首页 > 最新文献

International Journal of Applied Cryptography最新文献

英文 中文
Efficient revocable identity-based encryption with equality test 具有等式检验的高效可撤销的基于身份的加密
Q2 Mathematics Pub Date : 2023-01-01 DOI: 10.1504/ijact.2023.10060444
Jiaojiao Du, Sha Ma, Tian Yang, Qiong Huang
{"title":"Efficient revocable identity-based encryption with equality test","authors":"Jiaojiao Du, Sha Ma, Tian Yang, Qiong Huang","doi":"10.1504/ijact.2023.10060444","DOIUrl":"https://doi.org/10.1504/ijact.2023.10060444","url":null,"abstract":"","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135705064","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Image and object encryption using multiplicative cipher and K-means clustering algorithm 使用乘法密码和K-means聚类算法的图像和对象加密
Q2 Mathematics Pub Date : 2023-01-01 DOI: 10.1504/ijact.2023.10060005
Maroti Deshmukh, Arjun Rawat
{"title":"Image and object encryption using multiplicative cipher and K-means clustering algorithm","authors":"Maroti Deshmukh, Arjun Rawat","doi":"10.1504/ijact.2023.10060005","DOIUrl":"https://doi.org/10.1504/ijact.2023.10060005","url":null,"abstract":"","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135158230","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Hashing into Hessian curves 散列成黑森曲线
Q2 Mathematics Pub Date : 2011-07-05 DOI: 10.1504/IJACT.2014.062737
R. R. Farashahi
We propose an encoding function from the elements of the finite field Fq into points on a Hessian curve. Next, we present an injective encoding function from the set of all positive integers less than or equal to l into points on a Hessian curve over Fq with odd q and l = (q - 1)/2. We also present an injective encoding function from the bit strings of length k 􀀀 1 into points on a Hessian curve over the binary finite field F2k.
我们提出了一个编码函数,将有限域Fq的元素转换为Hessian曲线上的点。其次,我们给出了一个内射编码函数,它是由小于等于l的所有正整数组成的集合,在Fq上的Hessian曲线上有奇数q和l = (q - 1)/2的点。我们还提出了一个从长度为k􀀀1的位串到二进制有限域F2k上的Hessian曲线上的点的内射编码函数。
{"title":"Hashing into Hessian curves","authors":"R. R. Farashahi","doi":"10.1504/IJACT.2014.062737","DOIUrl":"https://doi.org/10.1504/IJACT.2014.062737","url":null,"abstract":"We propose an encoding function from the elements of the finite field Fq into points on a Hessian curve. Next, we present an injective encoding function from the set of all positive integers less than or equal to l into points on a Hessian curve over Fq with odd q and l = (q - 1)/2. We also present an injective encoding function from the bit strings of length k 􀀀 1 into points on a Hessian curve over the binary finite field F2k.","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-07-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75171671","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 36
A framework for universally composable non-committing blind signatures 用于普遍可组合的非提交盲签名的框架
Q2 Mathematics Pub Date : 2009-12-02 DOI: 10.1504/IJACT.2012.045581
Masayuki Abe, Miyako Ohkubo
A universally composable (UC) blind signature functionality demands users to commit to the message to be blindly signed. It is thereby impossible to realize in the plain model. We show that even non-committing variants of UC blind signature functionality remain not realizable in the plain model. We then characterize adaptively secure UC non-committing blind signatures in the common reference string model by presenting equivalent stand-alone security notions. We also present a generic construction based on conceptually simple Fischlin's blind signature scheme.
UC (universally composable)盲签名功能要求用户提交要盲签名的消息。因此,这在普通模型中是不可能实现的。我们表明,即使UC盲签名功能的非提交变体仍然无法在普通模型中实现。然后,我们通过提出等效的独立安全概念,在公共参考字符串模型中描述自适应安全UC不提交盲签名。我们还提出了一个基于概念简单的Fischlin盲签名方案的通用结构。
{"title":"A framework for universally composable non-committing blind signatures","authors":"Masayuki Abe, Miyako Ohkubo","doi":"10.1504/IJACT.2012.045581","DOIUrl":"https://doi.org/10.1504/IJACT.2012.045581","url":null,"abstract":"A universally composable (UC) blind signature functionality demands users to commit to the message to be blindly signed. It is thereby impossible to realize in the plain model. We show that even non-committing variants of UC blind signature functionality remain not realizable in the plain model. We then characterize adaptively secure UC non-committing blind signatures in the common reference string model by presenting equivalent stand-alone security notions. We also present a generic construction based on conceptually simple Fischlin's blind signature scheme.","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-12-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80149558","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 48
Fair threshold decryption with semi-trusted third parties 与半信任的第三方进行公平阈值解密
Q2 Mathematics Pub Date : 2009-06-22 DOI: 10.1504/IJACT.2010.038307
Jeongdae Hong, Jinil Kim, Jihye Kim, M. Franklin, Kunsoo Park
A threshold decryption scheme is a multi-party public key cryptosystem that allows any sufficiently large subset of participants to decrypt a ciphertext, but disallows the decryption otherwise. Many threshold cryptographic schemes have been proposed so far, but fairness is not generally considered in this earlier work. In this paper, we present fair threshold decryption schemes, where either all of the participants can decrypt or none of them can. Our solutions employ semi-trusted third parties (STTP) and off-line semi-trusted third parties (OTTP) previously used for fair exchange. We consider a number of variants of our schemes to address realistic alternative trust scenarios. Although we describe our schemes using a simple hashed version of ElGamal encryption, our methods generalize to other threshold decryption schemes and threshold signature schemes as well.
阈值解密方案是一种多方公钥密码系统,它允许任何足够大的参与者子集解密密文,但不允许解密。到目前为止,已经提出了许多阈值加密方案,但在早期的工作中通常没有考虑公平性。在本文中,我们提出了公平阈值解密方案,其中所有参与者都可以解密或没有参与者可以解密。我们的解决方案采用以前用于公平交换的半可信第三方(STTP)和离线半可信第三方(OTTP)。我们考虑了许多方案的变体,以解决现实的替代信任场景。虽然我们使用ElGamal加密的简单散列版本来描述我们的方案,但我们的方法也可以推广到其他阈值解密方案和阈值签名方案。
{"title":"Fair threshold decryption with semi-trusted third parties","authors":"Jeongdae Hong, Jinil Kim, Jihye Kim, M. Franklin, Kunsoo Park","doi":"10.1504/IJACT.2010.038307","DOIUrl":"https://doi.org/10.1504/IJACT.2010.038307","url":null,"abstract":"A threshold decryption scheme is a multi-party public key cryptosystem that allows any sufficiently large subset of participants to decrypt a ciphertext, but disallows the decryption otherwise. Many threshold cryptographic schemes have been proposed so far, but fairness is not generally considered in this earlier work. In this paper, we present fair threshold decryption schemes, where either all of the participants can decrypt or none of them can. Our solutions employ semi-trusted third parties (STTP) and off-line semi-trusted third parties (OTTP) previously used for fair exchange. We consider a number of variants of our schemes to address realistic alternative trust scenarios. Although we describe our schemes using a simple hashed version of ElGamal encryption, our methods generalize to other threshold decryption schemes and threshold signature schemes as well.","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1504/IJACT.2010.038307","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72435106","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
A ciphertext-policy attribute-based encryption scheme with constant ciphertext length 一种基于密文策略属性的加密方案,密文长度恒定
Q2 Mathematics Pub Date : 2009-04-02 DOI: 10.1504/IJACT.2010.033798
K. Emura, A. Miyaji, Kazumasa Omote, Akito Nomura, Masakazu Soshi
An Attribute-Based Encryption (ABE) is an encryption scheme, where users with some attributes can decrypt ciphertexts associated with these attributes. However, the length of the ciphertext depends on the number of attributes in previous ABE schemes. In this paper, we propose a new Ciphertext-Policy Attribute-Based Encryption (CP-ABE) with constant ciphertext length. Moreover, the number of pairing computations is also constant.
基于属性的加密(ABE)是一种加密方案,其中具有某些属性的用户可以解密与这些属性关联的密文。但是,密文的长度取决于先前ABE方案中属性的数量。本文提出了一种具有恒定密文长度的基于策略属性的加密算法。此外,配对计算的次数也是恒定的。
{"title":"A ciphertext-policy attribute-based encryption scheme with constant ciphertext length","authors":"K. Emura, A. Miyaji, Kazumasa Omote, Akito Nomura, Masakazu Soshi","doi":"10.1504/IJACT.2010.033798","DOIUrl":"https://doi.org/10.1504/IJACT.2010.033798","url":null,"abstract":"An Attribute-Based Encryption (ABE) is an encryption scheme, where users with some attributes can decrypt ciphertexts associated with these attributes. However, the length of the ciphertext depends on the number of attributes in previous ABE schemes. In this paper, we propose a new Ciphertext-Policy Attribute-Based Encryption (CP-ABE) with constant ciphertext length. Moreover, the number of pairing computations is also constant.","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-04-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75090058","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 316
Strongly unforgeable ID-based signatures without random oracles 强不可伪造的基于id的签名,没有随机的预言
Q2 Mathematics Pub Date : 2009-04-02 DOI: 10.1504/IJACT.2010.033797
Chifumi Sato, T. Okamoto, E. Okamoto
In this paper, we construct a strongly unforgeable ID-based signature scheme in the standard model (or without random oracles), with five signature parameters. The signature size of our scheme is smaller than that of other schemes based on varieties of the Diffie Hellman (DH) problem or the discrete logarithm problem. The security of the scheme relies on the difficulty solving three problems related to the DH problem and a one-way isomorphism.
本文在标准模型(或无随机预言器)下构造了一个具有5个签名参数的强不可伪造的基于id的签名方案。该方案的签名大小比基于Diffie Hellman (DH)问题或离散对数问题的其他方案的签名大小小。该方案的安全性依赖于与DH问题相关的三个问题的难解性和单向同构性。
{"title":"Strongly unforgeable ID-based signatures without random oracles","authors":"Chifumi Sato, T. Okamoto, E. Okamoto","doi":"10.1504/IJACT.2010.033797","DOIUrl":"https://doi.org/10.1504/IJACT.2010.033797","url":null,"abstract":"In this paper, we construct a strongly unforgeable ID-based signature scheme in the standard model (or without random oracles), with five signature parameters. The signature size of our scheme is smaller than that of other schemes based on varieties of the Diffie Hellman (DH) problem or the discrete logarithm problem. The security of the scheme relies on the difficulty solving three problems related to the DH problem and a one-way isomorphism.","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-04-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83111823","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
Defending against the pirate evolution attack 防御海盗进化攻击
Q2 Mathematics Pub Date : 2009-04-02 DOI: 10.1504/IJACT.2010.033796
Hongxia Jin, J. Lotspiech, Serdar Pehlivanoglu
A trace and revoke scheme is an encryption scheme for secure content distribution so that only authorized users can access the copyrighted content. When a clone device is recovered, the "trace" component detects the pirate users that have compromised the secret keys in their devices and participated in the construction of the clone device. The "revoke" component excludes the pirate users from accessing the future content. The state-of-art trace-revoke scheme is the very efficient subset difference based NNL scheme [11] which is also deployed in AACS [1], the industry new content protection standard for high definition DVDs. While its revocation and tracing are both very efficient, as pointed out by Kiayias and Pehlivanoglu from Crypto 2007, in its deployment NNL scheme may suffer from a new attack called pirate evolution attack . In this attack attackers reveal the compromised secret keys to the clone decoder very slowly through a number of generations of pirate decoders that will take long time to disable them all. They showed in a system with N users, the attacker can produce up to t *logN generations of pirate decoders given t sets of keys. In AACS context, that means a pirate can produce more than 300 generations of decoders by compromising only 10 devices. If this happens, it will indeed be a nightmare. In this paper we are interested in practical solutions that can defend well against the pirate evolution attack in practice. In particular we devise an easy and efficient approach for the subset difference based NNL scheme [11] to defend well against the potential pirate evolution attack. Indeed it takes as small as 2 generations to detect and disable a traitor in a coalition. This can be achieved by only negligibly increasing the cipher text header size in an application like AACS. The simplicity, efficiency and practicality of our approach has made AACS to adopt it to defend against the pirate evolution attack.
跟踪和撤销方案是一种用于安全内容分发的加密方案,以便只有授权用户才能访问受版权保护的内容。当克隆设备被恢复时,“跟踪”组件会检测到已经泄露了其设备中的密钥并参与克隆设备构建的盗版用户。“revoke”组件将禁止盗版用户访问未来的内容。最先进的追溯撤销方案是非常高效的基于子集差异的NNL方案[11],该方案也部署在AACS[1]中,AACS[1]是业界最新的高清dvd内容保护标准。正如Kiayias和Pehlivanoglu在Crypto 2007中指出的那样,虽然它的撤销和跟踪都非常有效,但在部署NNL方案时可能会遭受一种称为海盗进化攻击的新攻击。在这种攻击中,攻击者通过几代海盗解码器非常缓慢地揭示了克隆解码器的受损密钥,这将需要很长时间才能禁用它们。他们表明,在一个有N个用户的系统中,攻击者可以在给定t组密钥的情况下产生多达t *logN代的盗版解码器。在AACS环境下,这意味着一个盗版者可以通过入侵10台设备来生产300多代解码器。如果发生这种情况,那将是一场噩梦。在本文中,我们感兴趣的是在实践中能够很好地防御海盗进化攻击的实用解决方案。特别是,我们设计了一种简单有效的基于子集差分的NNL方案[11],可以很好地防御潜在的海盗进化攻击。事实上,只需两代人就能发现并消灭联盟中的叛徒。这可以通过在像AACS这样的应用程序中微不足道地增加密文报头大小来实现。该方法的简单、高效和实用性使得AACS采用它来防御海盗进化攻击。
{"title":"Defending against the pirate evolution attack","authors":"Hongxia Jin, J. Lotspiech, Serdar Pehlivanoglu","doi":"10.1504/IJACT.2010.033796","DOIUrl":"https://doi.org/10.1504/IJACT.2010.033796","url":null,"abstract":"A trace and revoke scheme is an encryption scheme for secure content distribution so that only authorized users can access the copyrighted content. When a clone device is recovered, the \"trace\" component detects the pirate users that have compromised the secret keys in their devices and participated in the construction of the clone device. The \"revoke\" component excludes the pirate users from accessing the future content. The state-of-art trace-revoke scheme is the very efficient subset difference based NNL scheme [11] which is also deployed in AACS [1], the industry new content protection standard for high definition DVDs. While its revocation and tracing are both very efficient, as pointed out by Kiayias and Pehlivanoglu from Crypto 2007, in its deployment NNL scheme may suffer from a new attack called pirate evolution attack . In this attack attackers reveal the compromised secret keys to the clone decoder very slowly through a number of generations of pirate decoders that will take long time to disable them all. They showed in a system with N users, the attacker can produce up to t *logN generations of pirate decoders given t sets of keys. In AACS context, that means a pirate can produce more than 300 generations of decoders by compromising only 10 devices. If this happens, it will indeed be a nightmare. \u0000 \u0000In this paper we are interested in practical solutions that can defend well against the pirate evolution attack in practice. In particular we devise an easy and efficient approach for the subset difference based NNL scheme [11] to defend well against the potential pirate evolution attack. Indeed it takes as small as 2 generations to detect and disable a traitor in a coalition. This can be achieved by only negligibly increasing the cipher text header size in an application like AACS. The simplicity, efficiency and practicality of our approach has made AACS to adopt it to defend against the pirate evolution attack.","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-04-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78354474","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Perfectly reliable and secure message transmission tolerating mobile adversary 完全可靠和安全的消息传输容忍移动对手
Q2 Mathematics Pub Date : 2008-07-07 DOI: 10.1504/IJACT.2009.023467
A. Patra, Ashish Choudhury, C. Rangan, K. Srinathan, P. Raghavendra
In this paper, we study the problem of Perfectly Reliable Message Transmission(PRMT) and Perfectly Secure Message Transmission(PSMT) between two nodes S and R in an undirected synchronous network, a part of which is under the influence of an all powerful mobile Byzantineadversary. We design a threephase bit optimalPSMT protocol tolerating mobile adversary, whose communication complexity matches the existing lower bound on the communication complexity of any multi phase PSMT protocol, tolerating mobile adversary. This significantly reduces the phase complexity of the existing O(t) phase bit optimal PSMT protocol tolerating mobile adversary, where tdenotes the number of nodes corrupted by the mobile adversary. Furthermore, we design a three phase bit optimalPRMT protocol which achieves reliability with constant factoroverhead against a mobile adversary. These are the firstever constant phase bit optimalPRMT and PSMT protocols against mobile Byzantine adversary. We also characterize PSMT protocols in directednetworks tolerating mobile adversary. Finally, we derive tight bound on the number of rounds required to achieve reliable communication from S to R tolerating a mobile adversary with arbitrary roaming speed.Finally, we show how our constant phase PRMT and PSMT protocols can be adapted to design round optimaland bit optimalPRMT and PSMT protocols, provided the network is given as collection of vertex disjoint paths.
本文研究了无向同步网络中两个节点S和R之间的完全可靠消息传输(PRMT)和完全安全消息传输(PSMT)问题,其中一部分受强大的移动拜占庭对手的影响。我们设计了一种容忍移动对手的三相比特最优PSMT协议,其通信复杂度匹配任何多相PSMT协议的通信复杂度下界,从而容忍移动对手。这大大降低了现有的O(t)相位位最优PSMT协议容忍移动攻击的相位复杂性,其中t表示被移动攻击破坏的节点数量。此外,我们设计了一个三相比特最优prmt协议,该协议在面对移动对手时实现了恒定因子开销的可靠性。这些是针对移动拜占庭对手的第一个恒定相位比特最佳prmt和PSMT协议。我们还描述了容忍移动对手的定向网络中的PSMT协议。最后,我们推导了在容忍任意漫游速度的移动对手的情况下,实现从S到R的可靠通信所需的轮数的严格约束。最后,我们展示了我们的恒定相位PRMT和PSMT协议如何适用于设计圆最优和位最优PRMT和PSMT协议,前提是网络是顶点不相交路径的集合。
{"title":"Perfectly reliable and secure message transmission tolerating mobile adversary","authors":"A. Patra, Ashish Choudhury, C. Rangan, K. Srinathan, P. Raghavendra","doi":"10.1504/IJACT.2009.023467","DOIUrl":"https://doi.org/10.1504/IJACT.2009.023467","url":null,"abstract":"In this paper, we study the problem of Perfectly Reliable Message Transmission(PRMT) and Perfectly Secure Message Transmission(PSMT) between two nodes S and R in an undirected synchronous network, a part of which is under the influence of an all powerful mobile Byzantineadversary. We design a threephase bit optimalPSMT protocol tolerating mobile adversary, whose communication complexity matches the existing lower bound on the communication complexity of any multi phase PSMT protocol, tolerating mobile adversary. This significantly reduces the phase complexity of the existing O(t) phase bit optimal PSMT protocol tolerating mobile adversary, where tdenotes the number of nodes corrupted by the mobile adversary. Furthermore, we design a three phase bit optimalPRMT protocol which achieves reliability with constant factoroverhead against a mobile adversary. These are the firstever constant phase bit optimalPRMT and PSMT protocols against mobile Byzantine adversary. We also characterize PSMT protocols in directednetworks tolerating mobile adversary. Finally, we derive tight bound on the number of rounds required to achieve reliable communication from S to R tolerating a mobile adversary with arbitrary roaming speed.Finally, we show how our constant phase PRMT and PSMT protocols can be adapted to design round optimaland bit optimalPRMT and PSMT protocols, provided the network is given as collection of vertex disjoint paths.","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-07-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73332671","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
The layered games framework for specifications and analysis of security protocols 该分层游戏框架用于规范和分析安全协议
Q2 Mathematics Pub Date : 2008-03-19 DOI: 10.1504/IJACT.2008.021087
A. Herzberg, I. Yoffe
The layered games framework provides a solid foundation to the accepted methodology of building complex distributed systems, as a 'stack' of independently-developed protocols. Each protocol in the stack, realizes a corresponding 'layer' model, over the 'lower layer'. We define layers, protocols and related concepts. We then prove the fundamental lemma of layering. The lemma shows that given a stack of protocols {πi}i=1u, s.t. for every i ∈ {1,...u}, protocol πi realizes layer Li over layer Li-1, then the entire stack can be composed to a single protocol πu||...||1, which realizes layer Lu over layer L0. The fundamental lemma of layering allows precise specification, design and analysis of each layer independently, and combining the results to ensure properties of the complete system. This is especially useful when considering (computationally-bounded) adversarial environments, as for security and cryptographic protocols. Our specifications are based on games, following many works in applied cryptography. This differs from existing frameworks allowing compositions of cryptographic protocols, which are based on simulatability of ideal functionality.
分层游戏框架作为独立开发协议的“堆栈”,为构建复杂分布式系统的公认方法提供了坚实的基础。堆栈中的每个协议在“较低层”之上实现相应的“层”模型。我们定义了层、协议和相关概念。然后我们证明了分层的基本引理。引理表明,给定一堆协议{πi}i=1u, s.t.对于每一个i∈{1,…u},协议πi在层Li-1上实现了层Li,那么整个栈就可以组成一个协议πu||…1,实现了层Lu在层L0之上。分层的基本引理允许对每一层进行独立的精确规范、设计和分析,并结合结果来确保整个系统的性能。这在考虑(计算有限的)对抗环境时尤其有用,例如安全性和加密协议。我们的规范是基于游戏的,遵循许多应用密码学的工作。这与现有的允许组合加密协议的框架不同,后者基于理想功能的可模拟性。
{"title":"The layered games framework for specifications and analysis of security protocols","authors":"A. Herzberg, I. Yoffe","doi":"10.1504/IJACT.2008.021087","DOIUrl":"https://doi.org/10.1504/IJACT.2008.021087","url":null,"abstract":"The layered games framework provides a solid foundation to the accepted methodology of building complex distributed systems, as a 'stack' of independently-developed protocols. Each protocol in the stack, realizes a corresponding 'layer' model, over the 'lower layer'. We define layers, protocols and related concepts. We then prove the fundamental lemma of layering. The lemma shows that given a stack of protocols {πi}i=1u, s.t. for every i ∈ {1,...u}, protocol πi realizes layer Li over layer Li-1, then the entire stack can be composed to a single protocol πu||...||1, which realizes layer Lu over layer L0. \u0000 \u0000The fundamental lemma of layering allows precise specification, design and analysis of each layer independently, and combining the results to ensure properties of the complete system. This is especially useful when considering (computationally-bounded) adversarial environments, as for security and cryptographic protocols. \u0000 \u0000Our specifications are based on games, following many works in applied cryptography. This differs from existing frameworks allowing compositions of cryptographic protocols, which are based on simulatability of ideal functionality.","PeriodicalId":53552,"journal":{"name":"International Journal of Applied Cryptography","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-03-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85357434","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
期刊
International Journal of Applied Cryptography
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1