Journals
  Publication Years
  Keywords
Search within results Open Search
Please wait a minute...
For Selected: Toggle Thumbnails
Dual public-key cryptographic scheme based on improved Niederreiter cryptosystem
WANG Zhong, HAN Yiliang
Journal of Computer Applications    2019, 39 (7): 1997-2000.   DOI: 10.11772/j.issn.1001-9081.2018122429
Abstract371)      PDF (743KB)(283)       Save

The code-based cryptosystem can effectively resist quantum computing attacks with good operability and data compression capability, and is one of the reliable candidates for the post-quantum era cryptographic scheme. Aiming at the security and confidentiality of computer data in the quantum era, the in-depth study of an improved Niederreiter cryptographic scheme in code-based cryptography was carried out, and a cryptographic scheme with combination of dual public-key encryption method was proposed. The security of the proposed scheme was improved compared with the improved Niederreiter scheme and the Niederreiter dual public-key encryptographic scheme based on Quasi-Cyclic Low-Density Parity-Check (QC-LDPC) code. The amount of keys in the scheme is at least 32% lower than that of traditional Niederreiter scheme, and is also effectively reduced compared with that of the Niederreiter dual public-key encryptographic scheme based on QC-LDPC code, which shows the strong reliability for ensuring computer data security in the quantum age.

Reference | Related Articles | Metrics
Signcryption scheme based on low-density generator-matrix code
LIU Mingye, HAN Yiliang, YANG Xiaoyuan
Journal of Computer Applications    2016, 36 (9): 2459-2464.   DOI: 10.11772/j.issn.1001-9081.2016.09.2459
Abstract401)      PDF (890KB)(256)       Save
Code-based cryptography has natural advantage to resist the attack from quantum computers. Considering the long ciphertext length and the large key size of the traditional Goppa-codes-based cryptography, Low-Density Generator-Matrix (LDGM) code and hash function were used to construct a provably secure signcryption scheme. The generator matrix of LDGM code is sparse, so it can effectively reduce the amount of data, and the hash function is of high computation efficiency. It satisfies IND-CCA2 (INDistinguishability under Adaptive Chosen Ciphertext Attacks) and EUF-CMA (Existential UnForgeability under Chosen Message Attacks) security under random oracle model. As it guarantees data confidentiality and integrality, the ciphertext is reduced by 25% compared with the traditional case of "sign then encrypt"; compared with the "two birds one stone" and the SCS signcryptions, its computational efficiency gets significant improvement.
Reference | Related Articles | Metrics
Outsourced attribute-based encryption for general circuit from multilinear maps
CHEN Fei, HAN Yiliang, LI Xiaoce, SUN Jiahao, YANG Xiaoyuan
Journal of Computer Applications    2016, 36 (10): 2747-2752.   DOI: 10.11772/j.issn.1001-9081.2016.10.2747
Abstract414)      PDF (1053KB)(311)       Save
Since the ciphertext length of attribute-based encryption scheme from multilinear maps is large, the decryption is inefficient and the scheme has key escrow problem, a key-policy attribute-based encryption scheme from multilinear maps was proposed by using outsourcing technology and user's secret value. The proposed scheme supported general polynomial-size circuit and arbitrary fanout, the private key was generated by key generation center and user. The length of the ciphertext is fixed to | G|+| Z|, compared with the known ciphertext scheme with the minimum ciphertext, the storage cost is decreased by 25% after setting reasonable parameters in accordance with the standards elliptic curves. Users only need to compute transformation ciphertext and the ciphertext is verifiable. The decryption multilinear operation count is only 3, which greatly reduces the computional cost. Selective security is proved in standard model under the multilinear decisional Diffie-Hellman problem. Additionally, it also can be applied in small mobile devices with limited computing capability.
Reference | Related Articles | Metrics
Signcryption scheme based on multivariate cryptosystem
LAN Jinjia, HAN Yiliang, YANG Xiaoyuan
Journal of Computer Applications    2015, 35 (2): 401-406.   DOI: 10.11772/j.issn.1001-9081.2015.02.0401
Abstract553)      PDF (902KB)(391)       Save

Aiming at the problem that signcryption scheme of the conditional public key cryptosystems cannot resist the quantum attack, a new signcryption scheme based on multivariate public key cryptosystems was proposed. Combining the central map of multilayer structure in Multi-layer Matsumoto-Imai (MMI) with the CyclicRainbow signature scheme, and using the constructure of the central map in Hidden Field Equation (HFE), the signcryption scheme was designed by introducing an improved method of constructing central map. The analysis shows that, compared with the original MMI, the scheme's key size decreases by 5% and the ciphertext reduces by 50%, and it also makes encryption and signature both realizable at the same time. In the random oracle model, its indistinguishability under the hardness of Multivariate Quadratic (MQ) problem and its unforgeability under the Isomorphism of Polynomials (IP) assumption were proved respectively. And it shows that the proposed scheme has unforgeability under the adaptive chosen-ciphertext attack as well as indistinguishability under the adaptive chosen message attack.

Reference | Related Articles | Metrics
Identity-based public verifiable signcryption scheme in standard model
BAI Yin HAN Yiliang YANG Xiaoyuan LU Wanxuan
Journal of Computer Applications    2014, 34 (6): 1676-1680.   DOI: 10.11772/j.issn.1001-9081.2014.06.1676
Abstract239)      PDF (698KB)(357)       Save

The existing identity-based signcryption schemes are based on random oracle model. In order to solve its low security, a new identity-based efficient signcryption scheme was proposed in standard model. The proposed scheme was based on the difficult problems of discrete logarithm and factorization and could efficiently improve the security. And it is proved that the confidentiality relies on the Decisional Bilinear Diffie-Hellman (DBDH) assumption and the unforgeablity relies on the Computational Diffie-Hellman (CDH) assumption. In addition, the scheme has public verifiability. The comparison and analysis show that the proposed scheme is more efficient and has a wide application range compared with similar schemes.

Reference | Related Articles | Metrics