1 / 10

Broadcast Encryption and Beyond

Broadcast Encryption and Beyond. Contributors: Josep Domingo Ferrer, Bo Qin, Alexandre Viejo, Qianhong Wu, Lei Zhang, Reporter: Qianhong Wu qianhong.wu@urv.cat. Papers published & accepted-Conferences.

nell
Télécharger la présentation

Broadcast Encryption and Beyond

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Broadcast Encryption and Beyond Contributors: Josep Domingo Ferrer, Bo Qin, Alexandre Viejo, Qianhong Wu, Lei Zhang, Reporter: Qianhong Wu qianhong.wu@urv.cat

  2. Papers published & accepted-Conferences • Q. Wu, B. Qin, L. Zhang and J. Domingo-Ferrer, "Ad hoc broadcast encryption", 17th ACM Conference on Computer and Communications Security - CCS 2010, Chicago (USA), Oct 2010. • B. Qin, Q. Wu, L. Zhang and J. Domingo-Ferrer, "Threshold public-key encryption with adaptive security and short ciphertexts", Lecture Notes in Computer Science, Vol. 6476 (Information and Communications Security - ICICS 2010), pp. 62-76, Dec 2010. • L. Zhang, Q. Wu, B. Qin and J. Domingo-Ferrer, "Identity-based authenticated asymmetric group key agreement", Lecture Notes in Computer Science, Vol. 6169 (The 16th Annual International Computing and Combinatorics Conference-COCOON 2010), pp. 510-519, Jul 2010 • L. Zhang, Q. Wu, J. Domingo-Ferrer and B. Qin, "Hierarchical certificateless signatures", TrustCom 2010, Nov 2010. • B. Qin, L. Zhang, Q. Wu and J. Domingo-Ferrer, "Secure compression of privacy-preserving witnesses in vehicular ad hoc networks", 1st International Workshop on Vehicular Communications and Networking - VECON 2010, Nov 2010.

  3. Papers published & accepted-ISI Journals • A. Viejo, Q. Wu and J. Domingo-Ferrer, "Asymmetric Homomorphisms for Secure Aggregation in Heterogeneous Scenarios", Information Fusion. To Appear. 2011 • L. Zhang, B. Qin, Q. Wu and F. Zhang, "Efficient Many-to-One Authentication with Certificateless Aggregate Signatures", Computer Networks, Vol. 54, no. 14, pp. 2482-2491, Oct 2010 • Lei Zhang, Futai Zhang, Qianhong Wu, Josep Domingo-Ferrer: Simulatable certificateless two-party authenticated key agreement protocol. Inf. Sci. 180(6): 1020-1030, 2010 • L. Zhang, Q. Wu, A. Solanas, J. Domingo-Ferrer, "A Scalable Robust Authentication Protocol For Secure Vehicular Communications", IEEE Transactions on Vehicular Technology, Vol. 59, no. 4, pp. 1606-1617, Jun 2010

  4. High-level description of our main work • Solutions to security and privacy concerns in one-to-many communications • Asymmetric group key agreement with active security • Broadcast encryption without a dealer • Broadcast encryption with decryption control • Solutions to security and privacy concerns in many-to-one communications • Compressing authentication data in a general communication setting • Compressing cryptographic signatures in VANET • Compressing ciphertexts for private data collection

  5. Identity-based authenticated asymmetric group key agreement • Problem • Our previous notion of “Asymmetric group key agreement (Eurocrypt 09)” allows static broadcast encryption without a deader, but it is only secure against passive attackers. • Solution • We propose a security model for identity-based authenticated asymmetric group key agreement (IB-AAGKA) protocols. We then propose an IB-AAGKA protocol which is proven secure under the Bilinear Diffie-Hellman Exponent assumption. • Approach • We incorporate the idea of identity-based cryptosystem into asymmetric group key agreement to achieve active security while avoid complicated certificate management

  6. Ad hoc broadcast encryption • Problem • Numerous applications in ad hoc networks, peer-to-peer networks, and on-the-fly data sharing call for confidential broadcast without relying on a dealer. • Solution • we propose a new cryptographic primitive referred to as ad hoc broadcast encryption, in which each user possesses a public key and, upon seeing the public keys of the users, a sender can securely broadcast to any subset of them, so that only the intended users can decrypt. • Approach • We extended our previous work “asymmetric group key agreement” so that it can support fully dynamic broadcast encryption without any centralized third party.

  7. Threshold public-key encryption with adaptive security and short ciphertexts • Problem • In regular broadcast encryption system, any one holding a decryption key can decrypt. This is not desirable for some scenarios for access controls if the encryptor cannot trust a single but multiple persons • Solution • We propose an efficient threshold public-key encryption scheme. It allows a set of users to decrypt a ciphertext if a given threshold of authorized users cooperate. The scheme has constant-size ciphertexts and adaptive security. Security is proven under the decision Bilinear Diffie-Hellman Exponentiation (BDHE) assumption in the standard model. • Approach • We employ the idea of threshold secret sharing at the side of the receivers in a broadcast encryption system.

  8. Efficient Many-to-One Authentication with Certificateless Aggregate Signatures • Problem • A verifier may receive numerous signatures from different signers. Usually these signatures require separately verified and stored. This is inefficiently in practice. • Solution • We present a new efficient certificateless aggregate signature scheme which has the advantages of both aggregate signatures and certificateless cryptography. The scheme is proven existentially unforgeable against adaptive chosen-message attacks under the standard computational Diffie-Hellman assumption. • Approach • We employ the idea of certificateless cryptosystem in design secure aggregate signatures and eliminate the shortcomings of complicated CA management in the PKI setting and the key-escrow problem in the ID-based cryptosystem.

  9. Secure compression of privacy-preserving witnesses in vehicular ad hoc networks • Problem • Cryptographic authentication techniques have been extensively exploited to secure VANETs. Applying cryptographic authentication techniques such as digital signatures raises challenges to efficiently store signatures on messages growing with time. • Solution • We present to aggregate vehicular signatures to alleviate the conflict between traffic liability investigation and limited storage capacity in vehicles. We preserve privacy for honest vehicles and trace misbehaving ones. With our proposal, cryptographic witnesses of safety-related traffic messages can be significantly compressed so that they can be stored for a long period for liability investigation. Our proposal allows a large number of traffic messages to be verified as if they were a single one, which speeds up the response of vehicles to traffic reports. • Approach • We create an efficient pseudonym generation mechanism to achieve vehicle privacy. Aggregate verification is used to speedup signature verification. Verified signatures are further aggregated to save the storage space.

  10. Asymmetric Homomorphisms for Secure Aggregation in Heterogeneous Scenarios • Problem • In multicast communication, scalability problems arise when the root needs to collect data (sensor information, metering data, etc.) from the leaves. This results in a many-to-one (leaf-to-root) communication. The matter is further complicated if there are security requirements on the leaf-to-root traffic. • Solution • We present a method for secure and scalable many-to-one lossy transmission allowing to compute any mathematical function (e.g. minimum, maximum, average, … ) on the data sent by the leaves. Our proposal preserves data confidentiality and authentication, partial Integrity and desirable traceability of misbehaving mediators. • Approach • We employ the ideas of additive homomorphic asymmetric encryption and key pre-distribution to achieve the solution.

More Related