Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

Articles 1 - 6 of 6

Full-Text Articles in Physical Sciences and Mathematics

Privacy Protection For Transactions Of Digital Goods, Feng Bao, Robert H. Deng Nov 2001

Privacy Protection For Transactions Of Digital Goods, Feng Bao, Robert H. Deng

Research Collection School Of Computing and Information Systems

In this paper we study the problem of how to protect users’ privacy in web transactions of digital goods. In particular, we introduce a system which allows a user to disclose his/her identity information (such as user account or credit card number) to a web site in exchange for a digital item, but prevents the web site from learning which specific item the user intends to obtain. The problem concerned here is orthogonal to the problem of anonymous transactions [RSG98], [RR98] but commensurate with the general problem of PIR (private information retrieval) [CGK95]


A Method For Fast Revocation Of Public Key Certificates And Security Capabilities, D. Boneh, Xuhua Ding, Gene Tsudik, Chi Ming Wong Aug 2001

A Method For Fast Revocation Of Public Key Certificates And Security Capabilities, D. Boneh, Xuhua Ding, Gene Tsudik, Chi Ming Wong

Research Collection School Of Computing and Information Systems

We present a new approach to fast certificate revocation centered around the concept of an on-line semi-trusted mediator (SEM). The use of a SEM in conjunction with a simple threshold variant of the RSA cryptosystem (mediated RSA) offers a number of practical advantages over current revocation techniques. Our approach simplifies validation of digital signatures and enables certificate revocation within legacy systems. It also provides immediate revocation of all security capabilities. This paper discusses both the architecture and implementation of our approach as well as performance and compatibility with the existing infrastructure. Our results show that threshold cryptography is practical for …


Generating Market Basket Data With Temporal Information, Yingjiu Li, Peng Ning, X. Sean Wang, Sushil Jajodia Aug 2001

Generating Market Basket Data With Temporal Information, Yingjiu Li, Peng Ning, X. Sean Wang, Sushil Jajodia

Research Collection School Of Computing and Information Systems

This paper presents a synthetic data generator that outputs timestamped transactional data with embedded temporal patterns controlled by a set of input parameters. In particular, calendar schema, which is determined by a hierarchy of input time granularities, is used as a framework of possible temporal patterns. An example of calendar schema is (year, month, day), which provides a framework for calendar-based temporal patterns of the form -38352 , where each is either an integer or the symbol . For example, is such a pattern, which corresponds to the time intervals consisting of all the 16th days of all months in …


Secure And Private Distribution Of Online Video And Some Related Cryptographic Issues, Feng Bao, Robert H. Deng, Peirong Bao, Yan Guo, Hongjun Wu Jul 2001

Secure And Private Distribution Of Online Video And Some Related Cryptographic Issues, Feng Bao, Robert H. Deng, Peirong Bao, Yan Guo, Hongjun Wu

Research Collection School Of Computing and Information Systems

With the rapid growth of broadband infrastructure, it is thought that the bottleneck for video-on-demand service through Internet is being cleared. However, digital video content protection and consumers privacy protection emerge as new major obstacles. In this paper we propose an online video distribution system with strong content security and privacy protection. We mainly focus on the study of security and privacy problems related to the system. Besides presenting the new system, we intensively discuss some relevant cryptographic issues, such as content protection, private information retrieval, super-speed encryption/decryption for video, and PKC with fast decryption etc. The paper can be …


Cryptanalysis Of A Digital Signature Scheme On Id-Based Key-Sharing Infrastructures, Hongjun Wu, Feng Bao, Robert H. Deng Feb 2001

Cryptanalysis Of A Digital Signature Scheme On Id-Based Key-Sharing Infrastructures, Hongjun Wu, Feng Bao, Robert H. Deng

Research Collection School Of Computing and Information Systems

At ISW’99, Nishioka, Hanaoka and Imai proposed a digital signature scheme on ID-based key-sharing infrastructures. That signature scheme is claimed to be secure if the discrete logarithm problem is hard to solve. Two schemes (the ID-type and the random-type schemes) based on the linear scheme for the Key Predistribution Systems (KPS) and the discrete logarithm problem (DLP) were given. In this paper we show that those two schemes fail to meet the nonrepudiation requirement: with negligible amount of computation, a signature could be forged. For the ID-type signature scheme, any verifier could forge a signature to raise repudiation between that …


Cryptanalysis Of Two Sparse Polynomial Based Public Key Cryptosystems, Feng Bao, Robert H. Deng, Willi Geiselmann, Claus Schnorr, Rainer Steinwandt, Hongjun Wu Feb 2001

Cryptanalysis Of Two Sparse Polynomial Based Public Key Cryptosystems, Feng Bao, Robert H. Deng, Willi Geiselmann, Claus Schnorr, Rainer Steinwandt, Hongjun Wu

Research Collection School Of Computing and Information Systems

The application of sparse polynomials in cryptography has been studied recently. A public key encryption scheme EnRoot [4] and an identification scheme SPIFI [1] based on sparse polynomials were proposed. In this paper, we show that both of them are insecure. The designers of SPIFI proposed the modified SPIFI [2] after Schnorr pointed out some weakness in its initial version. Unfortunately, the modified SPIFI is still insecure. The same holds for the generalization of EnRoot proposed in [2].