Part 2: Asian Conference on Availability, Reliability and Security (AsiaARES)International audienceIn this paper we propose a lattice-based anonymous broadcast encryption scheme obtained by translating the broadcast encryption scheme of Paterson et al. [7] into the lattices environment. We use two essential cryptographic primitives for our construction: tag-based hint systems secure under Ring-LWE hardness and IND-CCA secure cryptosystem under LWE-hardness. We show that it is feasible to construct anonymous tag-based hint systems from Ring-LWE problem for which we use a variant with ”small” secrets known to be as hard as regular Ring-LWE. We employ an IND-CCA-secure public key encryption scheme from LWE [12] for the PKE component of the anonymous broadcast encryption scheme
One important property of group signatures is forward-security, which prevents an attacker in possession of a group signing key to forge signatures produced in the past. In case of exposure of one group member's signing key, group signatures lacking forward-security need to invalidate all group public and secret keys (by re-initializing the whole system) but also invalidate all previously issued group signatures. Most of the existing forward-secure group signatures (FS-GS) are built from number-theoretic security assumptions which are vulnerable to quantum computers. The only post-quantum secure FS-GS scheme is built from lattices by Ling et al. (PQCrypto 19) in the random oracle model, following the classical framework of encrypt-then-prove, thus using noninteractive zero-knowledge (NIZK) proofs. In this work, we achieve the first FS-GS from lattices in the standard model. Our starting point is the group signature of Katsumada and Yamada (Eurocrypt 19) which replaces NIZK by attribute-based signatures (ABS), thus removing the need for random oracles. We first modify the underlying ABS of Tsabary (TCC 17) to equip it with forward-security property. We then prove that by plugging it back in the group signature framework of Katsumada and Yamada (Eurocrypt 19), we can design a FS-GS scheme secure in the standard model with public key and signature size constant in the number of users. Our constant size is achieved by relying on complexity leveraging, which further implies relying on the subexponential hardness of the Short Integers Solution (SIS) assumption.
The anticorrosion treatment of refinery and petrochemical units in many cases are using corrosion inhibitors. SC ZECASIN‐Brazi is a research and manufacturing company specialised in following products: neutralizers, cathodic inhibitors, organic inhibitors, filmforming inhibitors, antifouling agents, biodispersant agents, inhibitors for chemical decrustation, passivators. The products are manufacturing under the name “ANTICOR”. The corrosion tests have been performed using gravimetric, volumetric, electrochemical and metallographic methods. Recommendations for the continuous use of the inhibitors have been made, based on the results of the laboratory, pilot and industrial scale tests. The effect of using inhibitors mentioned is in 80% decreasing of the corrosion process, and previous localized corrosion and blistering by diffussion of atomic hydrogen.
ABSTRACT. We introduce a new cryptographic protocol based on the wellknown Learning With Errors (LWE) problem: a group key transfer protocol which achieves anonymity of the members against each others. This issue is almost absent in the key transfer protocols from the literature but we argue it is a practical property. We motivate our construction by a practical need. We use two essential cryptographic primitives built from LWE: LWE Diffie-Hellman key exchange derived from Regev's work [Regev, O.: On lattices, learning with errors, random linear codes, and cryptography, in: Proc. of the 37th Annual ACM Symposium on Theory of Computing-STOC '05 (H. N. Gabow and R. Fagin, eds.), Baltimore, MD, USA, 2005, ACM, New York, 2005 and a public key cryptosystem secure under the LWE hardness. We provide a security definition for anonymous key transfer protocol and we achieve anonymity against IND-CPA adversaries.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.
customersupport@researchsolutions.com
10624 S. Eastern Ave., Ste. A-614
Henderson, NV 89052, USA
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Copyright © 2024 scite LLC. All rights reserved.
Made with 💙 for researchers
Part of the Research Solutions Family.