Public Key Cryptography Alternative Models

Size: px
Start display at page:

Download "Public Key Cryptography Alternative Models"

Transcription

1 Public Key Cryptography Alternative Models Denise H. Goya, Vilc Q. Rufino 1 Departamento de Ciência da Computação Instituto de Matemática e Estatística Universidade de São Paulo (USP), SP - Brasil {dhgoya,vilc}@ime.usp.br Abstract. This paper shows four models of Public Key Cryptography (PKC) that doesn t use or simplifies the use of Public Key Infrastructure (PKI): ID- Based, Self-Certified, Certificateless and Certificate-Based. These models are showing on operations and properties. At the end there is a comparative table that summarizes the main characteristics. 1. Introduction 1.1. Public Key Cryptography with PKI Public key cryptography (PKC) requires a tool to help authenticate public keys. The public key infrastructure (PKI) is the common scheme to authenticate it, PKI is a system to manage and control certificates. There are PKI difficulties, for example: complex process to install and maintain; cost to issue and distribute certificates; cost to recover and validate certificates; and certificate revocation Trust Levels In [Girault 1991] was proposed three trust levels to system authority: At level 1, the authority knows (or can easily compute) users secret keys and, therefore, can impersonate any user at any time without being detected. At level 2, the authority doesn t know (or cannot easily compute) users secret keys. Nevertheless, the authority can still impersonate a user by generating false guarantees (e.g. false certificates). At level 3, the frauds of the authority are detectable. It cannot compute users secret keys, and if it creates another user s keys, it is possible to prove that authority generated false guarantees Cryptographic Workflow The cryptographic operations sequence. The desirable is the entity B can encrypt a message to entity A before entity A interacts (receives or submits something) with system authority.

2 2. The ID-Based Model The ID-based Public Key Cryptography (ID-PKC) is based on user s identity, the public key is a string that identifies the user (name, , n o cel phone, electronic devices ID). In [Shamir 1984] asked for a public key encryption scheme in which the public key can be an arbitrary string. Shamir s original motivation for identity-based encryption was to simplify certificate management in systems where the public key was only the e- mail address. He showed a signature scheme that was based on large number factorization. Until 2001 the ID-based encryption schemes was unsatisfactory. In international event [Boneh and Franklin 2001] was showed an ID-based encryption scheme based on Weil pairing on elliptic curves. After this appears many researches on ID-PKC scheme using bilinear maps between groups like Weil pairing on elliptic curves. In [Boneh et al. 2007] returns ID-PKC scheme based without pairings, this is similar to [Cocks 2001] that is based on the Composite Quadratic Residues How It Works The public key is well defined, it is the user identity. The ID-PKC requires a trusted authority, and key master guardian, called Private Key Generator (PKG). With master key, PKG make all secret keys to all users. This requires delivered on secure channel. To encrypt a message for an entity A or to verify a signature from A, entity B uses the public parameters and the identity of A. key. To decrypt a message from an entity A or to sign for A, entity B uses the secret 2.2. Properties The ID-PKC don t need PKI and certificate repository, because the public key just is the user s identity. Trust level is 1, because the PKG can impersonate any user at any moment since secret keys are calculated by it, so it has key escrow, then it is impossible to guarantee non-repudiation. The master key is used to create all private key, so if occurs secret key violation all system is affected. To do public key revocation just changing the identity string. For example: Compromised ID = JohnSmith-From08JanTo08Dec; New ID = JohnSmith-From08AugTo08Dec; The cryptographic workflow in ID-based encryption, the entity B can encrypt a message to entity A before entity A receives secret key from PKG. The ID-PKC is ideal to used with closed groups like larger companies and governments [Shamir 1984]. Many interesting applications could be implemented with identitybased model; some examples we can cite are temporal services, secure message based

3 on roles, interruption and delay tolerant networks [Misaghi 2008]. In addition, ID-PKC could be used to create alternative protocols to SSL/TSL and to improve security aspects at message level in web services [Crampton et al. 2007]. 3. The Self-Certified Model The Self-Certified public key cryptography (SC-PKC) is based on three attributes to selfcertified the public key: The user s identity, private key and public key. The guarantee is the public key. If one user takes a false public key to encrypt a message, then the final user cann t decrypt it. The SC-PKC model was proposed by [Girault 1991]. But Girault s algorithm had a failure discovered and corrected by [Saeednia 2003]. Saeednia demonstrated that original algorithm was only trust level 1, and proposed new algorithm with trust level 3 but with high computational cost. There are new researches on this model with new approaches, like [Lee and Kim 2002] and [Wu and Lin 2008] How It Works To create the secret key, user and authority disguise their secrets and send to the other. used. User or system authority can make the public key, this depends which protocol is For all algorithms the authority doesn t know user s private key Properties The SC-PKC doesn t use PKI, because the public key is self-certified. So there are no certificate distribution. But SC-PKC need the directory for public key, because the public key isn t only user s identity. The trust level is 3 for the recent algorithms. The recent algorithms permit non-repudiation. The master key is used to certified secret key, but isn t way to generate the user s secret key from master key. 4. Certificateless Public Key Cryptography The concept of certificateless public key cryptography (CL-PKC) was introduced by [Al-Riyami and Paterson 2003]. The authors combined some ideas from identity-based with self-certified model and found a solution that is intermediate between ID-PKC and traditional certificated PKC. CL-PKC does not require the use of digital certificates to guarantee the authenticity of public keys. This occurs because if a non legitimate public key is used then the cryptographic operation cann t be inverted.

4 4.1. How It Works CL-PKC requires a trusted authority, called Key Generating Centre (KGC), that generates partial private keys from the user s identities and KGC s secret key. The full private key is generated only by the user, with a secret information and the partial private key. KGC does not know full private keys, so the key escrow inexists. Public keys are calculated from user s secret information and public parameters. Since public key does not depend on partial private key, an user can generate public keys before he gets the full private keys. So cipher texts can be transmitted without the existence of respective key for decipherment. Moreover, no communications between the user and KGC is necessary for the creation of a public key. In CL-PKC, a repository of public keys can be implemented, or users can distribute your IDs and keys directly to others. To encrypt a message for an entity A or to verify a signature from A, entity B uses the public key and the identity of A. Only with A s full private key it is possible decrypt a message for A or create a signature for A Properties The trust level for KGC in CL-PKC is 2. KGC knows the partial private key and, if he replaces a public key, he can forge signatures and can decrypt texts ciphered with the false public key. In this case, nobody knows if the public key was replaced by KGC or by an user who discovered the partial private key. It is possible increase the trust level if the public key is used in computation of partial private key. A dishonest KGC could generate a non legitimate public key and could compute the partial private key, in order to impersonate an user A. The fraud of KCG can be detected, but only if the false public key used by an user B to encrypt a message for A is compared with the public key that A has. Even in this case, we cannot prove if the dishonest is the KGC or the user B. Thus this modified CL-PKC reaches level between 2 and 3. Comparing with ID-based model, the master key in CL-PKC is less critical. In IDbased, all users and their private keys will be affected if the master key is compromised. In CL-PKC, only partial private keys will be compromised. With only partial private key and without the secret information from an user A nobody could forge a signature or decrypt a message for A. Because public keys can be generated before the partial (and full) private key has been created, some kinds of cryptographic workflows is more easily implemented in CL- PKC than in traditional PKC. For example, a software vendor B needs a simple solution to distribute on-line a serial number for a costumer A, without a credit card infrastructure. A creates its public key and downloads the software and the encrypted serial number with identifier ID A paidb$x. KGC could be a compatible bank; as soon as A had paid $X to B, the bank generates and transmits the partial private key for A. In traditional PKC, more time is needed: the bank must notify the payment to B, and then B can send the key to A. This property is found in ID-PKC too, but not in the self-certified model. Users can create new public keys and maintain the partial private key. It is not required that KGC creates a new partial private key for each new public key. In addition,

5 users can have many public keys at the same time. For some applications these property is interesting. Users can replace your public key if they wanted. If non-repudiation is required, the replacement cannot be made by KGC, because it knows the partial private key. Like ID-based systems, certificateless schemes is ideal for closed groups of users, such as a multinational company, since the headquarters can be the KGC. 5. Certificate-Based The certificate-based public key cryptography model was proposed by [Gentry 2003]. It uses a public key infrastructure that requires less traffic for certificates distribution and validation. In a certificate-based encryption scheme, the certificate is used only at decryption. So, to encrypt a message, neither digital certificate nor validation info are needed; essentially the public key and the identification of the target user are used to encrypt the message How It Works Like in traditional PKC, in certificate-based users creates your own pair of keys. The certification authority (CA) generates a certificate to the user A for a period i, using a signature scheme from ID-based. The certificate is used for decrypt messages to A, within period i. So the certificate works as a partial private key in CL-PKC. Periodically, CA generates new certificates to send to the users. Here, the traffic is smaller because the certificates are different from the certificates in X.509 standard. In certificate-based, only fundamental information to link the user to its public key and CA are necessary. The certificate for A is a signature value from CA, and so it is a small piece of data. Moreover, only the user A receives your certificate, unlike in tradicional PKC where all users that wants to encrypt something to A will get the A s certificate. If a private key is compromised, the owner creates a new pair of keys and solicits a new certificate to CA. But if someone uses the old public key to encrypt, confidentiality is not guaranteed. Hence it is required a mechanism to revoke public keys or a mechanism to ensure that only the newest public key will be used. To encrypt a message from B to A, B gets the identity and the public key of A. Both identity and public key are used in a certificate-based encryption scheme. To decrypt, A uses your secret key and your certificate to recover the plain text Properties If the certificates are public, certificate-based schemes reaches trust level three. Two certificates issued by CA for the same user and same period could be a proof of misbehavior of CA. However is mandatory that only the true user must can replace your public key. Thus, a registration authority may confirm the identity and forward the new certificate solicitation to CA. Otherwise someone could replace the public key, could obtain the new certificate and impersonate another user. Non-repudiation will not guaranteed in this case. In order to have trust level 3 and non-repudiation, certificate-based systems may have a repository of public keys and certificates. Before to encrypt a message and to validate a signature, the user always must query the public keys repository. In this manner,

6 certificate-based differs from traditional PKC with PKI, in traffic size (public keys is smaller than certificates like X.509) and in validation process (in certificate-based neither checks nor validation of certificates is needed). 6. Putting It All Together In public key cryptosystems all users have a pair of keys, say (P, s). Some guarantee is needed to ensure that public key P is really from the owner of the secret s. Often this guarantee, G, is something to link P to its owner, whose identity is Id. In PKC with PKI, the guarantee G is a digital certificate. The Certification Authority, with its secret key, signs the certificate, this indicates that P belongs to the user with identity Id. In Id-based systems, P = Id and G = s. In self-certified model, the public key is self-certified, since public key is calculated from Id and the secrets s and master key. Hence G = P. In certificateless systems, G = s because s contains two parts: the first depends on the secrecy from KGC and the identity Id, the second is the user s secrecy. Thus s guarantees that P belongs to Id. In certificate-based paradigm, G is the certificate. CA uses Id and the master key to create a signature for some information like validity period of certificate. This certificate will be linked to P implicitly, when it has been used as a secret key. In the table 1, all properties discussed are listed side by side. Models Properties With Identity- Self- Certifica- Certificate- PKI Based Certified teless Based Does not require PKI no yes yes yes no Without certificates distribution no yes yes yes no Requires public key repository yes no yes yes yes Trust level 3 1 3(*) 2 3(*) Key escrow no yes no no no Non-repudiation yes no yes(*) yes(**) yes(**) Master key criticalness high high medium medium medium Secure channel for key no yes yes(*) yes no distributing is required Renewing keys no no yes(*) yes no controlled by users Cryptographic workflows no yes no yes no (*) Depends on the protocol (**) If KGC cannot replace public keys Table 1. Comparing public key cryptography models.

7 7. Conclusion In this paper we described some alternatives to the traditional model of public key cryptography with public key infrastructure. Id-based systems, self-certified public key model, certificateless public key cryptosystems and certificate-based systems were studied. Properties as trust level for authority and generation of keys was treated. References Al-Riyami, S. S. and Paterson, K. G. (2003). Certificateless public key cryptography. In Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, volume 2894 of Lecture Notes in Computer Science, Taipei, Taiwan. Springer. Boneh, D. and Franklin, M. K. (2001). Identity-based encryption from the weil pairing. In CRYPTO 01: Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, pages , London, UK. Springer-Verlag. Boneh, D., Gentry, C., and Hamburg, M. (2007). Space-efficient identity based encryptionwithout pairings. In FOCS 07: Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science, pages , Washington, DC, USA. IEEE Computer Society. Cocks, C. (2001). An identity based encryption scheme based on quadratic residues. In Proceedings of the 8th IMA International Conference on Cryptography and Coding, pages , London, UK. Springer-Verlag. Crampton, J., Lim, H. W., and Paterson, K. G. (2007). What can identity-based cryptography offer to web services? In SWS 07: Proceedings of the 2007 ACM workshop on Secure web services, pages 26 36, New York, NY, USA. ACM. Gentry, C. (2003). Certificate-based encryption and the certificate revocation problem. Cryptology eprint Archive, Report 2003/183. Girault, M. (1991). Self-certified public keys. In EuroCrypt 91, volume 547 of Lecture Notes in Computer Science, pages , Brighton, UK. Springer. Lee, B. and Kim, K. (2002). Self-certified signatures. In INDOCRYPT 02: Proceedings of the Third International Conference on Cryptology, pages , London, UK. Springer-Verlag. Misaghi, M. (2008). Um Ambiente Criptográfico Baseado na Identidade. Doutorado, Escola Politécnica, Universidade de São Paulo. Saeednia, S. (2003). A note on girault s self-certified model. Inf. Process. Lett., 86(6): Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Proceedings of CRYPTO 84 on Advances in cryptology, volume 196/1985 of Lecture Notes in Computer Science, pages 47 53, New York, NY, USA. Springer-Verlag New York, Inc. Wu, T.-S. and Lin, H.-Y. (2008). Ecc based convertible authenticated encryption scheme using self-certified public key systems. International Journal of Algebra, 2(3):

An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood

An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood An Introduction to Identity-based Cryptography CSEP 590TU March 2005 Carl Youngblood One significant impediment to the widespread adoption of public-key cryptography is its dependence on a public-key infrastructure

More information

Brocade Engineering. PKI Tutorial. Jim Kleinsteiber. February 6, 2002. Page 1

Brocade Engineering. PKI Tutorial. Jim Kleinsteiber. February 6, 2002. Page 1 PKI Tutorial Jim Kleinsteiber February 6, 2002 Page 1 Outline Public Key Cryptography Refresher Course Public / Private Key Pair Public-Key Is it really yours? Digital Certificate Certificate Authority

More information

Strengthen Cloud Computing Security with Federal Identity Management Using Hierarchical Identity-Based Cryptography

Strengthen Cloud Computing Security with Federal Identity Management Using Hierarchical Identity-Based Cryptography Strengthen Cloud Computing Security with Federal Identity Management Using Hierarchical Identity-Based Cryptography Liang Yan, Chunming Rong, and Gansen Zhao University of Stavanger, Norway {liang.yan,chunming.rong}@uis.no

More information

Simple Certificateless Signature with Smart Cards

Simple Certificateless Signature with Smart Cards JAIST Reposi https://dspace.j Title Simple Certificateless Signature wit Author(s)Omote, Kazumasa; Miyaji, Atsuko; Kat Citation IEEE/IFIP International Conference o and Ubiquitous Computing, 2008. EUC

More information

Strengthen RFID Tags Security Using New Data Structure

Strengthen RFID Tags Security Using New Data Structure International Journal of Control and Automation 51 Strengthen RFID Tags Security Using New Data Structure Yan Liang and Chunming Rong Department of Electrical Engineering and Computer Science, University

More information

An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method

An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method E.Sathiyamoorthy 1, S.S.Manivannan 2 1&2 School of Information Technology and Engineering

More information

Lecture 25: Pairing-Based Cryptography

Lecture 25: Pairing-Based Cryptography 6.897 Special Topics in Cryptography Instructors: Ran Canetti and Ron Rivest May 5, 2004 Lecture 25: Pairing-Based Cryptography Scribe: Ben Adida 1 Introduction The field of Pairing-Based Cryptography

More information

Blinding Self-Certified Key Issuing Protocols Using Elliptic Curves

Blinding Self-Certified Key Issuing Protocols Using Elliptic Curves Blinding Self-Certified Key Issuing Protocols Using Elliptic Curves Billy Bob Brumley Helsinki University of Technology Laboratory for Theoretical Computer Science billy.brumley@hut.fi Abstract Self-Certified

More information

Enhanced Privacy ID (EPID) Ernie Brickell and Jiangtao Li Intel Corporation

Enhanced Privacy ID (EPID) Ernie Brickell and Jiangtao Li Intel Corporation Enhanced Privacy ID (EPID) Ernie Brickell and Jiangtao Li Intel Corporation 1 Agenda EPID overview EPID usages Device Authentication Government Issued ID EPID performance and standardization efforts 2

More information

Identity-Based Cryptography and Comparison with traditional Public key Encryption: A Survey

Identity-Based Cryptography and Comparison with traditional Public key Encryption: A Survey Identity-Based Cryptography and Comparison with traditional Public key Encryption: A Survey Girish Department of PGS-CEA The National Institute of Engineering, Manadavady Road,Mysore-570008, INDIA Phaneendra

More information

Entrust Managed Services PKI. Getting started with digital certificates and Entrust Managed Services PKI. Document issue: 1.0

Entrust Managed Services PKI. Getting started with digital certificates and Entrust Managed Services PKI. Document issue: 1.0 Entrust Managed Services PKI Getting started with digital certificates and Entrust Managed Services PKI Document issue: 1.0 Date of issue: May 2009 Copyright 2009 Entrust. All rights reserved. Entrust

More information

Identity Based Encryption. Terence Spies VP Engineering terence@voltage.com

Identity Based Encryption. Terence Spies VP Engineering terence@voltage.com Identity Based Encryption Terence Spies VP Engineering terence@voltage.com Voltage Security Overview Breakthrough technology for encryption and access control Based on work of Dr. Boneh at Stanford and

More information

The Journal of Systems and Software

The Journal of Systems and Software The Journal of Systems and Software 82 (2009) 789 793 Contents lists available at ScienceDirect The Journal of Systems and Software journal homepage: www.elsevier.com/locate/jss Design of DL-based certificateless

More information

A framework using IBC achieving non-repudiation and privacy in vehicular network.

A framework using IBC achieving non-repudiation and privacy in vehicular network. A framework using IBC achieving non-repudiation and privacy in vehicular network. Amira Bradai, Afifi Hossam To cite this version: Amira Bradai, Afifi Hossam. A framework using IBC achieving non-repudiation

More information

Introduction to Cryptography

Introduction to Cryptography Introduction to Cryptography Part 3: real world applications Jean-Sébastien Coron January 2007 Public-key encryption BOB ALICE Insecure M E C C D channel M Alice s public-key Alice s private-key Authentication

More information

EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE

EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE EFFICIENT AND SECURE ATTRIBUTE REVOCATION OF DATA IN MULTI-AUTHORITY CLOUD STORAGE Reshma Mary Abraham and P. Sriramya Computer Science Engineering, Saveetha University, Chennai, India E-Mail: reshmamaryabraham@gmail.com

More information

FAREY FRACTION BASED VECTOR PROCESSING FOR SECURE DATA TRANSMISSION

FAREY FRACTION BASED VECTOR PROCESSING FOR SECURE DATA TRANSMISSION FAREY FRACTION BASED VECTOR PROCESSING FOR SECURE DATA TRANSMISSION INTRODUCTION GANESH ESWAR KUMAR. P Dr. M.G.R University, Maduravoyal, Chennai. Email: geswarkumar@gmail.com Every day, millions of people

More information

A Secure Decentralized Access Control Scheme for Data stored in Clouds

A Secure Decentralized Access Control Scheme for Data stored in Clouds A Secure Decentralized Access Control Scheme for Data stored in Clouds Priyanka Palekar 1, Abhijeet Bharate 2, Nisar Anjum 3 1 SKNSITS, University of Pune 2 SKNSITS, University of Pune 3 SKNSITS, University

More information

Cryptography and Network Security Chapter 14. Key Distribution. Key Management and Distribution. Key Distribution Task 4/19/2010

Cryptography and Network Security Chapter 14. Key Distribution. Key Management and Distribution. Key Distribution Task 4/19/2010 Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 14 Key Management and Distribution No Singhalese, whether man or woman, would venture

More information

CS 356 Lecture 28 Internet Authentication. Spring 2013

CS 356 Lecture 28 Internet Authentication. Spring 2013 CS 356 Lecture 28 Internet Authentication Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

Neutralus Certification Practices Statement

Neutralus Certification Practices Statement Neutralus Certification Practices Statement Version 2.8 April, 2013 INDEX INDEX...1 1.0 INTRODUCTION...3 1.1 Overview...3 1.2 Policy Identification...3 1.3 Community & Applicability...3 1.4 Contact Details...3

More information

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT Part I Contents Part I Introduction to Information Security Definition of Crypto Cryptographic Objectives Security Threats and Attacks The process Security Security Services Cryptography Cryptography (code

More information

Lecture VII : Public Key Infrastructure (PKI)

Lecture VII : Public Key Infrastructure (PKI) Lecture VII : Public Key Infrastructure (PKI) Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Computer Science Department, National Chiao Tung University 2 Problems with Public

More information

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES www.arpapress.com/volumes/vol8issue1/ijrras_8_1_10.pdf SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES Malek Jakob Kakish Amman Arab University, Department of Computer Information Systems, P.O.Box 2234,

More information

Cryptography and Network Security Chapter 14

Cryptography and Network Security Chapter 14 Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 14 Key Management and Distribution No Singhalese, whether man or woman, would venture

More information

Strong Encryption for Public Key Management through SSL

Strong Encryption for Public Key Management through SSL Strong Encryption for Public Key Management through SSL CH.SUSHMA, D.NAVANEETHA 1,2 Assistant Professor, Information Technology, Bhoj Reddy Engineering College For Women, Hyderabad, India Abstract: Public-key

More information

DEVELOPMENT OF CERTIFICATE LESS DIGITAL SIGNATURE SCHEME & ITS APPLICATION IN E-CASH SYSTEM

DEVELOPMENT OF CERTIFICATE LESS DIGITAL SIGNATURE SCHEME & ITS APPLICATION IN E-CASH SYSTEM DEVELOPMENT OF CERTIFICATE LESS DIGITAL SIGNATURE SCHEME & ITS APPLICATION IN E-CASH SYSTEM A Thesis is submitted in partial fulfilment of the requirements for the degree of Bachelor of Technology In Computer

More information

Certificate Based Signature Schemes without Pairings or Random Oracles

Certificate Based Signature Schemes without Pairings or Random Oracles Certificate Based Signature Schemes without Pairings or Random Oracles p. 1/2 Certificate Based Signature Schemes without Pairings or Random Oracles Joseph K. Liu, Joonsang Baek, Willy Susilo and Jianying

More information

CCLAS: A Practical and Compact Certificateless Aggregate Signature with Share Extraction

CCLAS: A Practical and Compact Certificateless Aggregate Signature with Share Extraction International Journal of Network Security, Vol.16, No.3, PP.174-181, May 2014 174 CCLAS: A Practical and Compact Certificateless Aggregate Signature with Share Extraction Min Zhou 1, Mingwu Zhang 2, Chunzhi

More information

Key Management and Distribution

Key Management and Distribution Key Management and Distribution Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

WIRELESS PUBLIC KEY INFRASTRUCTURE FOR MOBILE PHONES

WIRELESS PUBLIC KEY INFRASTRUCTURE FOR MOBILE PHONES WIRELESS PUBLIC KEY INFRASTRUCTURE FOR MOBILE PHONES Balachandra Muniyal 1 Krishna Prakash 2 Shashank Sharma 3 1 Dept. of Information and Communication Technology, Manipal Institute of Technology, Manipal

More information

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment Chih Hung Wang Computer Science and Information Engineering National Chiayi University Chiayi City 60004,

More information

Public Key Cryptography in Practice. c Eli Biham - May 3, 2005 372 Public Key Cryptography in Practice (13)

Public Key Cryptography in Practice. c Eli Biham - May 3, 2005 372 Public Key Cryptography in Practice (13) Public Key Cryptography in Practice c Eli Biham - May 3, 2005 372 Public Key Cryptography in Practice (13) How Cryptography is Used in Applications The main drawback of public key cryptography is the inherent

More information

Understanding Digital Certificates and Wireless Transport Layer Security (WTLS)

Understanding Digital Certificates and Wireless Transport Layer Security (WTLS) Understanding Digital Certificates and Wireless Transport Layer Security (WTLS) Author: Allan Macphee January 2001 Version 1.1 Copyright 2001-2003 Entrust. All rights reserved. Digital Certificates What

More information

New Proxy Signature, Proxy Blind Signature and Proxy Ring Signature Schemes from Bilinear Pairings

New Proxy Signature, Proxy Blind Signature and Proxy Ring Signature Schemes from Bilinear Pairings New Proxy Signature, Proxy Blind Signature and Proxy Ring Signature Schemes from Bilinear Pairings Fangguo Zhang 1, Reihaneh Safavi-Naini 1 and Chih-Yin Lin 2 1 School of Information Technology and Computer

More information

MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC

MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC by Brittanney Jaclyn Amento A Thesis Submitted to the Faculty of The Charles E. Schmidt College of Science in Partial

More information

Chapter 9 Key Management 9.1 Distribution of Public Keys 9.1.1 Public Announcement of Public Keys 9.1.2 Publicly Available Directory

Chapter 9 Key Management 9.1 Distribution of Public Keys 9.1.1 Public Announcement of Public Keys 9.1.2 Publicly Available Directory There are actually two distinct aspects to the use of public-key encryption in this regard: The distribution of public keys. The use of public-key encryption to distribute secret keys. 9.1 Distribution

More information

A Factoring and Discrete Logarithm based Cryptosystem

A Factoring and Discrete Logarithm based Cryptosystem Int. J. Contemp. Math. Sciences, Vol. 8, 2013, no. 11, 511-517 HIKARI Ltd, www.m-hikari.com A Factoring and Discrete Logarithm based Cryptosystem Abdoul Aziz Ciss and Ahmed Youssef Ecole doctorale de Mathematiques

More information

Lightweight Security using Identity-Based Encryption Guido Appenzeller

Lightweight Security using Identity-Based Encryption Guido Appenzeller Lightweight Security using Identity-Based Encryption Guido Appenzeller Chief Technology Officer Voltage Security Inc. Identity-Based Encryption (IBE) IBE is a new public key encryption algorithm A number

More information

Savitribai Phule Pune University

Savitribai Phule Pune University Savitribai Phule Pune University Centre for Information and Network Security Course: Introduction to Cyber Security / Information Security Module : Pre-requisites in Information and Network Security Chapter

More information

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES Table of contents 1.0 SOFTWARE 1 2.0 HARDWARE 2 3.0 TECHNICAL COMPONENTS 2 3.1 KEY MANAGEMENT

More information

Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University

Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University October 2015 1 List of Figures Contents 1 Introduction 1 2 History 2 3 Public Key Infrastructure (PKI) 3 3.1 Certificate

More information

Understanding Digital Certificates and Secure Sockets Layer (SSL)

Understanding Digital Certificates and Secure Sockets Layer (SSL) Understanding Digital Certificates and Secure Sockets Layer (SSL) Author: Peter Robinson January 2001 Version 1.1 Copyright 2001-2003 Entrust. All rights reserved. Digital Certificates What are they?

More information

Cryptography: Authentication, Blind Signatures, and Digital Cash

Cryptography: Authentication, Blind Signatures, and Digital Cash Cryptography: Authentication, Blind Signatures, and Digital Cash Rebecca Bellovin 1 Introduction One of the most exciting ideas in cryptography in the past few decades, with the widest array of applications,

More information

Overview of CSS SSL. SSL Cryptography Overview CHAPTER

Overview of CSS SSL. SSL Cryptography Overview CHAPTER CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet, ensuring secure transactions such as the transmission of credit card numbers

More information

Bootstrapping Security in Mobile Ad Hoc Networks Using Identity-Based Schemes with Key Revocation

Bootstrapping Security in Mobile Ad Hoc Networks Using Identity-Based Schemes with Key Revocation Bootstrapping Security in Mobile Ad Hoc Networks Using Identity-Based Schemes with Key Revocation Katrin Hoeper and Guang Gong khoeper@engmail.uwaterloo.ca, ggong@calliope.uwaterloo.ca Department of Electrical

More information

Efficient Unlinkable Secret Handshakes for Anonymous Communications

Efficient Unlinkable Secret Handshakes for Anonymous Communications 보안공학연구논문지 (Journal of Security Engineering), 제 7권 제 6호 2010년 12월 Efficient Unlinkable Secret Handshakes for Anonymous Communications Eun-Kyung Ryu 1), Kee-Young Yoo 2), Keum-Sook Ha 3) Abstract The technique

More information

CRYPTOGRAPHY IN NETWORK SECURITY

CRYPTOGRAPHY IN NETWORK SECURITY ELE548 Research Essays CRYPTOGRAPHY IN NETWORK SECURITY AUTHOR: SHENGLI LI INSTRUCTOR: DR. JIEN-CHUNG LO Date: March 5, 1999 Computer network brings lots of great benefits and convenience to us. We can

More information

Capture Resilient ElGamal Signature Protocols

Capture Resilient ElGamal Signature Protocols Capture Resilient ElGamal Signature Protocols Hüseyin Acan 1, Kamer Kaya 2,, and Ali Aydın Selçuk 2 1 Bilkent University, Department of Mathematics acan@fen.bilkent.edu.tr 2 Bilkent University, Department

More information

The Feasibility and Application of using a Zero-knowledge Protocol Authentication Systems

The Feasibility and Application of using a Zero-knowledge Protocol Authentication Systems The Feasibility and Application of using a Zero-knowledge Protocol Authentication Systems Becky Cutler Rebecca.cutler@tufts.edu Mentor: Professor Chris Gregg Abstract Modern day authentication systems

More information

Controller of Certification Authorities of Mauritius

Controller of Certification Authorities of Mauritius Contents Pg. Introduction 2 Public key Infrastructure Basics 2 What is Public Key Infrastructure (PKI)? 2 What are Digital Signatures? 3 Salient features of the Electronic Transactions Act 2000 (as amended)

More information

IT Networks & Security CERT Luncheon Series: Cryptography

IT Networks & Security CERT Luncheon Series: Cryptography IT Networks & Security CERT Luncheon Series: Cryptography Presented by Addam Schroll, IT Security & Privacy Analyst 1 Outline History Terms & Definitions Symmetric and Asymmetric Algorithms Hashing PKI

More information

What is a digital certificate, why do I need one, and how do I get it?

What is a digital certificate, why do I need one, and how do I get it? PKI FAQ s What is a digital signature and how do you get one? You can t buy a digital signature. It s not like a handwritten one. A digital signature is different every time it is made, and is related

More information

Secret Sharing based on XOR for Efficient Data Recovery in Cloud

Secret Sharing based on XOR for Efficient Data Recovery in Cloud Secret Sharing based on XOR for Efficient Data Recovery in Cloud Computing Environment Su-Hyun Kim, Im-Yeong Lee, First Author Division of Computer Software Engineering, Soonchunhyang University, kimsh@sch.ac.kr

More information

A Strong RSA-based and Certificateless-based Signature Scheme

A Strong RSA-based and Certificateless-based Signature Scheme International Journal of Network Security, Vol.18, No.2, PP.201-208, Mar. 2016 201 A Strong RSA-based and Certificateless-based Signature Scheme Chin-Chen Chang 1,2, Chin-Yu Sun 3, and Shih-Chang Chang

More information

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering Network Security Gaurav Naik Gus Anderson, Philadelphia, PA Lectures on Network Security Feb 12 (Today!): Public Key Crypto, Hash Functions, Digital Signatures, and the Public Key Infrastructure Feb 14:

More information

The Problem of Trusted Third Party in Authentication and Digital Signature Protocols 1

The Problem of Trusted Third Party in Authentication and Digital Signature Protocols 1 The Problem of Trusted Third Party in Authentication and Digital Signature Protocols 1 Albert Levi and M. Ufuk Çaðlayan Boðaziçi University, Department of Computer Engineering Bebek, Istanbul 80815 levi@boun.edu.tr

More information

E-Visas Verification Schemes Based on Public-Key Infrastructure and Identity Based Encryption

E-Visas Verification Schemes Based on Public-Key Infrastructure and Identity Based Encryption Journal of Computer Science 6 (7): 723-727, 2010 ISSN 1549-3636 2010 Science Publications E-Visas Verification Schemes Based on Public-Key Infrastructure and Identity Based Encryption Najlaa A. Abuadhmah,

More information

Secure Communication in a Distributed System Using Identity Based Encryption

Secure Communication in a Distributed System Using Identity Based Encryption Secure Communication in a Distributed System Using Identity Based Encryption Tyron Stading IBM, Austin, Texas 78758, USA tjstadin@us.ibm.com Abstract Distributed systems require the ability to communicate

More information

A Certificateless Signature Scheme for Mobile Wireless Cyber-Physical Systems

A Certificateless Signature Scheme for Mobile Wireless Cyber-Physical Systems The 28th International Conference on Distributed Computing Systems Workshops A Certificateless Signature Scheme for Mobile Wireless Cyber-Physical Systems Zhong Xu Xue Liu School of Computer Science McGill

More information

Content Teaching Academy at James Madison University

Content Teaching Academy at James Madison University Content Teaching Academy at James Madison University 1 2 The Battle Field: Computers, LANs & Internetworks 3 Definitions Computer Security - generic name for the collection of tools designed to protect

More information

How To Understand And Understand The Security Of A Key Infrastructure

How To Understand And Understand The Security Of A Key Infrastructure Security+ Guide to Network Security Fundamentals, Third Edition Chapter 12 Applying Cryptography Objectives Define digital certificates List the various types of digital certificates and how they are used

More information

Efficient Online/Offline Identity-Based Signature for Wireless Sensor Network

Efficient Online/Offline Identity-Based Signature for Wireless Sensor Network Efficient Online/Offline Identity-Based Signature for Wireless Sensor Network Joseph K. Liu Joonsang Baek Jianying Zhou Yanjiang Yang Jun Wen Wong Institute for Infocomm Research Singapore {ksliu, jsbaek,

More information

CHAPTER 4 DEPLOYMENT OF ESGC-PKC IN NON-COMMERCIAL E-COMMERCE APPLICATIONS

CHAPTER 4 DEPLOYMENT OF ESGC-PKC IN NON-COMMERCIAL E-COMMERCE APPLICATIONS 70 CHAPTER 4 DEPLOYMENT OF ESGC-PKC IN NON-COMMERCIAL E-COMMERCE APPLICATIONS 4.1 INTRODUCTION In this research work, a new enhanced SGC-PKC has been proposed for improving the electronic commerce and

More information

IBM i Version 7.3. Security Digital Certificate Manager IBM

IBM i Version 7.3. Security Digital Certificate Manager IBM IBM i Version 7.3 Security Digital Certificate Manager IBM IBM i Version 7.3 Security Digital Certificate Manager IBM Note Before using this information and the product it supports, read the information

More information

Some Identity Based Strong Bi-Designated Verifier Signature Schemes

Some Identity Based Strong Bi-Designated Verifier Signature Schemes Some Identity Based Strong Bi-Designated Verifier Signature Schemes Sunder Lal and Vandani Verma Department of Mathematics, Dr. B.R.A. (Agra), University, Agra-282002 (UP), India. E-mail- sunder_lal2@rediffmail.com,

More information

Fully homomorphic encryption equating to cloud security: An approach

Fully homomorphic encryption equating to cloud security: An approach IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 9, Issue 2 (Jan. - Feb. 2013), PP 46-50 Fully homomorphic encryption equating to cloud security: An approach

More information

Public-Key Infrastructure

Public-Key Infrastructure Public-Key Infrastructure Technology and Concepts Abstract This paper is intended to help explain general PKI technology and concepts. For the sake of orientation, it also touches on policies and standards

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Note The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. The features in this chapter apply to IPv4 and IPv6 unless otherwise noted. Secure

More information

Group Security Model in Wireless Sensor Network using Identity Based Cryptographic Scheme

Group Security Model in Wireless Sensor Network using Identity Based Cryptographic Scheme Group Security Model in Wireless Sensor Network using Identity Based Cryptographic Scheme Asha A 1, Hussana Johar 2, Dr B R Sujatha 3 1 M.Tech Student, Department of ECE, GSSSIETW, Mysuru, Karnataka, India

More information

On the Risks of IBE. Himanshu Khurana and Jim Basney

On the Risks of IBE. Himanshu Khurana and Jim Basney On the Risks of IBE Himanshu Khurana and Jim Basney National Center for Supercomputing Applications, University of Illinois {hkhurana, jbasney}@ncsa.uiuc.edu Abstract. Identity-based encryption (IBE) techniques

More information

Attribute Based Encryption with Privacy Preserving In Clouds

Attribute Based Encryption with Privacy Preserving In Clouds Attribute Based Encryption with Privacy Preserving In Clouds M. Suriyapriya 1, A. Joicy 2 PG Scholar 1 Assistant Professor CSE Department 2 St.Joseph College of Engineering Sriperumbudur, Chennai-602105

More information

Public Key Infrastructure (PKI)

Public Key Infrastructure (PKI) Public Key Infrastructure (PKI) In this video you will learn the quite a bit about Public Key Infrastructure and how it is used to authenticate clients and servers. The purpose of Public Key Infrastructure

More information

Anonymous ID-based Group Key Agreement for Wireless Networks

Anonymous ID-based Group Key Agreement for Wireless Networks Anonymous ID-based Group Key Agreement for Wireless Networks Zhiguo Wan,KuiRen, Wenjing Lou and Bart Preneel K.U.Leuven, ESAT/SCD, Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium Email: {zhiguo.wan,bart.preneel}@esat.kuleuven.be

More information

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies 1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies Dave Corbett Technical Product Manager Implementing Forward Secrecy 1 Agenda Part 1: Introduction Why is Forward Secrecy important?

More information

Strong Security in Multiple Server Environments

Strong Security in Multiple Server Environments White Paper Strong Security in Multiple Server Environments VeriSign OnSite for Server IDs Contents 1. Introduction 1 2. Security Solutions: The Digital ID System 2 2.1. What Is a Digital ID? 2 2.2 How

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

PKI Made Easy: Managing Certificates with Dogtag. Ade Lee Sr. Software Engineer Red Hat, Inc. 08.11.2013

PKI Made Easy: Managing Certificates with Dogtag. Ade Lee Sr. Software Engineer Red Hat, Inc. 08.11.2013 2013 PKI Made Easy: Managing Certificates with Dogtag Ade Lee Sr. Software Engineer Red Hat, Inc. 08.11.2013 Agenda What is PKI? What is Dogtag? Installing Dogtag Interacting with Dogtag using REST Future

More information

A Survey on Optimistic Fair Digital Signature Exchange Protocols

A Survey on Optimistic Fair Digital Signature Exchange Protocols A Survey on Optimistic Fair Digital Signature Exchange s Alfin Abraham Vinodh Ewards Harlay Maria Mathew Abstract Security services become crucial to many applications such as e-commerce payment protocols,

More information

Lecture 9 - Message Authentication Codes

Lecture 9 - Message Authentication Codes Lecture 9 - Message Authentication Codes Boaz Barak March 1, 2010 Reading: Boneh-Shoup chapter 6, Sections 9.1 9.3. Data integrity Until now we ve only been interested in protecting secrecy of data. However,

More information

Security Digital Certificate Manager

Security Digital Certificate Manager System i Security Digital Certificate Manager Version 5 Release 4 System i Security Digital Certificate Manager Version 5 Release 4 Note Before using this information and the product it supports, be sure

More information

Understanding Digital Certificates & Secure Sockets Layer (SSL): A Fundamental Requirement for Internet Transactions

Understanding Digital Certificates & Secure Sockets Layer (SSL): A Fundamental Requirement for Internet Transactions Understanding Digital Certificates & Secure Sockets Layer (SSL): A Fundamental Requirement for Internet Transactions February 2005 All rights reserved. Page i Entrust is a registered trademark of Entrust,

More information

Digital Certificates Demystified

Digital Certificates Demystified Digital Certificates Demystified Alyson Comer IBM Corporation System SSL Development Endicott, NY Email: comera@us.ibm.com February 7 th, 2013 Session 12534 (C) 2012, 2013 IBM Corporation Trademarks The

More information

Security Digital Certificate Manager

Security Digital Certificate Manager IBM i Security Digital Certificate Manager 7.1 IBM i Security Digital Certificate Manager 7.1 Note Before using this information and the product it supports, be sure to read the information in Notices,

More information

Key Management and Distribution

Key Management and Distribution and Distribution CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 23 January 2011 CSS322Y10S2L12, Steve/Courses/CSS322/Lectures/key.tex,

More information

DATA STORAGE SECURITY IN CLOUD BY USING JAR FILES AND HIERARCHICAL ID-BASED CRYPTOGRAPHY

DATA STORAGE SECURITY IN CLOUD BY USING JAR FILES AND HIERARCHICAL ID-BASED CRYPTOGRAPHY DATA STORAGE SECURITY IN CLOUD BY USING JAR FILES AND HIERARCHICAL ID-BASED CRYPTOGRAPHY Ms R.PUNITHA II year ME Department of Computer Science Engineering Erode SenguntharEngg College-erode Abstract -

More information

EFFICIENT SECRURITY IMPLEMENTATION FOR EMERGING VANETS

EFFICIENT SECRURITY IMPLEMENTATION FOR EMERGING VANETS EFFICIENT SECRURITY IMPLEMENTATION FOR EMERGING VANETS Chan Yeob Yeun, Mahmoud Al-Qutayri, Faisal Al-Hawi Khalifa University of Science Technolgoy and Research, UAE {cyeun, mqutayri, f.alhawi}@kustar.ac.ae

More information

Identity Based Undeniable Signatures

Identity Based Undeniable Signatures Identity Based Undeniable Signatures Benoît Libert Jean-Jacques Quisquater UCL Crypto Group Place du Levant, 3. B-1348 Louvain-La-Neuve. Belgium {libert,jjq}@dice.ucl.ac.be http://www.uclcrypto.org/ Abstract.

More information

Data management using Virtualization in Cloud Computing

Data management using Virtualization in Cloud Computing Data management using Virtualization in Cloud Computing A.S.R. Krishna Kanth M.Tech (CST), Department of Computer Science & Systems Engineering, Andhra University, India. M.Sitha Ram Research Scholar Department

More information

Danske Bank Group Certificate Policy

Danske Bank Group Certificate Policy Document history Version Date Remarks 1.0 19-05-2011 finalized 1.01 15-11-2012 URL updated after web page restructuring. 2 Table of Contents 1. Introduction... 4 2. Policy administration... 4 2.1 Overview...

More information

Understanding Digital Signature And Public Key Infrastructure

Understanding Digital Signature And Public Key Infrastructure Understanding Digital Signature And Public Key Infrastructure Overview The use of networked personnel computers (PC s) in enterprise environments and on the Internet is rapidly approaching the point where

More information

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud T.Vijayalakshmi 1, Balika J Chelliah 2,S.Alagumani 3 and Dr.J.Jagadeesan 4 1 PG

More information

KEY DISTRIBUTION: PKI and SESSION-KEY EXCHANGE. Mihir Bellare UCSD 1

KEY DISTRIBUTION: PKI and SESSION-KEY EXCHANGE. Mihir Bellare UCSD 1 KEY DISTRIBUTION: PKI and SESSION-KEY EXCHANGE Mihir Bellare UCSD 1 The public key setting Alice M D sk[a] (C) Bob pk[a] C C $ E pk[a] (M) σ $ S sk[a] (M) M, σ Vpk[A] (M, σ) Bob can: send encrypted data

More information

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Network Security 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Security Attacks Normal flow: sender receiver Interruption: Information source Information destination

More information

HKUST CA. Certification Practice Statement

HKUST CA. Certification Practice Statement HKUST CA Certification Practice Statement IN SUPPORT OF HKUST CA CERTIFICATION SERVICES Version : 2.1 Date : 12 November 2003 Prepared by : Information Technology Services Center Hong Kong University of

More information

Efficient Certificate-Based Encryption Scheme Secure Against Key Replacement Attacks in the Standard Model *

Efficient Certificate-Based Encryption Scheme Secure Against Key Replacement Attacks in the Standard Model * JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 0, 55-568 (04) Efficient Certificate-Based Encryption Scheme Secure Against Key Replacement Attacks in the Standard Model * College of Computer and Information

More information

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 FACTORING CRYPTOSYSTEM MODULI WHEN THE CO-FACTORS DIFFERENCE IS BOUNDED Omar Akchiche 1 and Omar Khadir 2 1,2 Laboratory of Mathematics, Cryptography and Mechanics, Fstm, University of Hassan II Mohammedia-Casablanca,

More information

SECURED DATA STORAGE IN CLOUD

SECURED DATA STORAGE IN CLOUD International Journal of Information Technology & Management Information System (IJITMIS) Volume 6, Issue 2, July-December-2015, pp. 44-48, Article ID: IJITMIS_06_02_007 Available online at http://http://www.iaeme.com/issue.asp?jtype=ijitmis&vtype=6&itype=2

More information

Report to WIPO SCIT Plenary Trilateral Secure Virtual Private Network Primer. February 3, 1999

Report to WIPO SCIT Plenary Trilateral Secure Virtual Private Network Primer. February 3, 1999 Report to WIPO SCIT Plenary Trilateral Secure Virtual Private Network Primer February 3, 1999 Frame Relay Frame Relay is an international standard for high-speed access to public wide area data networks

More information

Journal of Electronic Banking Systems

Journal of Electronic Banking Systems Journal of Electronic Banking Systems Vol. 2015 (2015), Article ID 614386, 44 minipages. DOI:10.5171/2015.614386 www.ibimapublishing.com Copyright 2015. Khaled Ahmed Nagaty. Distributed under Creative

More information