Skip to main content

and
  1. Chapter and Conference Paper

    Identity-Based Encryption Secure against Selective Opening Chosen-Ciphertext Attack

    Security against selective opening attack (SOA) requires that in a multi-user setting, even if an adversary has access to all ciphertexts from users, and adaptively corrupts some fraction of the users by expos...

    Junzuo Lai, Robert H. Deng, Shengli Liu in Advances in Cryptology – EUROCRYPT 2014 (2014)

  2. No Access

    Chapter and Conference Paper

    Security Model and Analysis of FHMQV, Revisited

    HMQV is one of the most efficient (provably secure) authenticated key-exchange protocols based on public-key cryptography, and is widely standardized. In spite of its seemingly conceptual simplicity, the HMQV ...

    Shengli Liu, Kouichi Sakurai, Jian Weng in Information Security and Cryptology (2014)

  3. No Access

    Chapter and Conference Paper

    Computationally-Fair Group and Identity-Based Key-Exchange

    In this work, we re-examine some fundamental group key-exchange and identity-based key-exchange protocols, specifically the Burmester-Desmedet group key-exchange protocol [7] (referred to as the BD-protocol) a...

    Andrew C. Yao, Yunlei Zhao in Theory and Applications of Models of Computation (2012)

  4. No Access

    Chapter and Conference Paper

    Generic Construction of Chosen Ciphertext Secure Proxy Re-Encryption

    In this paper, we present the first generic construction of a chosen-ciphertext (CCA) secure uni-directional proxy re-encryption (PRE) scheme. In particular, full CCA security (i.e., not relaxed CCA security s...

    Goichiro Hanaoka, Yutaka Kawai, Noboru Kunihiro in Topics in Cryptology – CT-RSA 2012 (2012)

  5. Chapter and Conference Paper

    Distributed Path Authentication for Dynamic RFID-Enabled Supply Chains

    In this paper, we propose a distributed path authentication solution for dynamic RFID-enabled supply chains to address the counterfeiting problem. Compared to existing general anti-counterfeiting solutions, ou...

    Shaoying Cai, Yingjiu Li, Yunlei Zhao in Information Security and Privacy Research (2012)

  6. Chapter and Conference Paper

    On the Security of a Bidirectional Proxy Re-encryption Scheme from PKC 2010

    In ACM CCS 2007, Canetti and Hohenberger left an interesting open problem of how to construct a chosen-ciphertext secure proxy re-encryption (PRE) scheme without bilinear maps. This is a rather interesting pro...

    Jian Weng, Yunlei Zhao, Goichiro Hanaoka in Public Key Cryptography – PKC 2011 (2011)

  7. No Access

    Chapter and Conference Paper

    Taxonomical Security Consideration of Authenticated Key Exchange Resilient to Intermediate Computation Leakage

    SMQV authenticated key exchange scheme was stated to be secure against leakage of intermediate computations, i.e., secure in the seCK model. However, in this paper, we show errors in the security proof of SMQV...

    Kazuki Yoneyama, Yunlei Zhao in Provable Security (2011)

  8. Chapter and Conference Paper

    Hierarchical Identity-Based Chameleon Hash and Its Applications

    At ACNS 2008, Canard et al. introduced the notion of trapdoor sanitizable signature (TSS) based on identity-based chameleon hash (IBCH). Trapdoor sanitizable signatures allow the signer of a message to delegat...

    Feng Bao, Robert H. Deng, Xuhua Ding in Applied Cryptography and Network Security (2011)

  9. No Access

    Chapter and Conference Paper

    Designated Confirmer Signatures with Unified Verification

    After the introduction of designated confirmer signatures (DCS) by Chaum in 1994, considerable researches have been done to build generic schemes from standard digital signatures and construct efficient concre...

    Guilin Wang, Fubiao **a, Yunlei Zhao in Cryptography and Coding (2011)

  10. No Access

    Chapter and Conference Paper

    Concurrent Knowledge Extraction in the Public-Key Model

    Knowledge extraction is a fundamental notion, modeling machine possession of values (witnesses) in a computational complexity sense and enabling one to argue about the internal state of a party in a protocol w...

    Andrew C. Yao, Moti Yung, Yunlei Zhao in Automata, Languages and Programming (2010)

  11. Chapter and Conference Paper

    Deniable Internet Key Exchange

    In this work, we develop a family of non-malleable and deniable Diffie-Hellman key-exchange (DHKE) protocols, named deniable Internet key-exchange (DIKE). The newly developed DIKE protocols are of conceptual clar...

    Andrew C. Yao, Yunlei Zhao in Applied Cryptography and Network Security (2010)

  12. Chapter and Conference Paper

    A New Framework for RFID Privacy

    Formal RFID security and privacy frameworks are fundamental to the design and analysis of robust RFID systems. In this paper, we develop a new definitional framework for RFID privacy in a rigorous and precise ...

    Robert H. Deng, Yingjiu Li, Moti Yung, Yunlei Zhao in Computer Security – ESORICS 2010 (2010)

  13. No Access

    Chapter and Conference Paper

    A Note on the Feasibility of Generalized Universal Composability

    We clarify the potential limitation of the general feasibility for generalized universal composability (GUC) proposed in the recent work [8], and discuss a general principle for fully realizing universal compo...

    Andrew C. C. Yao, Frances F. Yao in Theory and Applications of Models of Compu… (2007)

  14. Chapter and Conference Paper

    Generic and Practical Resettable Zero-Knowledge in the Bare Public-Key Model

    We present a generic construction for constant-round concurrsound resettable zero-knowledge (rZK-CS) arguments for \(\mathcal{NP}\) ...

    Moti Yung, Yunlei Zhao in Advances in Cryptology - EUROCRYPT 2007 (2007)

  15. No Access

    Chapter and Conference Paper

    A Note on Universal Composable Zero Knowledge in Common Reference String Model

    Pass observed that universal composable zero-knowledge (UCZK) protocols in the common reference string (CRS) model, where a common reference string is selected trustily by a trusted third party and is known to...

    Andrew C. C. Yao, Frances F. Yao in Theory and Applications of Models of Compu… (2007)

  16. Chapter and Conference Paper

    Interactive Zero-Knowledge with Restricted Random Oracles

    We investigate the design and proofs of zero-knowledge (ZK) interactive systems under what we call the “restricted random oracle model” which restrains the usage of the oracle in the protocol design to that of...

    Moti Yung, Yunlei Zhao in Theory of Cryptography (2006)

  17. No Access

    Chapter and Conference Paper

    A New Notion of Soundness in Bare Public-Key Model

    A new notion of soundness in bare public-key (BPK) model is presented. This new notion just lies in between one-time soundness and sequential soundness and its reasonableness is justified in the context of res...

    Shirley H. C. Cheung, **aotie Deng, C. H. Lee in Security in Communication Networks (2003)

  18. Chapter and Conference Paper

    Resettable Zero-Knowledge in the Weak Public-Key Model

    A new public-key model for resettable zero-knowledge (rZK) protocols, which is an extension and generalization of the upper-bounded public-key (UPK) model introduced by Micali and Reyzin [EuroCrypt’01, pp. 373...

    Yunlei Zhao, **aotie Deng, C. H. Lee, Hong Zhu in Advances in Cryptology — EUROCRYPT 2003 (2003)

  19. No Access

    Chapter and Conference Paper

    Reduction Zero-Knowledge

    In this paper we re-examine the nature of zero-knowledge. We show evidences that the classic simulation based definitions of zeroknowledge (simulation zero-knowledge) may be somewhat too strong to include some...

    **aotie Deng, C. H. Lee, Yunlei Zhao, Hong Zhu in Security in Communication Networks (2003)

  20. No Access

    Chapter and Conference Paper

    (2 + f(n))-SAT and Its Properties

    Consider a formula which contains n variables and m clauses with the form Φ = Φ 2 Λ Φ 3 , whe...

    **aotie Deng, C. H. Lee, Yunlei Zhao, Hong Zhu in Computing and Combinatorics (2002)