Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 3 de 3
Filtrar
Más filtros

Bases de datos
Tipo del documento
Asunto de la revista
País de afiliación
Intervalo de año de publicación
1.
PLoS One ; 19(6): e0302659, 2024.
Artículo en Inglés | MEDLINE | ID: mdl-38900761

RESUMEN

Although e-voting scheme and e-cheque scheme are two different applications, they have similarities in the scheme definitions and security properties. This inspires us to establish a relationship between the two schemes by formalising a generic transformation from e-voting to e-cheque scheme. Firstly, we define the scheme definitions and security models for both e-voting scheme and e-cheque scheme. Subsequently, we demonstrate a generic transformation framework from e-voting to e-cheque with asymptotic complexity of [Formula: see text] and design a formal proof to show that a secure e-voting scheme can be transformed into a secure e-cheque scheme. As a proof of concept, we apply our newly proposed transformation technique to the e-voting scheme proposed by Li et al. and obtain a concrete e-cheque scheme.


Asunto(s)
Seguridad Computacional , Algoritmos , Modelos Teóricos , Humanos , Votación
2.
Heliyon ; 10(2): e24185, 2024 Jan 30.
Artículo en Inglés | MEDLINE | ID: mdl-38298683

RESUMEN

In recent research, Durandal, a signature scheme based on rank metrics following Schnorr's approach, was introduced to conceal secret key information by selectively manipulating the vector subspace of signatures. Later, an enhancement, namely the SHMW signature scheme, with smaller keys and signatures while maintaining EUF-CMA security, was proposed. Both Durandal and SHMW require adversaries to solve hard problems (i.e., Rank Support Learning, Rank Syndrome Decoding, and Affine Rank Syndrome Decoding) for secret key retrieval, in which the parameters are designed to withstand at least 128-bit computational complexity. The authors claimed that the security of the SHMW scheme is deemed superior to that of the original Durandal scheme. In this paper, we introduce a novel approach to identifying weak keys within the Durandal framework to prove the superiority of the SHMW scheme. This approach exploits the extra information in the signature to compute an intersection space that contains the secret key. Consequently, a cryptanalysis of the SHMW signature scheme was carried out to demonstrate the insecurity of the selected keys within the SHWM scheme. In particular, we proposed an algorithm to recover an extended support that contains the secret key used in the signature schemes. Applying our approach to the SHMW scheme, we can recover its secret key with only 97-bit complexity, although it was claimed that the proposed parameters achieve a 128-bit security level. The results of our proposed approaches show that the security level of the SHMW signature scheme is inferior compared to that of the original Durandal scheme.

3.
Heliyon ; 10(4): e25470, 2024 Feb 29.
Artículo en Inglés | MEDLINE | ID: mdl-38370193

RESUMEN

In 1999, the Polynomial Reconstruction Problem (PRP) was put forward as a new hard mathematics problem. A univariate PRP scheme by Augot and Finiasz was introduced at Eurocrypt in 2003, and this cryptosystem was fully cryptanalyzed in 2004. In 2013, a bivariate PRP cryptosystem was developed, which is a modified version of Augot and Finiasz's original work. This study describes a decryption failure that can occur in both cryptosystems. We demonstrate that when the error has a weight greater than the number of monomials in a secret polynomial, p, decryption failure can occur. The result of this study also determines the upper bound that should be applied to avoid decryption failure.

SELECCIÓN DE REFERENCIAS
DETALLE DE LA BÚSQUEDA