Certificateless Threshold Ring Signature Source: Information Sciences 179(2009) 3685-3696 Author: Shuang Chang, Duncan S. Wong, Yi Mu, Zhenfeng Zhang Presenter:

Slides:



Advertisements
Similar presentations
E W H A W U New Nominative Proxy Signature Scheme for Mobile Communication April Seo, Seung-Hyun Dept. of Computer Science and.
Advertisements

Anonymity without Sacrificing Performance Enhanced Nymble System with Distributed Architecture CS 858 Project Presentation Omid Ardakanian * Nam Pham *
Shahzad Basiri Imam Hossein university Workshop on key distribution Tuesday, May 24, 2011 Linear Key Predistribution Scheme.
多媒體網路安全實驗室 An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards 作者 :JongHyup LEE 出處.
See you at the next conference! Hope you like our slides Hello everybody!
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
CS555Topic 241 Cryptography CS 555 Topic 24: Secure Function Evaluation.
Server-Aided Verification : Theory and Practice Source: ASIACRYPT 2005, LNCS 3788, pp Author: Marc Girault and David Lefranc Presenter: Chun-Yen.
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
Certificateless encryption and its infrastructures Dr. Alexander W. Dent Information Security Group Royal Holloway, University of London.
Identity Based Encryption
A Server-aided Signature Scheme Based on Secret Sharing for Mobile Commerce Source: Journal of Computers, Vol.19, No.1, April 2008 Author: Chin-Ling Chen,
An Efficient and Spontaneous Privacy-Preserving Protocol for Secure Vehicular Communications Hu Xiong, Konstantin Beznosov, Zhiguang Qin, Matei Ripeanu.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
How to Share a Secret Amos Beimel. Secret Sharing [Shamir79,Blakley79,ItoSaitoNishizeki87] ? bad.
Efficient fault-tolerant scheme based on the RSA system Author: N.-Y. Lee and W.-L. Tsai IEE Proceedings Presented by 詹益誌 2004/03/02.
Certificateless Authenticated Two-Party Key Agreement Protocols
Scalable Secure Bidirectional Group Communication Yitao Duan and John Canny Berkeley Institute of Design Computer Science.
Strongly Secure Certificateless Encryption Alexander W. Dent Information Security Group
An Improved Smart Card Based Password Authentication Scheme with Provable Security Source:Computer Standards & Interfaces, Vol. 31, No. 4, pp ,
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
Identity Base Threshold Proxy Signature Jing Xu, Zhenfeng Zhang, and Dengguo Feng Form eprint Presented by 魏聲尊.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
By Jyh-haw Yeh Boise State University ICIKM 2013.
(Multimedia University) Ji-Jian Chin Swee-Huay Heng Bok-Min Goi
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
Secure Authentication Scheme with Anonymity for Wireless Communications Speaker : Hong-Ji Wei Date :
Source: KSII Transactions On Internet And Information Systems Vol. 3, No. 2, April 2009 Authors: Abedelaziz Mohaisen, DaeHun Nyang, YoungJae Maeng, KyungHee.
Cryptanalysis and Improvement of an Access Control in User Hierarchy Based on Elliptic Curve Cryptosystem Reporter : Tzer-Long Chen Information Sciences.
Yu-Li Lin and Chien-Lung Hsu Department of Information Management, Chang-Gung University Information Science(SCI) Reporter: Tzer-Long Chen.
Review of Certificateless Cryptography Yu-Chi Chen.
A Secure Identification and Key Agreement Protocol with User Anonymity (SIKA) Authors: Kumar Mangipudi and Rajendra Katti Source: Computers & Security,
Enhanced secure anonymous authentication scheme for roaming service in global mobility networks Hyeran Mun, Kyusuk Han, Yan Sun Lee, Chan Yeob Yeun, Hyo.
Authentication of Signaling in VoIP Applications Authors: Srinivasan et al. (MIT Campus of Anna University, India) Source: IJNS review paper Reporter:
Linkability of Some Blind Signature Schemes Swee-Huay Heng 1, Wun-She Yap 1 Khoongming Khoo 2 1 Multimedia University, 2 DSO National Laboratories.
1 一個新的代理簽章法 A New Proxy Signature Scheme 作 者 : 洪國寶, 許琪慧, 郭淑娟與邱文怡 報 告者 : 郭淑娟.
多媒體網路安全實驗室 Certificateless multi-proxy signature Date:2011/04/08 報告人:向峻霈 出處 : Zhengping Jin, Qiaoyan Wen: Computer Communications, pp ,2011.
Lecture 2: Introduction to Cryptography
Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee
SPEAKER: HONG-JI WEI DATE: Secure Anonymous Authentication Scheme with Roaming for Mobile Networks.
Cryptanalysis of Some Proxy Signature Schemes without Certificates Wun-She Yap, Swee-Huay Heng Bok-Min Goi Multimedia University.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
An Improved Efficient Secret Handshakes Scheme with Unlinkability Author: Jie Gu and Zhi Xue Source: IEEE Comm. Letters 15 (2) (2011) Presenter: Yu-Chi.
Key Replacement Attack on a Certificateless Signature Scheme Zhenfeng Zhang and Dengguo Feng Presenter: Yu-Chi Chen.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
10/25/04 Security of Ad Hoc and Sensor Networks (SASN) 1/22 An Attack on the Proactive RSA Signature Scheme in the URSA Ad Hoc Network Access Control Protocol.
A New Provably Secure Certificateless Signature Scheme Date: Reporter:Chien-Wen Huang 出處 :2008 IEEE International Conference on Communications.
Certificateless signature revisited X. Huang, Yi Mu, W. Susilo, D.S. Wong, W. Wu ACISP’07 Presenter: Yu-Chi Chen.
MSN lab1 A novel deniable authentication protocol using generalized ElGamal signature scheme Source: Information Sciences, vol. 177, pp , 2007.
1 Efficient Ring Signatures Without Random Oracles Hovav Shacham and Brent Waters.
Interleaving and Collusion Attacks on a Dynamic Group Key Agreement Scheme for Low-Power Mobile Devices * Junghyun Nam 1, Juryon Paik 2, Jeeyeon Kim 2,
1 An Ordered Multi-Proxy Multi-Signature Scheme Authors: Min-Shiang Hwang, Shiang-Feng Tzeng, Shu-Fen Chiou Speaker: Shu-Fen Chiou.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
ICICS2002, Singapore 1 A Group Signature Scheme Committing the Group Toru Nakanishi, Masayuki Tao, and Yuji Sugiyama Dept. of Communication Network Engineering.
Efficient Montgomery Modular Multiplication Algorithm Using Complement and Partition Techniques Speaker: Te-Jen Chang.
Certificateless Threshold Ring Signature Source: Information Sciences 179(2009) Author: Shuang Chang, Duncan S. Wong, Yi Mu, Zhenfeng Zhang Presenter:
Proxy Blind Signature Scheme
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
A Concrete Certificateless Signature Scheme without Pairings
A new ring signature scheme with signer-admission property
Certificateless signature revisited
A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications, ahead of.
Key agreement in wireless sensor network
Practical E-Payment Scheme
Source: Ad Hoc Networks, Vol. 71, pp , 2018
A New Provably Secure Certificateless Signature Scheme
K. Maneva-Jakimoska, G. Jakimoski*and M. Burmester
A Note on Secure Key Issuing in ID-based Cryptography
An Iterative Method for Lossless Data Embedding in BMP Images
Presentation transcript:

Certificateless Threshold Ring Signature Source: Information Sciences 179(2009) Author: Shuang Chang, Duncan S. Wong, Yi Mu, Zhenfeng Zhang Presenter: Chun-Yen Lee

Outline  Introduction  Definition  Proposed scheme  Conclusion

Introduction  2001 Rivest et al. Ring signature  2002 Bresson et al. extended the notion of ring signature to threshold setting  2003 Al-Riyami and Paterson certificateless public key cryptography

 Ring signature spontaneity anonymity  Threshold setting key escrow  certificateless public key cryptography

Outline  Introduction  Definition  Proposed scheme  Conclusion

Definition  SetUp  MasterKeyGen  PartialKeyGen  UserKeyGen  Sign  Verify

Outline  Introduction  Definition  Proposed scheme  Conclusion

An efficient 1-out-of-n certificateless ring signature A t-out-of-n certificateless Threshold Ring Signature (CL-TRS)

An efficient 1-out-of-n certificateless ring signature  SetUp Input: Output: param  MasterKeyGen Input: param Randomly pick a master secret key Master public key

An efficient 1-out-of-n certificateless ring signature  PartialKeyGen Input (param, msk, ID)  UserKeyGen Input (param, mpk, ID) Randomly pick a user secret key user public key

An efficient 1-out-of-n certificateless ring signature  Sign Input (param, mpk, R, S, m)   Randomly pick  Compute

An efficient 1-out-of-n certificateless ring signature  Compute  Compute  The signature is

An efficient 1-out-of-n certificateless ring signature  Verify Input (param, mpk, R, 1, S, m, σ) if

An efficient 1-out-of-n certificateless ring signature A t-out-of-n certificateless Threshold Ring Signature (CL-TRS)

CL-TRS  Sign Input (param, mpk, R, S, m) 1.

CL-TRS Compute  construct a polynomial f of degree n-t f(0)=c, f(i)=c i

CL-TRS 4. Compute 5.Compute The signature is

CL-TRS  Verify Input param, mpk, R, t, m, the degree of polynomial f is n-t

Outline  Introduction  Definition  Proposed scheme  Conclusion

Conclusion  The author proposed one efficient 1-out-of-n CL-TRS and another t-out-of-n CL-TRS.  Both of them are more efficient than previous ones in both computational complexity and signature size.