An RFID (Radio-Frequency IDentification) system provides the mechanism to identify tags to readers and then to execute specific RFID-enabled applications. In those applications, secure protocols using lightweight cryp...An RFID (Radio-Frequency IDentification) system provides the mechanism to identify tags to readers and then to execute specific RFID-enabled applications. In those applications, secure protocols using lightweight cryptography need to be developed and the privacy of tags must be ensured. In 2010, Batina et al. proposed a privacy-preserving grouping proof protocol for RFID based on ECC (Elliptic Curve Cryptography) in public-key cryptosystem. In the next year, Lv et al. had shown that Batina et al.’s protocol was insecure against the tracking attack such that the privacy of tags did not be preserved properly. Then they proposed a revised protocol based on Batina et al.’s work. Their revised protocol was claimed to have all security properties and resisted tracking attack. But in this paper, we prove that Lv et al.’s protocol cannot work properly. Then we propose a new version protocol with some nonce to satisfy the functions of Batina et al.’s privacy-preserving grouping proof protocol. Further we try the tracing attack made by Lv et al. on our protocol and prove our protocol can resist this attack to recover the untraceability.展开更多
Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for ...Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for short) with NIZK proofs is proposed which can prove and sign the multiple values rather than individual bits based on DLIN assumption. DLAGS does not need to interact between the verifier and issuer,which can decrease the communication times and storage cost compared with the existing interactive group signature schemes. We prove and sign the blocks of messages instead of limiting the proved message to only one bit(0 or 1) in the conventional non-interactive zero-knowledge proof system,and we also prove that our scheme satisfy the property of anonymity,unlinkability and traceability. Finally,our scheme is compared with the other scheme(Benoitt's scheme) which is also based on the NIZK proofs system and the DLIN assumption,and the results show that our scheme requires fewer members of groups and computational times.展开更多
近些年,无线医疗传感器网络(Wireless Medicine Sensor Networks,WMSNs)得到了广泛的应用。WMSNs提高了患者护理质量,但同时也存在许多安全隐患。为了保护患者数据的隐私安全,Yi等人提出了一个基于Paillier密码系统的分布式ElGamal密码...近些年,无线医疗传感器网络(Wireless Medicine Sensor Networks,WMSNs)得到了广泛的应用。WMSNs提高了患者护理质量,但同时也存在许多安全隐患。为了保护患者数据的隐私安全,Yi等人提出了一个基于Paillier密码系统的分布式ElGamal密码系统。然而,Rao分析了他们的方案并展示了一种可行的攻击,该攻击允许攻击者获取密钥。因此,是否可以将具有加法同态性质的密码系统修改为安全的分布式解密系统,以实现更简单的分布式密钥生成和更高效的分布式解密仍然是一个挑战。针对上述挑战,该文提出了一种基于Castagnos和Laguillaumie(CL)加密的改进分布式解密系统,并对未知阶群G上的离散对数关系给出了有效的零知识证明。与其他分布式解密系统相比,基于CL加密的改进分布式系统具有良好的性能、更可靠的设置、更高的安全级别。展开更多
函数加密是一种新型原语,通过函数密钥解密可以得到关于消息的函数值,而不会泄露消息的其他信息.通用群模型(generic group model,GGM)是一种可以用来分析方案构造安全性的理想化模型.由于目前还没有针对GGM的有效攻击,且能在GGM下证明...函数加密是一种新型原语,通过函数密钥解密可以得到关于消息的函数值,而不会泄露消息的其他信息.通用群模型(generic group model,GGM)是一种可以用来分析方案构造安全性的理想化模型.由于目前还没有针对GGM的有效攻击,且能在GGM下证明安全的方案都比较高效,越来越多的函数加密方案在GGM下证明安全性.2017年,Baltico等人提出了第一个公钥二次函数加密方案,并在GGM下证明了自适应的不可区分安全性.然而,目前无论是在标准假设还是GGM下,没有能达到自适应可模拟安全性的公钥二次函数加密方案.本文根据公钥二次函数加密可模拟安全的定义,证明了Baltico等人提出的方案在GGM下具有更强的自适应可模拟安全性.由于证明过程繁琐,本文借助计算机辅助,设计了在GGM下证明公钥二次函数加密方案具有可模拟安全性的自动证明工具.该工具是第一个针对函数加密方案设计的自动证明工具,且该工具不仅能快速测试在GGM下构造的函数方案是否具有可模拟安全性,还可以作为标准假设下构造安全函数加密方案的初步验证.展开更多
文摘An RFID (Radio-Frequency IDentification) system provides the mechanism to identify tags to readers and then to execute specific RFID-enabled applications. In those applications, secure protocols using lightweight cryptography need to be developed and the privacy of tags must be ensured. In 2010, Batina et al. proposed a privacy-preserving grouping proof protocol for RFID based on ECC (Elliptic Curve Cryptography) in public-key cryptosystem. In the next year, Lv et al. had shown that Batina et al.’s protocol was insecure against the tracking attack such that the privacy of tags did not be preserved properly. Then they proposed a revised protocol based on Batina et al.’s work. Their revised protocol was claimed to have all security properties and resisted tracking attack. But in this paper, we prove that Lv et al.’s protocol cannot work properly. Then we propose a new version protocol with some nonce to satisfy the functions of Batina et al.’s privacy-preserving grouping proof protocol. Further we try the tracing attack made by Lv et al. on our protocol and prove our protocol can resist this attack to recover the untraceability.
基金supported by the National High-Tech Research and Development Plan of China under Grant Nos.863-317-01- 04-99, 2009AA01Z122 (863)the Natural Science Foundation of Shenyang City of China under Grant No. F10-205-1-12
文摘Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for short) with NIZK proofs is proposed which can prove and sign the multiple values rather than individual bits based on DLIN assumption. DLAGS does not need to interact between the verifier and issuer,which can decrease the communication times and storage cost compared with the existing interactive group signature schemes. We prove and sign the blocks of messages instead of limiting the proved message to only one bit(0 or 1) in the conventional non-interactive zero-knowledge proof system,and we also prove that our scheme satisfy the property of anonymity,unlinkability and traceability. Finally,our scheme is compared with the other scheme(Benoitt's scheme) which is also based on the NIZK proofs system and the DLIN assumption,and the results show that our scheme requires fewer members of groups and computational times.
文摘近些年,无线医疗传感器网络(Wireless Medicine Sensor Networks,WMSNs)得到了广泛的应用。WMSNs提高了患者护理质量,但同时也存在许多安全隐患。为了保护患者数据的隐私安全,Yi等人提出了一个基于Paillier密码系统的分布式ElGamal密码系统。然而,Rao分析了他们的方案并展示了一种可行的攻击,该攻击允许攻击者获取密钥。因此,是否可以将具有加法同态性质的密码系统修改为安全的分布式解密系统,以实现更简单的分布式密钥生成和更高效的分布式解密仍然是一个挑战。针对上述挑战,该文提出了一种基于Castagnos和Laguillaumie(CL)加密的改进分布式解密系统,并对未知阶群G上的离散对数关系给出了有效的零知识证明。与其他分布式解密系统相比,基于CL加密的改进分布式系统具有良好的性能、更可靠的设置、更高的安全级别。
文摘函数加密是一种新型原语,通过函数密钥解密可以得到关于消息的函数值,而不会泄露消息的其他信息.通用群模型(generic group model,GGM)是一种可以用来分析方案构造安全性的理想化模型.由于目前还没有针对GGM的有效攻击,且能在GGM下证明安全的方案都比较高效,越来越多的函数加密方案在GGM下证明安全性.2017年,Baltico等人提出了第一个公钥二次函数加密方案,并在GGM下证明了自适应的不可区分安全性.然而,目前无论是在标准假设还是GGM下,没有能达到自适应可模拟安全性的公钥二次函数加密方案.本文根据公钥二次函数加密可模拟安全的定义,证明了Baltico等人提出的方案在GGM下具有更强的自适应可模拟安全性.由于证明过程繁琐,本文借助计算机辅助,设计了在GGM下证明公钥二次函数加密方案具有可模拟安全性的自动证明工具.该工具是第一个针对函数加密方案设计的自动证明工具,且该工具不仅能快速测试在GGM下构造的函数方案是否具有可模拟安全性,还可以作为标准假设下构造安全函数加密方案的初步验证.