Visible to the public Biblio

Filters: Keyword is group theory  [Clear All Filters]
2022-02-25
Bhardwaj, Divyanshu, Sadjadpour, Hamid R..  2021.  Perfect Secrecy in the Bounded Storage Model. 2021 IEEE Global Communications Conference (GLOBECOM). :1–6.
In this paper, we propose a new provably secure cryptosystem for two party communication that provides security in the face of new technological breakthroughs. Most of the practical cryptosystems in use today can be breached in the future with new sophisticated methods. This jeopardizes the security of older but highly confidential messages. Our protocol is based on the bounded storage model first introduced in [1]. The protocol is secure as long as there is bound on the storage, however large it may be. We also suggest methods to extend the protocol to unbounded storage models where access to adversary is limited. Our protocol is a substantial improvement over previously known protocols and uses short key and optimal number of public random bits size of which is independent of message length. The smaller and constant length of key and public random string makes the scheme more practical. The protocol generates key using elements of the additive group \$\textbackslashtextbackslashmathbbZ\_\textbackslashtextbackslashmathrmn\$. Our protocol is very generalized and the protocol in [1] is a special case of our protocol. Our protocol is a step forward in making provably secure cryptosystems practical. An important open problem raised in [2] was designing an algorithm with short key and size of public random string \$O(\textbackslashtextbackslashmathcalB)\$ where \$\textbackslashtextbackslashmathcalB\$ bounds the storage of adversary. Our protocol satisfies the conditions and is easy to implement.
2020-07-24
Li, Qi, Ma, Jianfeng, Xiong, Jinbo, Zhang, Tao, Liu, Ximeng.  2013.  Fully Secure Decentralized Key-Policy Attribute-Based Encryption. 2013 5th International Conference on Intelligent Networking and Collaborative Systems. :220—225.

In previous multi-authority key-policy attribute-based Encryption (KP-ABE) schemes, either a super power central authority (CA) exists, or multiple attribute authorities (AAs) must collaborate in initializing the system. In addition, those schemes are proved security in the selective model. In this paper, we propose a new fully secure decentralized KP-ABE scheme, where no CA exists and there is no cooperation between any AAs. To become an AA, a participant needs to create and publish its public parameters. All the user's private keys will be linked with his unique global identifier (GID). The proposed scheme supports any monotonic access structure which can be expressed by a linear secret sharing scheme (LSSS). We prove the full security of our scheme in the standard model. Our scheme is also secure against at most F-1 AAs corruption, where F is the number of AAs in the system. The efficiency of our scheme is almost as well as that of the underlying fully secure single-authority KP-ABE system.

2019-12-30
Di Crescenzo, Giovanni, Khodjaeva, Matluba, Kahrobaei, Delaram, Shpilrain, Vladimir.  2019.  Secure Delegation to a Single Malicious Server: Exponentiation in RSA-Type Groups. 2019 IEEE Conference on Communications and Network Security (CNS). :1-9.

In cloud computing application scenarios involving computationally weak clients, the natural need for applied cryptography solutions requires the delegation of the most expensive cryptography algorithms to a computationally stronger cloud server. Group exponentiation is an important operation used in many public-key cryptosystems and, more generally, cryptographic protocols. Solving the problem of delegating group exponentiation in the case of a single, possibly malicious, server, was left open since early papers in the area. Only recently, we have solved this problem for a large class of cyclic groups, including those commonly used in cryptosystems proved secure under the intractability of the discrete logarithm problem. In this paper we solve this problem for an important class of non-cyclic groups, which includes RSA groups when the modulus is the product of two safe primes, a common setting in applications using RSA-based cryptosystems. We show a delegation protocol for fixed-exponent exponentiation in such groups, satisfying natural correctness, security, privacy and efficiency requirements, where security holds with exponentially small probability. In our protocol, with very limited offline computation and server computation, a client can delegate an exponentiation to an exponent of the same length as a group element by only performing two exponentiations to an exponent of much shorter length (i.e., the length of a statistical parameter). We obtain our protocol by a non-trivial adaptation to the RSA group of our previous protocol for cyclic groups.

2019-12-17
Li, Wei, Belling, Samuel W..  2018.  Symmetric Eigen-Wavefunctions of Quantum Dot Bound States Resulting from Geometric Confinement. 2018 IEEE International Conference on Electro/Information Technology (EIT). :0266-0270.

Self-assembled semiconductor quantum dots possess an intrinsic geometric symmetry due to the crystal periodic structure. In order to systematically analyze the symmetric properties of quantum dots' bound states resulting only from geometric confinement, we apply group representation theory. We label each bound state for two kinds of popular quantum dot shapes: pyramid and half ellipsoid with the irreducible representation of the corresponding symmetric groups, i.e., C4v and C2v, respectively. Our study completes all the possible irreducible representation cases of groups C4v and C2v. Using the character theory of point groups, we predict the selection rule for electric dipole induced transitions. We also investigate the impact of quantum dot aspect ratio on the symmetric properties of the state wavefunction. This research provides a solid foundation to continue exploring quantum dot symmetry reduction or broken phenomena because of strain, band-mixing and shape irregularity. The results will benefit the researchers who are interested in quantum dot symmetry related effects such as absorption or emission spectra, or those who are studying quantum dots using analytical or numerical simulation approaches.

2018-09-05
Di Crescenzo, Giovanni, Khodjaeva, Matluba, Kahrobaei, Delaram, Shpilrain, Vladimir.  2017.  Practical and Secure Outsourcing of Discrete Log Group Exponentiation to a Single Malicious Server. Proceedings of the 2017 on Cloud Computing Security Workshop. :17–28.

Group exponentiation is an important operation used in many public-key cryptosystems and, more generally, cryptographic protocols. To expand the applicability of these solutions to computationally weaker devices, it has been advocated that this operation is outsourced from a computationally weaker client to a computationally stronger server, possibly implemented in a cloud-based architecture. While preliminary solutions to this problem considered mostly honest servers, or multiple separated servers, some of which honest, solving this problem in the case of a single (logical), possibly malicious, server, has remained open since a formal cryptographic model was introduced in [20]. Several later attempts either failed to achieve privacy or only bounded by a constant the (security) probability that a cheating server convinces a client of an incorrect result. In this paper we solve this problem for a large class of cyclic groups, thus making our solutions applicable to many cryptosystems in the literature that are based on the hardness of the discrete logarithm problem or on related assumptions. Our main protocol satisfies natural correctness, security, privacy and efficiency requirements, where the security probability is exponentially small. In our main protocol, with very limited offline computation and server computation, the client can delegate an exponentiation to an exponent of the same length as a group element by performing an exponentiation to an exponent of short length (i.e., the length of a statistical parameter). We also show an extension protocol that further reduces client computation by a constant factor, while increasing offline computation and server computation by about the same factor.

2015-05-06
Yueying Huang, Jingang Zhang, Houyan Chen.  2014.  On the security of a certificateless signcryption scheme. Electronics, Computer and Applications, 2014 IEEE Workshop on. :664-667.

Signcryption is a cryptographic primitive that simultaneously realizes both the functions of public key encryption and digital signature in a logically single step, and with a cost significantly lower than that required by the traditional “signature and encryption” approach. Recently, an efficient certificateless signcryption scheme without using bilinear pairings was proposed by Zhu et al., which is claimed secure based on the assumptions that the compute Diffie-Hellman problem and the discrete logarithm problem are difficult. Although some security arguments were provided to show the scheme is secure, in this paper, we find that the signcryption construction due to Zhu et al. is not as secure as claimed. Specifically, we describe an adversary that can break the IND-CCA2 security of the scheme without any Unsigncryption query. Moreover, we demonstrate that the scheme is insecure against key replacement attack by describing a concrete attack approach.