In this paper,we propose a conjecture that endogenous security without any prior knowledge is similar to perfect secrecy without any prior knowledge.To prove the conjecture,we first establish a cryptography model of i...In this paper,we propose a conjecture that endogenous security without any prior knowledge is similar to perfect secrecy without any prior knowledge.To prove the conjecture,we first establish a cryptography model of instinct function security to transform the security problem in the network domain into an encryption problem in the cryptographic domain.Then,we inherit and apply the established ideas and means of Perfect Secrecy,and propose the concept,definition and corollaries of the perfect instinct function security(PIFS)corresponding to Perfect Secrecy.Furthermore,we take the DHR system as a concrete implementation of PIFS and propose the DHR Perfect Security Theorem corresponding to Shannon’s Perfect Secrecy Theorem.Finally,we prove that the DHR satisfying the“OneTime Reconstruction”constraint is the sufficient and necessary condition to achieve perfect security.This means that the existence of PIFS is also proven.The analysis shows that any reconfigurable system can be encrypted by its construct and that the PIFS converts the oneway transparent superiority of the attacker into a double-blind problem for both the attacker and the defender,which leads to that the attacker is impossible to obtain useful construction information from the attacks and unable to find a better way than blind trial-and-error or brute-force attacks.Since the attackers are required to have the new powerful ability to crack the structure cryptogram,the threshold of cyber security is raised to at least the same level as cryptogram deciphering,thereafter the ubiquitous cyber threats are destined to be significantly reduced.展开更多
In-network data aggregation in wireless sensor network has been shown to improve scalability, prolong sensor network lifetimes and diminish computational demands. However, the node that plays the role of data aggregat...In-network data aggregation in wireless sensor network has been shown to improve scalability, prolong sensor network lifetimes and diminish computational demands. However, the node that plays the role of data aggregation will consume much more energy than common nodes and may quit the mission in advance due to energy exhausting because of taxing decryption and re-encryption operation; moreover, it will bring complex key management to ensure the security of the data and corresponding keys. This paper was designed specifically to address above problem based on the thought of privacy homomorphism, It can achieve the perfect security level equal to one-time pad with much lower energy consumption; moreover, it can be proved to resist the attack of node capture. Using the simulation and analysis, we show that our scheme consume the energy only about 21% of AED scheme.展开更多
Recently, Sun et al. (2005) highlighted the essential property of perfect forward secrecy (PFS) for e-mail protocols when a higher security level is desirable. Furthermore, Sun et al. (2005)’s protocols take only a s...Recently, Sun et al. (2005) highlighted the essential property of perfect forward secrecy (PFS) for e-mail protocols when a higher security level is desirable. Furthermore, Sun et al. (2005)’s protocols take only a single e-mail server into account. Actually, it is much more common that the sender and the recipient register at different e-mail servers. Compared to existing protocols, the protocol proposed in this paper takes into account the scenario that the sender and the recipient register at different servers. The proposed protocol is skillfully designed to achieve PFS and end-to-end security as well as to satisfy the requirements of confidentiality, origin, integrity and easy key management. The comparison in terms of functionality and computational efficiency demonstrates the superiority of the present scheme.展开更多
The majority of existing escrowable identity-based key agreement protocols only provide partial forward secrecy. Such protocols are, arguably, not suitable for many real-word applications, as the latter tends to requi...The majority of existing escrowable identity-based key agreement protocols only provide partial forward secrecy. Such protocols are, arguably, not suitable for many real-word applications, as the latter tends to require a stronger sense of forward secrecy--perfect forward secrecy. In this paper, we propose an efficient perfect forward-secure identity-based key agreement protocol in the escrow mode. We prove the security of our protocol in the random oracle model, assuming the intractability of the Gap Bilinear Diffie-Hellman (GBDH) problem.展开更多
McCullagh-Barreto key agreement protocol and its variant achieve perfect forward security and key generation center (KGC) forward security, but provide no resistance to key compromise impersonation attack (KCI att...McCullagh-Barreto key agreement protocol and its variant achieve perfect forward security and key generation center (KGC) forward security, but provide no resistance to key compromise impersonation attack (KCI attack). In this paper, we give a formal treatment of key compromise impersonation (KCI) attack and define the security notion against it. Then an variant of McCullagh-Barreto protocol is presented with only one more Hash operation. The improved protocol preserves perfect forward security and KGC forward security, and furthermore is proved to be secure against KCI attack under k-Gap-BCAA1 assumption.展开更多
Key agreement protocols are essential for secure communications. In this paper, to solve the inherent key escrow problem of identity-based cryptography, an escrow-free certificate-based authenticated key agreement (C...Key agreement protocols are essential for secure communications. In this paper, to solve the inherent key escrow problem of identity-based cryptography, an escrow-free certificate-based authenticated key agreement (CB-AK) protocol with perfect forward secrecy is proposed. Our protocol makes use of pairings on elliptic curves. The protocol is described and its properties are discussed though comparison with Smart's protocol.展开更多
基金supported by the National Natural Science Foundation of China(No.U22A2001)the National Key Research and Development Program under Grants 2022YFB2902205
文摘In this paper,we propose a conjecture that endogenous security without any prior knowledge is similar to perfect secrecy without any prior knowledge.To prove the conjecture,we first establish a cryptography model of instinct function security to transform the security problem in the network domain into an encryption problem in the cryptographic domain.Then,we inherit and apply the established ideas and means of Perfect Secrecy,and propose the concept,definition and corollaries of the perfect instinct function security(PIFS)corresponding to Perfect Secrecy.Furthermore,we take the DHR system as a concrete implementation of PIFS and propose the DHR Perfect Security Theorem corresponding to Shannon’s Perfect Secrecy Theorem.Finally,we prove that the DHR satisfying the“OneTime Reconstruction”constraint is the sufficient and necessary condition to achieve perfect security.This means that the existence of PIFS is also proven.The analysis shows that any reconfigurable system can be encrypted by its construct and that the PIFS converts the oneway transparent superiority of the attacker into a double-blind problem for both the attacker and the defender,which leads to that the attacker is impossible to obtain useful construction information from the attacks and unable to find a better way than blind trial-and-error or brute-force attacks.Since the attackers are required to have the new powerful ability to crack the structure cryptogram,the threshold of cyber security is raised to at least the same level as cryptogram deciphering,thereafter the ubiquitous cyber threats are destined to be significantly reduced.
基金Supported by the National Natural Science Foun-dation of China (90304015)
文摘In-network data aggregation in wireless sensor network has been shown to improve scalability, prolong sensor network lifetimes and diminish computational demands. However, the node that plays the role of data aggregation will consume much more energy than common nodes and may quit the mission in advance due to energy exhausting because of taxing decryption and re-encryption operation; moreover, it will bring complex key management to ensure the security of the data and corresponding keys. This paper was designed specifically to address above problem based on the thought of privacy homomorphism, It can achieve the perfect security level equal to one-time pad with much lower energy consumption; moreover, it can be proved to resist the attack of node capture. Using the simulation and analysis, we show that our scheme consume the energy only about 21% of AED scheme.
基金Project supported by the National Science Council (No. NSC 98- 2221-E-415-006-)
文摘Recently, Sun et al. (2005) highlighted the essential property of perfect forward secrecy (PFS) for e-mail protocols when a higher security level is desirable. Furthermore, Sun et al. (2005)’s protocols take only a single e-mail server into account. Actually, it is much more common that the sender and the recipient register at different e-mail servers. Compared to existing protocols, the protocol proposed in this paper takes into account the scenario that the sender and the recipient register at different servers. The proposed protocol is skillfully designed to achieve PFS and end-to-end security as well as to satisfy the requirements of confidentiality, origin, integrity and easy key management. The comparison in terms of functionality and computational efficiency demonstrates the superiority of the present scheme.
基金Supported in part by the National High-Tech Research & Development Program of China (Grant No. 2006AA01Z424)the National NaturalScience Foundation of China (Grant Nos. 60673079, 60773086)the National Basic Research Program of China (Grant No. 2007CB311201)
文摘The majority of existing escrowable identity-based key agreement protocols only provide partial forward secrecy. Such protocols are, arguably, not suitable for many real-word applications, as the latter tends to require a stronger sense of forward secrecy--perfect forward secrecy. In this paper, we propose an efficient perfect forward-secure identity-based key agreement protocol in the escrow mode. We prove the security of our protocol in the random oracle model, assuming the intractability of the Gap Bilinear Diffie-Hellman (GBDH) problem.
基金supported by the National Natural Science Foundation of China(60773003,60603010)the Natural Science Foundation of Shaanxi Province(2006F19)
文摘McCullagh-Barreto key agreement protocol and its variant achieve perfect forward security and key generation center (KGC) forward security, but provide no resistance to key compromise impersonation attack (KCI attack). In this paper, we give a formal treatment of key compromise impersonation (KCI) attack and define the security notion against it. Then an variant of McCullagh-Barreto protocol is presented with only one more Hash operation. The improved protocol preserves perfect forward security and KGC forward security, and furthermore is proved to be secure against KCI attack under k-Gap-BCAA1 assumption.
基金Supported by the National Natural Science Founda-tion of China (60225007, 60572155) and the Science and Technology Research Project of Shanghai (04DZ07067)
文摘Key agreement protocols are essential for secure communications. In this paper, to solve the inherent key escrow problem of identity-based cryptography, an escrow-free certificate-based authenticated key agreement (CB-AK) protocol with perfect forward secrecy is proposed. Our protocol makes use of pairings on elliptic curves. The protocol is described and its properties are discussed though comparison with Smart's protocol.