You are here

TÜM ÇİFTLER İÇİN HİBRİD İNKAR EDİLEMEZLİK PROTOKOLÜ

HYBRID NON-REPUDIATION PROTOCOL WITH ALL TYPES OF PAIRINGS

Journal Name:

Publication Year:

Keywords (Original Language):

Abstract (2. Language): 
As a solution to fair exchange problem, non-repudiation protocols are being widely used over digital environment. Applications of non-repudiation protocols are spreaded over Electronic Contract Signing, Certified E-mail, electronic payment and e-commerce. In this paper we present a strong fair hybrid non-repudiation protocol which works with all types of pairings. The protocol is modeled with an on-line TTP in the first round and then works optimistic in next rounds. The protocol offers stronger security by integration of Joux tripartite key exchange and uses certificateless ID based signature and encryption methods. All the cryptographic methods used in the protocol are based on pairing based cryptography which can be implemented on all three types of pairings.
Abstract (Original Language): 
Dürüst veri alışverişi problemine çözüm olarak, inkar edilemezlik protokolleri sayısal ortamlarda yaygın olarak kullanılmaktadır. İnkar edilemezlik uygulamaları Elektronik Sözleşme İmzalanması, Sertifakalı E-posta, Elektronik Ödeme ve Elektronik Ticarette yaygınlaşmıştır. Bu çalışmada, tüm çiftler için çalışabilecek hibrid bir inkar edilemezlik protokolü sunulmaktadır. Bu protocol, ilk turda çevrimiçi TTP ile modellenmiş ve müteakip turlarda optimistik çalışacak şekilde geliştirilmiştir. Önerilen protocol, Joux üç taraflı anahtar değişimi ile entegre edilerek daha güvenli bir model sunmakta ve sertifikasız kimlik tabanlı imza ve şifreleme teknikleri kullanmaktadır. Bu protokolde kullanılan tüm kriptografi metodları kriptografi bilimindeki teknikler üzerine geliştirilmiş ve tüm çift kombinasyonları için kullanılabilmektedir..
33
50

REFERENCES

References: 

[1] NIST Glossary of Key Information Security Terms, FIPS 191.
[2] S.Kremer, O.Markowitch, J.Zhou An Intensive Survey of Non repudiation
Protocols, Computer Communications 25 (2002)1606-1621, 2002.
[3] J.L.F.Gomilla, J.A.Onieva, M.Payeras Certified Electronic Mail:
Propersties Revisited, Computer & Security (2009) 1-13, 2009.
[4] R.Dutta, P.Barua, P.Sarkar :Pairing Based Cryptography: A Survey, 2004.
[5] C.Calik, O.Sever, H.M.Yildirim, Z.Yuce :A Survey of Certified Electronic
Mail Protocols. 4th ISC Turkey, 2010.
[6] S.Akleylek, B.B.Kirlar, O.Sever, Z.Yuce, :Pairing Based Cryptography: A
Survey. 3rd ISC Turkey, 2008.
[7] C.Galdi, R.Giordano :Certified email with temporal authentication: An
improved optimistic protocol. Proceedings of International Conference on Trust
Hybrid Non-Repudiation Protocol With All Types Of Pairings
49
and Privacy in Digital Business (TrustBus04), LNCS, vol.3184, Springer, Berlin,
2004, pp.181-190.
[8] R.Oppliger, P.Stadlin :A certified mail system (CMS) for the Internet,
Comput.Commun.27 2004 1229-1235.
[9] Ö.Sever, E.Akyıldız, Hybrid Non-Repudiation Protocol with Pairing Based
Cryptography, 3rd ISDFS, 9-12 May 2015
[10] M.Franklin, G.Price :A comparison between traditional Public Key
Infrastructures and Identity-Based Cryptography, 2002.
[11] D.Boneh, M.Franklin :Identity Based Encryption from Weil Pairing. SIAM
J.of Computing Vol.32 No.3, 2003, Extended Abstract in Crypto 2001.
[12] A.Boldyreva, :Efficient Threshold Signature, Multisignature and Blind
Signature Schemes Based on the Gap-Diffie-Hellman-Group Signature Scheme.
PKC 2003,LNCS 2139, pp.31-46 Springer-Verlag 2003.
[13] D.Boneh, B.Lynn, H.Shacham. :Short Signatures from the Weil Pairing. in
Proceedings of Asiacrypt 2001.
[14] F.Zhang, K.Kim. :ID-Based Blind Signature and Ring Signature from
Pairings. Advances in Cryptology in AsiaCrypt 2002, LNCS Vol.2510, Springer-
Verlag, 2002.
[15] F.Zhang, R.Safavi-Naini, W.Susilo. :Efficient Verifiably Encrypted
Signature and Partially Blind Signature from Bilinear Pairings. In Proceedings of
IndoCrypt 2003, Springer-Verlag, 2003.
[16] F.Hess, :Efficient Identity Based Signature Schemes Based on Pairings,
SAC 2002, LNCS 2595 \relax Springer Verlag, 2000.
[17] J.A.Onieva, J.Zhou and J.Lopez :Multi-Party Non-Repudiation: A Survey ,
ACM Computing Surveys, 2008.
Yusuf KAVURUCU, Ömer SEVER
50
[18] C.Galdi, R.Giordano :Certified E-mail with temporal authentication: An
improved optimistic protocol, LNCS Vol.3184, 2004.
[19] A.Joux :One Round Protocol for Tripartite Diffie Hellman, LNCS
Vol.1838, 2000.
[20] S.S.Al-Riyami, K.G.Paterson :Certificateless Public Key Cryptography,
AsiaCrypt 2003.
[21] C.Bamboriya, S.R.Yadav :A Survey of Different Contract Signing
Protocols, Ijetae V.1, I:4, January 2014.
[22] L.Chen, C.Gu :Optimistic Contract Signing Protocol Based on Hybrid
Verifiably Encrypted Signature, Advances in Information Sciences and Service
Sciences(AISS) V.4, N:12, July 2012.
[23] I.Blake, G.Seroussi, N.Smart :Advances in Elliptic Curves in
Cryptography Number 317 in London Mathematical Society Lecture Note Series.
Cambridge University Press. ISBN 0-521-60415-X, 2005.
[24] S.D.Galbraith, K.G.Paterson, N.P.Smart :Pairings for Cryptographers
Elsevier 2008, Cryptology ePrint Archive, Report 2006/165.
[25] E.R.Verheul :Evidence that XTR is more secure than supersingular elliptic
curve cryptosystems. in EuroCrypt 2001, 195-210.
[26] R.Barbulescu, P.Gaudry, A.Joux, E.Tomme. A Quasi-polynomial
Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic in
EuroCrypt 2014.
[27] R.Granger, T,Kleinjung, J.Zumbragel. Breaking 128 bit Secure Binary
Curves

Thank you for copying data from http://www.arastirmax.com