1 / 16

A novel and efficient unlinkable secret handshakes scheme

A novel and efficient unlinkable secret handshakes scheme. Author: Hai Huang and Zhenfu Cao (PR China) Source: IEEE Comm. Letters 13 (5) (2009) Presenter: Yu-Chi Chen. Outline. Introduction Huang and Cao’s scheme Conclusions. Introduction. A secret handshakes scheme

vlad
Télécharger la présentation

A novel and efficient unlinkable secret handshakes scheme

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. A novel and efficient unlinkable secret handshakes scheme Author: Hai Huang and Zhenfu Cao (PR China) Source: IEEE Comm. Letters 13 (5) (2009) Presenter: Yu-Chi Chen

  2. Outline • Introduction • Huang and Cao’s scheme • Conclusions

  3. Introduction • A secret handshakes scheme • affiliation-hiding authentication • firstly introduced by Balfanz et al. • For example, two FBIagents, Alice and Bob, want to discover and communicates with other agents, but they don’t want to reveal their affiliations to non-agents.

  4. Introduction • An unlinkable secret handshakes scheme • provide unlinkability • an adversary cannot link any two different instances of same party. • Given C, to guess C is AB, A’B’, or other.(blind signature) • unlinkabilityhas been widely considered in many applications.

  5. Introduction • Jarecki et al.’s scheme • an unlinkable secret handshakes scheme • not efficient, but secure at present • Huang and Cao presented an unlinkable secret handshakes scheme • novel and efficient • Simple, so it can be published in IEEE-CL.

  6. Outline • Introduction • Huang and Cao’s scheme • Conclusions

  7. Bilinear pairing • Referred to as “bilinear maps” • e: G1× G2→G3 • G1, G2: (+, q) • G3: (×, q)

  8. Bilinear pairing • Properties: • Computation: given P1 (P2) in G1 (G2), we can obtain e(P1, P2) in G3 • Bilinear: given xP1 and bP2, where a, b in Zq, then e(aP1, bP2) = e(P1, P2)ab • Non-degenerate: P1 (P2) is a generator of G1(G2), then e(P1, P2) ≠ 1.(or e(P1, P2) is a generator of G3)

  9. Huang and Cao’s scheme This figure is copied from IEEE Comm. Letters 13 (9) (2009), page 731

  10. Conclusions • Huang and Cao analyzed this scheme can provide authenticated key exchange security, affiliation-hiding, and unlinkability. • The scheme is more efficient than Jarecki et al.’s.

  11. On the security of a novel and efficient unlinkable secret handshakes scheme Author: Renwang Su (PR China) Source: IEEE Comm. Letters 13 (9) (2009)

  12. Su found Huang and Cao’s scheme is not secure. • Cannot provide authenticated key exchange security.

  13. This figure is copied from IEEE Comm. Letters 13 (9) (2009), page 731

  14. Security analysis of an unlinkable secret handshakes scheme Author: T.-Y. Youn and Y.-H. Park (Korea) Source: IEEE Comm. Letters 14 (1) (2009)

  15. Youn and Park also found Huang and Cao’s scheme is not secure. • Cannot provide authenticated key exchange securityand affiliation-hiding.

  16. Receiving vB,thentry find PK where vB=H1(KA, (PK, EA, EB), resp)

More Related