Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

Articles 1 - 28 of 28

Full-Text Articles in Physical Sciences and Mathematics

Robust Non-Interactive Oblivious Transfer, Y. Mu, J. Zhang, V. Varadharajan, Y. X. Lin Nov 2012

Robust Non-Interactive Oblivious Transfer, Y. Mu, J. Zhang, V. Varadharajan, Y. X. Lin

Professor Yi Mu

We present a novel scheme of noninteractive m out of n oblivious transfer, which demonstrates significant improvement over the existing schemes in terms of completeness, robustness and flexibility. This scheme is useful for protection of user privacy in the Internet.


Dynamic Universal Accumulators For Ddh Groups And Their Application To Attribute-Based Anonymous Credential Systems, Man Ho Au, Patrick P. Tsang, Willy Susilo, Yi Mu Nov 2012

Dynamic Universal Accumulators For Ddh Groups And Their Application To Attribute-Based Anonymous Credential Systems, Man Ho Au, Patrick P. Tsang, Willy Susilo, Yi Mu

Professor Yi Mu

We present the first dynamic universal accumulator that allows (1) the accumulation of elements in a DDH-hard group G and (2) one who knows x such that y = gx has - or has not - been accumulated, where g generates G, to efficiently prove her knowledge of such x in zero knowledge, and hence without revealing, e.g., x or y. We introduce the Attribute-Based Anonymous Credential System, which allows the verifier to authenticate anonymous users according to any access control policy expressible as a formula of possibly negated boolean user attributes. We construct the system from our accumulator.


Improving Security Of Q-Sdh Based Digital Signatures, Fuchun Guo, Yi Mu, Willy Susilo Nov 2012

Improving Security Of Q-Sdh Based Digital Signatures, Fuchun Guo, Yi Mu, Willy Susilo

Professor Yi Mu

In Eurocrypt 2009, Hohenberger and Waters pointed out that a complexity assumption, which restricts the adversary to a single correct response, seems inherently more reliable than their flexible counterparts. The q-SDH assumption is less reliable than standard assumptions because its solution allows exponential answers. On the other hand, the q-SDH assumption exhibits the nice feature of tight reduction in security proof. In this paper, we propose a variant of the q-SDH assumption, so that its correct answers are polynomial and no longer exponentially many. The new assumption is much more reliable and weaker than the original q-SDH assumption. We propose …


Secure And Anonymous Mobile Ad-Hoc Networks, Y. Mu, F. Zhang, Willy Susilo Nov 2012

Secure And Anonymous Mobile Ad-Hoc Networks, Y. Mu, F. Zhang, Willy Susilo

Professor Yi Mu

A mobile ad-hoc network (MANET) is a wireless network made up of mobile hosts that do not require any fixed infrastructure to communicate. The major features of ad-hoc networks is self-organization and dynamics in user participation. Because of these features, the security in ad-hoc becomes a challenge. In this paper, we consider an interesting scenario, where an arbitrary number of nodes in MANET can dynamically form an anonymous group that exhibits the following features: (1) any outsider can be convinced that the node is indeed in the group; (2) any outsider can send a message back to the node in …


Secure Mobile Agents With Designated Hosts, Qi Zhang, Yi Mu, Minjie Zhang, Robert H. Deng Nov 2012

Secure Mobile Agents With Designated Hosts, Qi Zhang, Yi Mu, Minjie Zhang, Robert H. Deng

Professor Yi Mu

Mobile agents often travel in a hostile environment where their security and privacy could be compromised by any party including remote hosts in which agents visit and get services. It was proposed in the literature that the host visited by an agent should jointly sign a service agreement with the agent's home, where a proxy-signing model was deployed and every host in the agent system can sign. We observe that this actually poses a serious problem in that a host that should be excluded from an underlying agent network could also send a signed service agreement. In order to solve …


Efficient And Secure Stored-Value Cards With Leakage Resilience, Fuchun Guo, Yi Mu, Willy Susilo Nov 2012

Efficient And Secure Stored-Value Cards With Leakage Resilience, Fuchun Guo, Yi Mu, Willy Susilo

Professor Yi Mu

Stored-value cards (SVCs) are a kind of smartcards that can be used to store monetary values. SVCs have demonstrated a wide range of applications in commerce. SVCs are in general tamper-resistant, but they are very computationally weak and their security mechanisms are also weak against side-channel attacks. In this paper, we propose an efficient and secure stored-value card system. With the help of pre-computations, storedvalue cards in our scheme are only required to perform simple arithmetic operations and bitwise comparisons. Our system especially for SVCs is secure with unbounded computational leakage resilience. Our novel scheme provides a practical solution to …


Delegatable Access Control For Fine-Grained Xml, Jing Wu, Jennifer Seberry, Y. Mu, Chun Ruan Nov 2012

Delegatable Access Control For Fine-Grained Xml, Jing Wu, Jennifer Seberry, Y. Mu, Chun Ruan

Professor Yi Mu

The access control mechanisms are critical to ensure security in XML (eXtensible Markup Language). Several such mechanisms have been used or proposed; however, the notion of delegation in XML has not been studied in the literature. In this paper, we propose an access control model encapsuling delegation authorization rules for XML documents that allow flexible data granularity and limited inference protection. Our access control policy specification is basically DTD-based. It can also be considered to be document-based.


Further Analysis Of A Practical Hierarchical Identity-Based Encryption Scheme, Ying Sun, Yong Yu, Yi Mu Nov 2012

Further Analysis Of A Practical Hierarchical Identity-Based Encryption Scheme, Ying Sun, Yong Yu, Yi Mu

Professor Yi Mu

No abstract provided.


Cryptanalysis On Two Certificateless Signature Schemes, Futai Zhang, Sujuan Li, Songqin Miao, Yi Mu, Willy Susilo, Xinyi Huang Nov 2012

Cryptanalysis On Two Certificateless Signature Schemes, Futai Zhang, Sujuan Li, Songqin Miao, Yi Mu, Willy Susilo, Xinyi Huang

Professor Yi Mu

Certificateless cryptography [1] is a new paradigm that not only removes the inherent key escrow problem of identity based public cryptography [2] (ID-PKC for short), but also eliminates the cumbersome certificate management in traditional PKI. In CL-PKC, the actual private key of a user is comprised of two secrets: a secret value and a partial private key. The user generates a secret value by himself, while the partial private key is generated by a third party called Key Generating Center (KGC), who makes use of a system wide master key and the user’s identity information. In this way, the key …


New Constructions Of Osbe Schemes And Their Applications In Oblivious Access Control, Jinguang Han, Willy Susilo, Yi Mu, Jun Yan Nov 2012

New Constructions Of Osbe Schemes And Their Applications In Oblivious Access Control, Jinguang Han, Willy Susilo, Yi Mu, Jun Yan

Professor Yi Mu

Oblivious signature-based envelope (OSBE) schemes have demonstrated their potential applications in the protection of users privacy and rights. In an OSBE protocol, an encrypted message can only be decrypted by the receiver who holds a valid signature on a public message, while the sender (encrypter) does not know whether the receiver has the signature or not. Our major contributions in this work lie in the following aspects. We improve the notion of OSBE so that a valid credential holder cannot share his/her credential with other users (i. e., all-or-nothing non-transferability). We clarify the relationship between one-round OSBE and identity-based encryption …


Dynamic Trust Model For Federated Identity Management, Hao Gao, Jun Yan, Yi Mu Nov 2012

Dynamic Trust Model For Federated Identity Management, Hao Gao, Jun Yan, Yi Mu

Professor Yi Mu

The goal of federated identity management is to allow principals, such as identities and attributes, to be shared across trust boundaries based on established policies. Since current Single Sign-On (SSO) mechanism excessively relies on the specifications of Circle of Trust (CoT), the need for service collaboration from different domains is being addressed on CoT. For the motivating issue of the cross-domain SSO mechanism, we need an emergent dynamic trust list for calculating the trust parties, thus, the CoT specifications require an initial effort on enrolling members automatically to adapt to the dynamic open environment. In this paper, we propose a …


Electronic Cash With Anonymous User Suspension, Man Ho Au, Willy Susilo, Yi Mu Nov 2012

Electronic Cash With Anonymous User Suspension, Man Ho Au, Willy Susilo, Yi Mu

Professor Yi Mu

Electronic cash (E-cash) is the digital counterpart of cash payment. They allow users to spend anonymously unless they “double spend” their electronic coins. However, it is not possible to prevent users from misbehaving under some other subjective definitions of misbehavior, such as money laundering. One solution is to incorporate a trusted third party (TTP), which, upon complaint, uses its power to deanonymize the suspected user. This solution, known as fair e-cash, is not fully satisfactory since additional measure has to be taken to stop misbehaving users from further abusing the system after they have been identified. We present a e-cash …


A New Signature Scheme Without Random Oracles From Bilinear Pairings, Fangguo Zhang, Xiaofeng Chen, Willy Susilo, Yi Mu Nov 2012

A New Signature Scheme Without Random Oracles From Bilinear Pairings, Fangguo Zhang, Xiaofeng Chen, Willy Susilo, Yi Mu

Professor Yi Mu

In this paper, we propose a new signature scheme that is existentially unforgeable under a chosen message attack without random oracle. The security of the proposed scheme depends on a new complexity assumption called the k+1 square roots assumption. Moreover, the k+1 square roots assumption can be used to construct shorter signatures under the random oracle model.


The Acceptance Of A Clinical It Innovation By The Care Givers In Residential Aged Care 11-Weeks After The Software Implementation In Australia, Ping Yu, Hui Yu, Yi Mu Nov 2012

The Acceptance Of A Clinical It Innovation By The Care Givers In Residential Aged Care 11-Weeks After The Software Implementation In Australia, Ping Yu, Hui Yu, Yi Mu

Professor Yi Mu

End user acceptance and satisfaction with a new IT innovation is the pre-requisite for the successful introduction of this IT solutino into an organization. More than 70 per cent of health IT projects have failed to a certain extent because of its failure to satisfy the functional or non-functional requirements of the end users and thus were not accepted by them. To date, there is no sound evidence to suggest that clinical IT solutions will bring in benefits for a residential aged care facility. This is a real concern for aged care management in investment in clinical IT solutions in …


Proof-Of-Knowledge Of Representation Of Committed Value And Its Applications, Willy Susilo, Yi Mu, Man Ho Allen Au Nov 2012

Proof-Of-Knowledge Of Representation Of Committed Value And Its Applications, Willy Susilo, Yi Mu, Man Ho Allen Au

Professor Yi Mu

We present a zero-knowledge argument system of representation of a committed value. Specifically, for commitments C = Commit1(y), D = Commit2(x), of value y and a tuple x = (x1, . . . , xL), respectively, our argument system allows one to demonstrate the knowledge of (x, y) such that x is a representation of y to bases h1, . . . , hL. That is, y = hx11 · · · hxLL . Our argument system is zero-knowledge and hence, it does not reveal anything such as x or y. We note that applications of our argument system are …


A Novel Dynamic Key Management Scheme For Secure Multicasting, J. Zhang, V. Varadharajan, Y. Mu Nov 2012

A Novel Dynamic Key Management Scheme For Secure Multicasting, J. Zhang, V. Varadharajan, Y. Mu

Professor Yi Mu

We propose a new secure multicast scheme based on a novel hybrid key distribution scheme. This scheme meets the requirements described in the Internet Engineering Task Force (IETF) for multicast security architecture. It exhibits certain unique advantages in security services over existing schemes in the area of dynamic group key management. Our scheme allows efficient mechanisms for group members to join and leave a group frequently.


Pbtrust: A Priority-Based Trust Model For Service Selection In General Service-Oriented Environments, Xing Su, Minjie Zhang, Yi Mu, Kwang Mong Sim Nov 2012

Pbtrust: A Priority-Based Trust Model For Service Selection In General Service-Oriented Environments, Xing Su, Minjie Zhang, Yi Mu, Kwang Mong Sim

Professor Yi Mu

How to choose the best service provider (agent), which a service consumer can trust in terms of the quality and success rate of the service in an open and dynamic environment, is a challenging problem in many service-oriented applications such as Internet-based grid systems, e-trading systems, as well as service-oriented computing systems. This paper presents a Priority-Based Trust (PBTrust) model for service selection in general service-oriented environments. The PBTrust is robust and novel from several perspectives. (1) The reputation of a service provider is derived from referees who are third parties and had interactions with the provider in a rich …


Universal Designated Multi Verifier Signature Schemes, Ching Yu Ng, Willy Susilo, Y. Mu Nov 2012

Universal Designated Multi Verifier Signature Schemes, Ching Yu Ng, Willy Susilo, Y. Mu

Professor Yi Mu

The notion of Universal Designated-Verifier Signatures was put forth by Steinfeld et. al. in Asiacrypt 2003. This notion allows a signature holder to designate the signature to a desired designated-verifier. In this paper, we extend this notion to allow a signature holder to designate the signature to multi verifiers, and hence, we call our scheme as Universal Designated Multi Verifier Signatures. We provide security proofs for our schemes based on the random oracle model.


Certificateless Designated Verifier Signature Schemes, Xinyi Huang, Willy Susilo, Yi Mu, Futai Zhang Nov 2012

Certificateless Designated Verifier Signature Schemes, Xinyi Huang, Willy Susilo, Yi Mu, Futai Zhang

Professor Yi Mu

Designated verifier signature schemes allow a signer to convince a designated verifier, in such a way that only the designated verifier will believe with the authenticity of such a signature. The previous constructions of designated verifier signature rely on the underlying Public Key Infrastructure, that requires both signer and verifier to verify the authenticity of the public keys, and hence, the certificates are required. In contrast to the previous constructions, in this paper, we propose the first notion and construction of the certificateless designated verifier signature scheme. In our new notion, the necessity of certificates are eliminated. We show that …


Trust Negotiation With Trust Parameters, Fuchun Guo, Zhide Chen, Yi Mu Nov 2012

Trust Negotiation With Trust Parameters, Fuchun Guo, Zhide Chen, Yi Mu

Professor Yi Mu

The notion of hidden credentials can be applied to protection of sensitive credentials, resources and policies in trust negotiation. It allows the server to encrypt a resource so that only the client with the correct credentials can decrypt it. The existing scheme of hidden credentials requires that the server grant access to the encrypted resource directly to the client during the negotiation without knowing whether or not the client can decrypt it. It would be a burden if the resources were very large. We found that when the server grants access to services rather than resources, the existing hidden credentials …


Shared Cryptographic Bits Via Quantized Quandrature Phase Amplitudes Of Light, Yi Mu, Jennifer Seberry, Yuliang Zheng Nov 2012

Shared Cryptographic Bits Via Quantized Quandrature Phase Amplitudes Of Light, Yi Mu, Jennifer Seberry, Yuliang Zheng

Professor Yi Mu

We propose a novel quantum cryptographic protocol without using polarized photons. The protocol consists of an optical coupler and four nonorthogonal coherent states which are analyzed by means of quadrature phase amplitudes of quantized light field.


Privacy Enhanced Data Outsourcing In The Cloud, Miao Zhou, Yi Mu, Willy Susilo, Jun Yan, Liju Dong Nov 2012

Privacy Enhanced Data Outsourcing In The Cloud, Miao Zhou, Yi Mu, Willy Susilo, Jun Yan, Liju Dong

Professor Yi Mu

How to secure outsourcing data in cloud computing is a challenging problem, since a cloud environment cannot been considered to be trusted. The situation becomes even more challenging when outsourced data sources in a cloud environment are managed by multiple outsourcers who hold different access rights. In this paper, we introduce an efficient and novel tree-based key management scheme that allows a data source to be accessed by multiple parties who hold different rights. We ensure that the database remains secure, while some selected data sources can be securely shared with other authorized parties.


Is The Notion Of Divisible On-Line/Off-Line Signatures Stronger Than On-Line/Off-Line Signatures?, Willy Susilo, Yi Mu, Man Ho Allen Au Nov 2012

Is The Notion Of Divisible On-Line/Off-Line Signatures Stronger Than On-Line/Off-Line Signatures?, Willy Susilo, Yi Mu, Man Ho Allen Au

Professor Yi Mu

On-line/Off-line signatures are useful in many applications where the signer has a very limited response time once the message is presented. The idea is to perform the signing process in two phases. The first phase is performed off-line before the message to be signed is available and the second phase is performed on-line after the message to be signed is provided. Recently, in CT-RSA 2009, Gao et al. made a very interesting observation that most of the existing schemes possess the following structure. In the off-line phase, a partial signature, called the off-line token is computed first. Upon completion of …


Efficient Oblivious Transfers With Access Control, Jinguang Han, Willy Susilo, Yi Mu, Jun Yan Nov 2012

Efficient Oblivious Transfers With Access Control, Jinguang Han, Willy Susilo, Yi Mu, Jun Yan

Professor Yi Mu

Oblivious transfer (OT) is a protocol where a receiver can obtain t-out-of-n services from the sender without releasing anything about his choices. OT can be used to protect user’s privacy. In principle, any user can interact with a server to request some services. This might allow some undesirable users to obtain services from the server. How to ensure that only the authorized receivers can obtain services obliviously is a daunting task. In this paper, we introduce oblivious signature based-on envelope (OSBE) to OT and propose two novel OT schemes, which only allow the legitimate receivers to obtain services obliviously. The …


Attribute-Based Oblivious Access Control, Jinguang Han, Willy Susilo, Yi Mu, Jun Yan Nov 2012

Attribute-Based Oblivious Access Control, Jinguang Han, Willy Susilo, Yi Mu, Jun Yan

Professor Yi Mu

In an attribute-based system (ABS), users are identified by various attributes, instead of their identities. Since its seminal introduction, the attribute-based mechanism has attracted a lot of attention. However, current ABS schemes have a number of drawbacks: (i) the communication cost is linear in the number of the required attributes; (ii) the computation cost is linear in the number of the required attributes and (iii) there are no efficient verification algorithms for the secret keys. These drawbacks limit the use of ABS in practice. In this paper, we propose an attribute-based oblivious access control (ABOAC) scheme to address these problems, …


Analysis Of Property-Preservation Capabilities Of The Rox And Esh Hash Domain Extenders, Reza Reyhanitabar, Willy Susilo, Yi Mu Nov 2012

Analysis Of Property-Preservation Capabilities Of The Rox And Esh Hash Domain Extenders, Reza Reyhanitabar, Willy Susilo, Yi Mu

Professor Yi Mu

Two of the most recent and powerful multi-property preserving (MPP) hash domain extension transforms are the Ramdom-Oracle-XOR (ROX) transform and the Enveloped Shoup (ESh) transform. The former was proposed by Andreeva et al. at ASIACRYPT 2007 and the latter was proposed by Bellare and Ristenpart at ICALP 2007. In the existing literature, ten notions of security for hash functions have been considered in analysis of MPP capabilities of domain extension transforms, namely CR, Sec, aSec, eSec (TCR), Pre, aPre, ePre, MAC, PRF, PRO. Andreeva et al. showed that ROX is able to preserve seven properties; namely collision resistance (CR), three …


Identity-Based Traitor Tracing With Short Private Key And Short Ciphertext, Fuchun Guo, Yi Mu, Willy Susilo Nov 2012

Identity-Based Traitor Tracing With Short Private Key And Short Ciphertext, Fuchun Guo, Yi Mu, Willy Susilo

Professor Yi Mu

Identity-based traitor tracing (IBTT) scheme can be utilized to identify a private (decryption) key of any identity that is illegally used in an identity-based broadcast encryption scheme. In PKC'07, Abdalla et al. proposed the first IBTT construction with short private key. In CCS'08, Boneh and Naor proposed a public-key traitor tracing, which can be extended to IBTT with short ciphertext. With a further exploration, in this paper, we propose the first IBTT with short private key and short ciphertext. Private key and ciphertext are both order of O(l 1+l 2), where l 1 is the bit length of codeword of …


Practical Compact E-Cash, Man Ho Au, Willy Susilo, Yi Mu Nov 2012

Practical Compact E-Cash, Man Ho Au, Willy Susilo, Yi Mu

Professor Yi Mu

Compact e-cash schemes allow a user to withdraw a wallet containing k coins in a single operation, each of which the user can spend unlinkably. One big open problem for compact e-cash is to allow multiple denominations of coins to be spent efficiently without executing the spend protocol a number of times. In this paper, we give a (partial) solution to this open problem by introducing two additional protocols, namely, compact spending and batch spending. Compact spending allows spending all the k coins in one operation while batch spending allows spending any number of coins in the wallet in a …