Gen2v2的新特性包括新的安全体系结构、便于设计安全和隐私保护的命令,以及新的文件管理和访问权限。但是,由于新的体系结构非常灵活、强大和复杂。学术界和工业界目前都不熟悉规范,也无法利用这些特性来设计有前途的应用程序。因此,本文是探索Gen2v2新特性的先驱,并为几个经典应用提出了参考设计。我们希望这些参考设计可以促进未来的研究和发展。
{"title":"Gen2v2-Security-and-Privacy-Features-Leveraged Application Designs","authors":"Teng Yu Huang, H. Chien","doi":"10.1109/AsiaJCIS.2014.31","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.31","url":null,"abstract":"EPC Class 1 Gen2 (usually called Gen2 for short, and will be called Gen2v1 in this paper) released by EPCglobal was designed for logistics applications. However, due to its high reading speed, large reading volume and longer reading distance have made Gen2v1 one of the most popular tag and it has been widely used in other applications like identity identification, tickets, asset management and medical applications. These applications also highlighted the inadequacies of original Gen2v1's specifications-functionality, security and privacy protection. Therefore, in 2013 November, EPCglobal released the new Gen2 specification-Gen2 version2 (Gen2v2) - to meet various requirements like security, File-management and privacy protections. Gen2v2 new features include a new security architecture, commands to facilitate the design of security and privacy protection as well as new File-management and access privilege. However, due to the new architecture is very flexible, powerful and complex. Both the academia and the industry are currently unfamiliar with the specifications and unable to leverage the features to design promising applications. This paper, therefore, pioneers in exploring the new features of Gen2v2, and proposes reference designs for several classic applications. We hope these reference designs could facilitate future research and development.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"213 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116381243","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2014-09-01DOI: 10.1109/AsiaJCIS.2014.11
Junjie Qiu, Gi-Hyun Hwang, Hoonjae Lee
In a proxy re-encryption (PRE) scheme a semi-trusted proxy can convert a cipher text under Alice's public key into a cipher text for Bob. The proxy does not know the secret key of Alice or Bob, and also does not know the plaintext during the conversion. Conditional proxy re-encryption (C-PRE) can implement fine-grained delegation of decryption rights, and thus is more useful in many applications. In this paper, we propose an efficient C-PRE scheme, and prove its chosen-cipher text security under decisional bilinear Diffie-Hellman (DBDH) assumption in the random oracle model. Our scheme has significant advantages in both computational and communicational than previous schemes.
{"title":"Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security","authors":"Junjie Qiu, Gi-Hyun Hwang, Hoonjae Lee","doi":"10.1109/AsiaJCIS.2014.11","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.11","url":null,"abstract":"In a proxy re-encryption (PRE) scheme a semi-trusted proxy can convert a cipher text under Alice's public key into a cipher text for Bob. The proxy does not know the secret key of Alice or Bob, and also does not know the plaintext during the conversion. Conditional proxy re-encryption (C-PRE) can implement fine-grained delegation of decryption rights, and thus is more useful in many applications. In this paper, we propose an efficient C-PRE scheme, and prove its chosen-cipher text security under decisional bilinear Diffie-Hellman (DBDH) assumption in the random oracle model. Our scheme has significant advantages in both computational and communicational than previous schemes.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125642559","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}