Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

Articles 1 - 23 of 23

Full-Text Articles in Physical Sciences and Mathematics

Certificateless Public Key Encryption Without Pairing, Joonsang Baek, R. Safavi-Naini, Willy Susilo Mar 2014

Certificateless Public Key Encryption Without Pairing, Joonsang Baek, R. Safavi-Naini, Willy Susilo

Professor Willy Susilo

“Certificateless Public Key Cryptography” has very appealing features, namely it does not require any public key certification (cf. traditional Public Key Cryptography) nor having key escrow problem (cf. Identity-Based Cryptography). Unfortunately, construction of Certificateless Public Key Encryption (CLPKE) schemes has so far depended on the use of Identity-Based Encryption, which results in the bilinear pairing-based schemes that need costly operations. In this paper, we consider a relaxation of the original model of CLPKE and propose a new CLPKE scheme that does not depend on the bilinear pairings. We prove that in the random oracle model, our scheme meets the strong …


Authenticated Aodv Routing Protocol Using One-Time Signature And Transitive Signature Schemes, Shidi Xu, Yi Mu, Willy Susilo Mar 2014

Authenticated Aodv Routing Protocol Using One-Time Signature And Transitive Signature Schemes, Shidi Xu, Yi Mu, Willy Susilo

Professor Willy Susilo

Mobile ad hoc network (MANET) has been generally regarded as an ideal network model for group communications because of its specialty of instant establishment. However, the security of MANET is still a challenge issue. Although there are some existing security schemes such as ARAN (Authenticated Routing for Ad hoc Networks) protocol that makes use of cryptographic certificate to provide end-to-end authentication during routing phases, the overhead of security computation is still a serious hurdle for real application. In this paper, we propose a comparatively efficient scheme to perform ARAN protocol, based on AODV, by using one-time signature in place of …


Efficient Fair Conditional Payments For Outsourcing Computations, Xiaofeng Chen, Jin Li, Willy Susilo Mar 2014

Efficient Fair Conditional Payments For Outsourcing Computations, Xiaofeng Chen, Jin Li, Willy Susilo

Professor Willy Susilo

The outsourcing computations in distributed environments suffer from the trust problems between the outsourcer and the workers. All existing solutions only assume the rational lazybut- honest workers. In this paper, we first introduce the rational lazy-and-partially-dishonest workers in the outsourcing computation model. In addition, we propose a new fair conditional payment scheme for outsourcing computation that is only based on traditional electronic cash systems. The proposed construction uses a semitrusted third party T to achieve the fairness and efficiency. However, is only involved in the protocol in the exceptional case, namely in the case of disputes. Moreover, since neither the …


A Five-Round Algebraic Property Of Aes And Its Application To The Alpha-Mac, Jianyong Huang, Jennifer Seberry, Willy Susilo Mar 2014

A Five-Round Algebraic Property Of Aes And Its Application To The Alpha-Mac, Jianyong Huang, Jennifer Seberry, Willy Susilo

Professor Willy Susilo

We present a five-round algebraic property of the advanced encryption standard (AES), and we show that this algebraic property can be used to analyse the internal structure of ALPHA-MAC whose underlying block cipher is AES. In the proposed property, we modify 20 bytes from five intermediate values at some fixed locations in five consecutive rounds, and we show that after five rounds of operations, such modifications do not change the intermediate result and finally, still produce the same ciphertext. By employing the proposed five-round algebraic property of AES, we provide a method to find second preimages of the ALPHA-MAC based …


Design Principles For Low Latency Anonymous Network Systems Secure Against Timing Attacks, Rungrat Wiangsripanawan, Willy Susilo, Reihaneh Safavi-Naini Mar 2014

Design Principles For Low Latency Anonymous Network Systems Secure Against Timing Attacks, Rungrat Wiangsripanawan, Willy Susilo, Reihaneh Safavi-Naini

Professor Willy Susilo

Low latency anonymous network systems, such as Tor, were considered secure against timing attacks when the threat model does not include a global ad- versary. In this threat model the adversary can only see part of the links in the system. In a recent paper entitled Low-cost traffic analysis of Tor, it was shown that a variant of timing attack that does not require a global adversary can be applied to Tor. More impor- tantly, authors claimed that their attack would work on any low latency anonymous network systems. The implication of the attack is that all low latency anony- …


Short Designated Verifier Signature Scheme And Its Identity-Based Variant, Xinyi Huang, Willy Susilo, Yi Mu, Futai Zhang Mar 2014

Short Designated Verifier Signature Scheme And Its Identity-Based Variant, Xinyi Huang, Willy Susilo, Yi Mu, Futai Zhang

Professor Willy Susilo

The notion of strong designated verifier signature was put forth by Jakobsson, Sako and Impagliazzo in 1996, but the formal definition was defined recently by Saeednia, Kremer and Markowitch in 2003 and revisited by Laguil- laumie and Vergnaud in 2004. In this paper, we firstly propose the notion of short strong designated verifier sig- nature scheme, and extend it to the short identity-based strong designated verifier scheme. Then, we propose the first construction of short strong designated verifier sig- nature scheme. We also extend our scheme to construct a short identity-based strong designated verifier signature scheme. The size of the …


A Generic Construction Of Identity-Based Online/Offline Signcryption, Dongdong Sun, Yi Mu, Willy Susilo Mar 2014

A Generic Construction Of Identity-Based Online/Offline Signcryption, Dongdong Sun, Yi Mu, Willy Susilo

Professor Willy Susilo

Signcryption has clear advantage over traditional sign-then-encrypt schemes. However, the computational overhead for signcryption is still too heavy when it is applied to resource-constraint systems. In this paper, we propose a generic construction of the identity-based online/offline signcryption, where most of computations are carried out when the associated message is still unavailable and the online part of our scheme does not require any exponent computations and therefore is very efficient. Our scheme isgeneric and identity-based, in the sense it is independent of the selection of signature and encryption algorithms. Our scheme possesses the properties of ciphertext indistinguishability (IND-gCCA2) and existentially …


Efficient Multi-Receiver Identity-Based Encryption And Its Application To Broadcast Encryption, Joonsang Baek, R. Safavi-Naini, Willy Susilo Mar 2014

Efficient Multi-Receiver Identity-Based Encryption And Its Application To Broadcast Encryption, Joonsang Baek, R. Safavi-Naini, Willy Susilo

Professor Willy Susilo

In this paper, we construct an efficient “multi-receiver identity-based encryption scheme”. Our scheme only needs one (or none if precomputed and provided as a public parameter) pairing computation to encrypt a single message for n receivers, in contrast to the simple construction that re-encrypts a message n times using Boneh and Franklin’s identity-based encryption scheme, considered previously in the literature. We extend our scheme to give adaptive chosen ciphertext security. We support both schemes with security proofs under precisely defined formal security model. Finally, we discuss how our scheme can lead to a highly efficient public key broadcast encryption scheme …


Identity-Based Ring Signcryption Schemes: Cryptographic Primitives For Preserving Privacy And Authenticity In The Ubiquitous World, Xinyi Huang, Willy Susilo, Yi Mu, Futai Zhang Mar 2014

Identity-Based Ring Signcryption Schemes: Cryptographic Primitives For Preserving Privacy And Authenticity In The Ubiquitous World, Xinyi Huang, Willy Susilo, Yi Mu, Futai Zhang

Professor Willy Susilo

In this paper, we present a new concept called an identity based ring signcryption scheme (IDRSC,). We argue that this is an important cryptographic primitive that must be used to protect privacy and authenticity of a collection of users who are connected through an ad-hoc network, such as Bluetooth. We also present an efficient IDRSC scheme based on bilinear pairing. As a regular signcryption scheme, our scheme combines the functionality of signature and encryption schemes. However, the idea is to have an identity based system. In our scheme, a user can anonymously sign-crypts a message on behalf of the group. …


Mitigating Phishing With Id-Based Online/Offline Authentication, Qiong Ren, Yi Mu, W. Susilo Mar 2014

Mitigating Phishing With Id-Based Online/Offline Authentication, Qiong Ren, Yi Mu, W. Susilo

Professor Willy Susilo

Enforcing strong authentication is an option to mitigate phishing. However, existing authentication methods, like traditional digital signatures, require unrealistic full deployment of public key infrastructure(PKI) and destroy email users ’ privacy in that the identity of an email sender is automatically revealed to the public. There have been some works in the literature, where the technology of deniable authentication is adopted and sender’s privacy can be protected. However, the additional computation introduced into the system is obviously a drawback. In this paper, we introduce the notion of online/offline authentication into anti-phishing, in order to construct an efficient and secure anti-phishing …


Functionalities Of Free And Open Electronic Health Record Systems, Alejandro Enrique Flores Zuniga, Khin Than Win, Willy Susilo Mar 2014

Functionalities Of Free And Open Electronic Health Record Systems, Alejandro Enrique Flores Zuniga, Khin Than Win, Willy Susilo

Professor Willy Susilo

Objectives: The aim of this study was to examine open-source electronic health record (EHR) software to determine their level of functionalities according to the International Organization for Standardization (ISO) standards. Methods: ISO standards were used as a guideline to determine and describe the reference architecture and functionalities of a standard electronic health record system as well the environmental context for which the software has been built. Twelve open-source EHR systems were selected and evaluated according to two-dimensional criteria based on ISO/TS 18308:2004 functional requirements and ISO/TR 20514:2005 context of the EHR system. Results: Open EHR software programs mostly fulfill structural, …


Mobile Ad-Hoc Network Key Management With Certificateless Cryptography, Zhenfei Zhang, Willy Susilo, Raad Raad Mar 2014

Mobile Ad-Hoc Network Key Management With Certificateless Cryptography, Zhenfei Zhang, Willy Susilo, Raad Raad

Professor Willy Susilo

In this paper, we present an idea of adopting certificateless public key encryption (CL-PKE) schemes over mobile ad hoc network (MANET), which has not been explored before. In current literature, essentially there exists two main approaches, namely the public key cryptography and identity-based (ID-based) cryptography. Unfortunately, they both have some inherent drawbacks. In the public key cryptography system, a certificate authority (CA) is required to issue certificates between users' public keys and private keys to ensure their authenticity, whilst in an ID-based cryptography system, users' private keys are generated by a key generation center (KGC), which means the KGC knows …


Captcha Challenges For Massively Multiplayer Online Games: Mini-Game Captchas, Yang-Wai Chow, Willy Susilo, Hua-Yu Zhou Mar 2014

Captcha Challenges For Massively Multiplayer Online Games: Mini-Game Captchas, Yang-Wai Chow, Willy Susilo, Hua-Yu Zhou

Professor Willy Susilo

Botting or automated programs in Massively Multiplayer Online Games (MMOGs) has long been a problem in these networked virtual environments. The use of bots gives cheating players an unfair advantage over other honest players. Using bots, players can potentially amass a huge amount of game wealth, resources, experience points, etc. without much effort, as bot programs can be run continuously for countless hours and will never get tired. Honest players on the other hand have to spend much more time and effort in order to gather an equal amount of game resources. This destroys the fun for legitimate players, ruins …


Certificate-Based Signatures Revisited, Wei Wu, Yi Mu, Willy Susilo, Xinyi Huang Mar 2014

Certificate-Based Signatures Revisited, Wei Wu, Yi Mu, Willy Susilo, Xinyi Huang

Professor Willy Susilo

Certificate-based encryption was introduced in Eurocrypt'03 to solve the certificate management problem in public key encryption. Recently, this idea was extended to certificate-based signatures. Several new schemes and security models of certificate-based signatures have been proposed. In this paper, we first take a closer look at the certificate-based signature by comparing it with digital signatures in other popular public key systems. We introduce a new security model of certificate-based signature, which defines several new types of adversaries against certificate-based signatures, along with the security model of certificate-based signatures against them. The new model is clearer and more elaborated compared with …


Constant-Size Id-Based Linkable And Revocable-Iff-Linked Ring Signature, Man Ho Allen Au, Joseph K. Liu, Willy Susilo, Tsz Hon Yuen Mar 2014

Constant-Size Id-Based Linkable And Revocable-Iff-Linked Ring Signature, Man Ho Allen Au, Joseph K. Liu, Willy Susilo, Tsz Hon Yuen

Professor Willy Susilo

In this paper, we propose a new notion called Revocable-iff-Linked Ring Signature (R-iff-L Ring Signature). In R-iff-L ring signatures, a signer can sign on behalf of the whole group, just like ordinary ring signatures. However, if he signs twice or more, he can be linked and his identity can be revoked by everyone. We formally define a new security model for the new notion in identity-based (ID-based) setting and propose a constant-size ID-based construction, that is, the size of the signature is independent of the size of the group. In addition, we enhance the security model of ID-based linkable ring …


Mitigating Phishing By A New Id-Based Chameleon Hash Without Key Exposure, Qiong Ren, Yi Mu, Willy Susilo Mar 2014

Mitigating Phishing By A New Id-Based Chameleon Hash Without Key Exposure, Qiong Ren, Yi Mu, Willy Susilo

Professor Willy Susilo

Chameleon signatures were introduced by Krawczyk and Rabin to provide a non-transferable signature scheme. However, the nontransferability property requires the willingness of the recipient in consequentially exposing a secret key and therefore invalidating all signatures issued to the same recipient’s public key. This notion has been extended by Chen et al. to allow a “key-exposure ” freeness scheme. However, it was concluded that to achieve this key-exposure freeness, one would require a technique called “identity customization”. Therefore, the notion of identity-based chameleon hash function becomes redundant since the identity is always needed in the construction of chameleon hash functions themselves. …


Reducing Security Overhead For Mobile Networks, Fangguo Zhang, Yi Mu, Willy Susilo Mar 2014

Reducing Security Overhead For Mobile Networks, Fangguo Zhang, Yi Mu, Willy Susilo

Professor Willy Susilo

Security of mobile communications comes with the cost of computational overhead. Reducing the overhead in security computations is critical to ensure the overall performance of a mobile network. In this paper, we present the notion of online/offline signcryption, where most of computations are carried out offline and the online part of our scheme does not require any exponent computations and therefore is very efficient. Our scheme allows any third party to verify the encryption without compromising confidentiality. We also show that our scheme is secure against existential forgery under chosen message attacks and adaptively chosen ciphertext attacks under the notion …


Efficient Broadcast From Trapdoor Functions, Yi Mu, Willy Susilo, Xinyi Huang Mar 2014

Efficient Broadcast From Trapdoor Functions, Yi Mu, Willy Susilo, Xinyi Huang

Professor Willy Susilo

We present a novel scheme of broadcast encryption that is suitable for broadcast servers such as pay TV services. The important feature of our scheme is that the length of a broadcast string in our scheme is independent of the number of receivers in the system; hence it is suitable for large groups. Our scheme is based on a trapdoor encryption technique under the RSA assumption. We also describe a variant of our scheme which provides stronger security.


Constructing An Authentication Token To Access External Services In Service Aggregation, Peishun Wang, Yi Mu, Willy Susilo, Jun Yan Mar 2014

Constructing An Authentication Token To Access External Services In Service Aggregation, Peishun Wang, Yi Mu, Willy Susilo, Jun Yan

Professor Willy Susilo

Service aggregation is becoming a cost-effective and time-efficient way for a business to develop new applications and services. While it creates tremendous opportunities in various industry sectors, its cross-organization nature raises serious challenges in the security domains for authentication. In this paper we formulate a formal definition of authentication in service aggregation and a security model for it, and propose two authentication protocols. One is a one-way protocol and another is an interactive one. In particular, the constructed authentication tokens are anonymous to verifiers. We prove their security, show how to choose optimal system parameters, and analyse the efficiency.


Improving Software Testing Cost-Effectiveness Through Dynamic Partitioning, Zhiquan Zhou, Arnaldo Sinaga, Lei Zhao, Willy Susilo, Kai-Yuan Cai Mar 2014

Improving Software Testing Cost-Effectiveness Through Dynamic Partitioning, Zhiquan Zhou, Arnaldo Sinaga, Lei Zhao, Willy Susilo, Kai-Yuan Cai

Professor Willy Susilo

We present a dynamic partitioning strategy that selects test cases using online feedback information. The presented strategy differs from conventional approaches. Firstly, the partitioning is carried out online rather than off-line. Secondly, the partitioning is not based on program code or specifications; instead, it is simply based on the fail or pass information of previously executed test cases and, hence, can be implemented in the absence of the source code or specification of the program under test. The cost-effectiveness of the proposed strategy has been empirically investigated with three programs, namely SPACE, SED, and GREP. The results show that the …


A Framework For Privacy Policy Management In Service Aggregation, Peishun Wang, L. Dong, Yi Mu, Willy Susilo, Jun Yan Mar 2014

A Framework For Privacy Policy Management In Service Aggregation, Peishun Wang, L. Dong, Yi Mu, Willy Susilo, Jun Yan

Professor Willy Susilo

With a rapid growth of the Internet, exploring cost-effective and time-efficient methods for creating Internet services has become critical. As an emerging technology, service aggregation has been regarded as a promising candidate. However, it also raises serious issues on privacy management, as a service is usually provided by multiple providers that are usually transparent to its users. We observe that these issues have not been formally studied in the literature. In this paper, we propose a formal model for the privacy management in service aggregation and present a negotiation strategy on different privacy policies between two organizations.


A New And Efficient Signature On Commitment Values, Fangguo Zhang, Xiaofeng Chen, Yi Mu, Willy Susilo Mar 2014

A New And Efficient Signature On Commitment Values, Fangguo Zhang, Xiaofeng Chen, Yi Mu, Willy Susilo

Professor Willy Susilo

We present a new short signature scheme based on a vari- ant of the Boneh-Boyen's short signatures schemes. Our short signature scheme is secure without requiring the random oracle model. We show how to prove a commit- ted value embedded in our short signature. Using this primitive, we construct an e±cient anonymous credential system.


Cryptanalysis Of Modification To Self-Certified Group-Oriented Cryptosystem Without A Combiner, Willy Susilo, Hiroaki Kikuchi Mar 2014

Cryptanalysis Of Modification To Self-Certified Group-Oriented Cryptosystem Without A Combiner, Willy Susilo, Hiroaki Kikuchi

Professor Willy Susilo

In a (t, n) group-oriented cryptosystem collaboration of at least t participants is required to perform a designated cryptographic operation. This type of cryptographic operation is very important to support an ad-hoc type network, such as the one that is built using Bluetooth or ad-hoc wireless LAN, since the existence of a combiner is not required to decrypt an encrypted message. In the earlier paper, it was shown that a group-oriented encryption scheme, as proposed by Saeednia and Ghodosi, can be subjected to a conspiracy attack in which two participants collude to decrypt an encrypted message. Recently, it was shown …