دانلود و نمایش مقالات مرتبط با Identity-based::صفحه 1
دانلود بهترین مقالات isi همراه با ترجمه فارسی 2

با سلام خدمت کاربران در صورتی که با خطای سیستم پرداخت بانکی مواجه شدید از طریق کارت به کارت (6037997535328901 بانک ملی ناصر خنجری ) مقاله خود را دریافت کنید (تا مشکل رفع گردد). 

نتیجه جستجو - Identity-based

تعداد مقالات یافته شده: 25
ردیف عنوان نوع
1 DOPIV: Post-Quantum Secure Identity-Based Data Outsourcing with Public Integrity Verification in Cloud Storage
DOPIV: برون سپاری داده مبتنی بر هویت امن پس از کوانتومی با تأیید صحت عمومی در فضای ذخیره سازی ابری-2022
Public verification enables cloud users to employ a third party auditor (TPA) to check the data integrity. However, recent breakthrough results on quantum computers indicate that applying quantum computers in clouds would be realized. A majority of existing public verification schemes are based on conventional hardness assumptions, which are vulnerable to adversaries equipped with quantum computers in the near future. Moreover, new security issues need to be solved when an original data owner is restricted or cannot access the remote cloud server flexibly. In this paper, we propose an efficient identity-based data outsourcing with public integrity verification scheme (DOPIV) in cloud storage. DOPIV is designed on lattice-based cryptography, which achieves post-quantum security. DOPIV enables an original data owner to delegate a proxy to generate the signatures of data and outsource them to the cloud server. Any TPA can perform data integrity verification efficiently on behalf of the original data owner, without retrieving the entire data set. Additionally, DOPIV possesses the advantages of being identity-based systems, avoiding complex certificate management procedures. We provide security proofs of DOPIV in the random oracle model, and conduct a comprehensive performance evaluation to show that DOPIV is more practical in post-quantum secure cloud storage systems.
Index Terms: Cloud storage | public verification | lattice-based cryptography | identity-based data outsourcing | post-quantum security
مقاله انگلیسی
2 امضای کوانتومی مبتنی بر هویت بر پایه حالات بل
سال انتشار: 2020 - تعداد صفحات فایل pdf انگلیسی: 8 - تعداد صفحات فایل doc فارسی: 17
براساس حالت های بل، یک طرح امضای کوانتومی مبتنی بر هویت پیشنهاد شده‌ است. در طرح ما، کلید مخصوص امضا کننده توسط یک شخص ثالث قابل‌ اعتماد به نام تولید کننده کلید خصوصی (PKG) تولید می‌شود، در حالی که کلید عمومی امضا کننده هویت او (مرد)/او (زن) (مانند نام او یا آدرس ایمیل) است. پیغامی که باید امضا شود به ترتیب کد حالت های بل کدگذاری (رمزنگاری) می‌شود. برای ایجاد امضای کوانتومی، امضا کننده توالی حالت بل را با کلید خصوصی او (مرد)/او (زن) امضا می‌کند. امضای کوانتومی را می توان توسط هر کسی با هویت امضا کننده تایید کرد. طرح امضای کوانتومی ما از مزایای طرح امضای کلاسیک مبتنی بر هویت برخوردار است. نیازی به استفاده از حافظه کوانتومی بلند مدت ندارد. از سوی دیگر، در طرح ما، در طول مرحله تایید امضا، بازبینی کننده نیازی به انجام هیچ آزمون مبادله ی کوانتومی ندارد. در طرح ما، تولید کننده کلید خصوصی یا PKG می‌تواند سبب از دست دادن امضای کوانتومی شود که در بسیاری از طرح‌های امضا کوانتومی قابل‌اجرا نیست. طرح ما همچنین دارای ویژگی‌های امنیتی غیرانکار و غیر قابل جعل و غیره است. امضای ما مطمئنتر، کارآمد و عملی تر از طرح‌ های مشابه دیگر است.
کلمات کلیدی: امضای کوانتومی | امضای مبتنی بر هویت | حالت بل | آزمون کوانتومی مبادله ای
مقاله ترجمه شده
3 Public key encryption with equality test via hash proof system
رمزگذاری کلید عمومی با آزمایش برابری از طریق سیستم اثبات هش-2019
Public key encryption with equality test (PKEET) allows a tester to know whether ciphertexts are the encryptions of a same message or not by using the trapdoors issued from their owners, which is a useful cryptographic primitive can be deployed in many applications, such as in the mechanism of searching over encrypted data. Based on Hash Proof System (HPS) introduced by Cramer and Shoup, this paper presents an oversimplified paradigm for constructing PKEET in the standard model. Compared with the previous works that use identity-based encryption, strongly unforgeable one-time signature or other strong cryptographic primitives, our paradigm requires only the universal2property of HPS and provides an efficient way to obtain concrete PKEET schemes based on different assumptions in the standard model, since HPS has been shown can be easily realized from a board range of NPlanguages (e.g., DLIN-based, DCR-based, Lattice-based and so on). Moreover, to demonstrate the practicality of the proposed paradigm, we instantiate it based on two kinds of NPlanguages respectively, one is based on the decisional Diffie-Hellman (DDH) assumption, the other one is based on the decisional composite residuosity (DCR) assumption, which results in the first concrete PKEET schemes that in the standard model without using pairing operations, and the schemes’ security are also based on the standard DDH assumption and the standard DCR assumption respectively.
Keywords: Public key encryption | Public key encryption with equality test | Standard model | Hash proof system
مقاله انگلیسی
4 Novel updatable identity-based hash proof system and its applications
رویکرد سیستم هش مبتنی بر هویت به روز شده و برنامه های کاربردی آن-2019
Alwen et al. in Eurocrypt 2010, showed that an identity-based hash proof system (IB-HPS), where IB-HPS generalizes the notion of hash proof system (HPS) to the identity-based setting, almost immediately yields an identity-based encryption (IBE) scheme which is secure against partial leakage of the target identity’s decryption key. That is, an IBE scheme with bounded leakage resilience can be naturally created from an IB-HPS. However, in the real world, the leakage is unbounded, and any adversary can break the security of cryptography shceme by performing continuous leakage attacks. To further increase the practicability, a cryptography scheme must hold the claimed security in the continuous leakage setting. Dodis et al. in FOCS 2010, showed a generic method how to create a cryptography shceme with continuous leakage resilience from the bounded leakage-resilient cryptosystem by performing an additional key update algorithm while the public parameters keep unchanged. To construct a continuous leakage-resilient cryptography scheme, a new primitive, called it updatable identity-based hash proof system (U-IB-HPS), is proposed, which is an improved IB-HPS. In particular, the improved system has an additional key update algorithm, which can push some new randomness into the private key of user (or the master secret key), the updated results are random in the adversary’s view, and the leakage of previous private key of user (or the master secret key) does not work for the updated results. However, the previous instantiations of U-IB-HPS cannot achieve the claimed security. To solve the above problems, in this paper, two instantiations of U-IB-HPS with better performance are created, and the security of proposed system is proved, in the standard model, based on the classic decisional bilinear Diffie-Hellman assumption. The corresponding IBE scheme created with our U-IB-HPS allows continuous leakage of multiple keys, i.e., continuous leakage of the master secret key and the private key of user. Additionally, our U-IB-HPS can also be employed as an underlying basic tool to build the generic construction of continuous leakage-amplified public-key encryption scheme, continuous leakage-resilient identity-based authenticated key exchange protocol, and continuous leakage-resilient public-key encryption scheme with keyword search, etc
Keywords: Continuous Leakage Resilience | Identity-based Hash Proof System | Identity-based Cryptography | DBDH Assumption
مقاله انگلیسی
5 Lattice-based revocable (Hierarchical) IBE with decryption key exposure resistance
رمزنگاری مبتنی بر هویت قابل بازگشت (سلسله مراتبی) مبتنی بر شبکه با مقاومت در معرض کلید رمزگشایی-2019
Revocable identity-based encryption (RIBE) is an extension of IBE that supports a key revocation mechanism, which is an indispensable feature for practical cryptographic schemes. Due to this extra feature, RIBE is often required to satisfy a strong security notion unique to the revocation setting called decryption key exposure resistance (DKER). Additionally, hierarchal IBE (HIBE) is another orthogonal extension of IBE that supports key delegation functionalities allowing for scalable deployments of cryptographic schemes. So far, R(H)IBE constructions with DKER are only known from bilinear maps, where all constructions rely heavily on the so-called key re-randomization property to achieve the DKER and/or hierarchal feature. Since lattice-based schemes seem to be inherently ill-fit with the key re-randomization property, no construction of lattice-based R(H)IBE schemes with DKER are known. In this paper, we propose the first lattice-based RHIBE scheme with DKER without relying on the key re-randomization property, departing from all the previously known methods. We start our work by providing a generic construction of RIBE schemes with DKER, which uses as building blocks any twolevel standard HIBE scheme and (weak) RIBE scheme without DKER. Based on previous lattice-based RIBE constructions without DKER, our result implies the first lattice-based RIBE scheme with DKER. Then, building on top of our generic construction, we construct the first lattice-based RHIBE scheme with DKER, by further exploiting the algebraic structure of lattices. To this end, we prepare a new tool called the level conversion keys, which enables us to achieve the hierarchal feature without relying on the key re-randomization property. In this full version, we give the formal proofs of our proposed schemes.
Keywords: revocable (hierarchical) identity-based encryption | lattice-based cryptography | decryption key exposure
مقاله انگلیسی
6 Certificateless Authenticated Key Agreement for Blockchain-Based WBANs
توافق نامه کلید معتبر گواهینامه برای WBAN های مبتنی بر بلاکچین -2019
Authenticated key agreement (AKA) enables communicating parties to mutually establish a session key, in a way that each entity is assured of the authentication of its peer. Certificateless AKA (CLAKA) protocols are widely designed since they avoid the key escrow problem found in identity-based systems and overcome certificateless management overheads in Public Key Infrastructure (PKI). Furthermore, the existing CLAKA were designed to operate in centralized network. Such architecture is a single point of management and single point of failure. We need lightweight protocols that fit with body sensors capabilities. In order to mitigate the aforementioned vulnerabilities, we propose a pairing-based certificateless against the key escrow problem. Our protocol operates in a decentralized system against the single point of failure and management. The protocol establishes a session key in the first phase for communications. The ring signature is used in the second phase for node authentication. The ring signature has advantage of reducing computation costs where a node signs a signature on behalf of others. The signing node remains anonymous and other nodes can verify the signature. Another advantage of ring signature is that there is no specification about the size of the group.
Keywords: WBAN | CLAKA | Session key | Blockchain | Ring signature
مقاله انگلیسی
7 Efficient, dynamic and identity-based Remote Data Integrity Checking for multiple replicas
یکپارچگی داده های از راه دور کارآمد ، پویا و مبتنی بر هویت بررسی تکرارهای متعدد-2019
Nowadays, cloud storage plays an increasingly important role in our daily life. However, the cloud users do not have the physical possession of their own data anymore. To confirm whether the outsourced files are maintained intact without downloading them entirely, a mechanism namely Remote Data Integrity Checking (RDIC) is invented. Currently, some RDIC schemes allow the data owners with limited computation or communication power to delegate the checking task to a third-party verifier. However, most of these schemes rely on the complicated and resource consuming public key infrastructure (PKI). In this paper, we propose a novel identitybased RDIC scheme, namely Efficient, Dynamic and Identity-based Multiple Replication Provable Data Possession (EDID-MRPDP) without the burden of PKI. We introduce a new construction of Homomorphic Verifiable Tag (HVT) and a novel data structure namely Compressed Authentication Array (CAA), which allow EDID-MRPDP to perform batch verification for multiple data owners and cloud servers simultaneously and efficiently, both from computation and communication aspects. To the best of our knowledge, EDID-MRPDP is the first ID-based RDIC scheme with full dynamic updates and multi-replica batch checking. We provide comprehensive correctness and soundness proofs of EDID-MRPDP. Meanwhile, the detailed performance analyses and simulations show that EDID-MRPDP is practical for large-scale cloud applications.
Keywords: Cloud storage | Dynamic data update | Identity-based cryptography | Multi-replica | Batch checking | Provable data possession
مقاله انگلیسی
8 An Efficient Identity-Based Signature Scheme without Bilinear Pairing for Vehicle-To-Vehicle Communication in VANETs
یک طرح امضایی مبتنی بر هویت کارآمد و بدون جفت دو طرفه برای ارتباط وسیله نقلیه به وسیله نقلیه در VANET-2019
Vehicles exchange traffic-related messages with neighboring vehicles to aid passengers and provide efficient traffic management. This is done via wireless communication channels in Vehicular Ad Hoc Networks (VANETs). Security and privacy issues are a major concern in VANETs. A typical attack consists of a malicious third party modifying and retransmitting intercepted messages. Current state of the art solutions enable a verifier to authenticate the source of received messages as well as to check their integrity before accepting them. However, these solutions do not adequately address the efficiency with which multiple messages are verified in VANETs deployed in high traffic density areas. Due to this, the computational load on a verifier is increased. In this paper, an efficient Identity-Based Signature with Conditional Privacy-Preserving Authentication (IBS-CPPA) scheme based on the Elliptic Curve Cryptography (ECC) and general one-way hash functions for V2V communication is proposed. This scheme supports the batch signature verification method, which enables each vehicle to authenticate a large number of messages at the same time. We provide a security proof of the proposed IBS-CPPA scheme in the random oracle model. The performance evaluation indicates that our scheme is more efficient in terms of computational cost with respect to similar schemes.
Keywords: Privacy-preservation | Identity-based cryptography | Bilinear pairing | Computational cost
مقاله انگلیسی
9 Privacy-preserving aware data transmission for IoT-based e-health
حفظ و انتقال داده های آگاهانه برای سلامت الکترونیکی مبتنی بر اینترنت اشیا-2019
Internet of Things (IoT) is an emerging networking paradigm that aims to improve human daily life. It includes a huge number of interactive nodes that generate, aggregate and exchange sensitive data. Thus, security and privacy challenges must be addressed. Various studies on privacy in the area of IoT were proposed. However, none has considered all privacy requirements. To meet such requirements, we pro- pose a novel privacy-preserving IoT-based e-health solution. This solution satisfies content and contex- tual privacy requirements. It is based on a specific communication scenario and a novel identity-based encryption scheme, respecting the limited resource nature of smart-things. To validate our proposal, an extensive security analysis is provided. Its effectiveness is also demonstrated through a performance eval- uation.
Keywords: Internet of things | Privacy-preserving | Identity-Based cryptography | E-Health | BAN-Logic | AVISPA
مقاله انگلیسی
10 Identity-based proxy-oriented outsourcing with public auditing in cloud-based medical cyber–physical systems
برون سپاری مبتنی بر پروکسی مبتنی بر هویت با ممیزی عمومی در سیستم های سایبر فیزیکی پزشکی مبتنی بر ابر-2019
Cloud-based medical cyber–physical system (MCPS) relies on cloud computing to provide powerful data storage and computing services. Based on the vital outsourced medical data, doctors can perform precise medical diagnosis for patients, thus the integrity verification of medical data has become increasingly important. In this paper, we propose an identity-based proxy-oriented outsourcing with public auditing scheme in cloudbased MCPS using elliptic curve cryptography. Our scheme enables a patient to authorize the proxy to generate and upload the signatures of medical data and corresponding encrypted medical data to cloud-based MCPS. Any third party auditor (TPA) can audit the medical data efficiently, without retrieving the entire medical data set. We provide the security proof of the proposed scheme, including the storage correctness guarantee and proxy-oriented privacy-preserving property. Moreover, our scheme is designed on identity-based systems, which can avoid complex certificates management. The efficiency comparison shows that our scheme is much more light-weight, and more suitable in cloud-based MCPS.
Keywords: Cloud computing | Identity-based proxy-oriented outsourcing | Medical cyber–physical system | Elliptic curve cryptography | Public auditing
مقاله انگلیسی
rss مقالات ترجمه شده rss مقالات انگلیسی rss کتاب های انگلیسی rss مقالات آموزشی
logo-samandehi
بازدید امروز: 1798 :::::::: بازدید دیروز: 0 :::::::: بازدید کل: 1798 :::::::: افراد آنلاین: 37