RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
        • 등재정보
        • 학술지명
        • 주제분류
        • 발행연도
          펼치기
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • KCI등재후보

        Provably Secure Forward Secure Certificateless Proxy Signature Scheme

        ( Jiguo Li ),( Yanqiong Li ),( Yichen Zhang ) 한국인터넷정보학회 2013 KSII Transactions on Internet and Information Syst Vol.7 No.8

        In order to deal with key exposure problem, we introduce forward secure technique into certificateless proxy signature scheme, and propose the formal definition and security model of the forward secure certificateless proxy signature. Our security model takes into account the super adversary in certificateless signature. Furthermore, we present a construction of forward secure certificateless proxy signature scheme with bilinear maps. Based on the difficulty of computational Diffie-Hellman problem, we prove the scheme is secure against chosen message attack in the random oracle model. Finally, we analyze efficiency of the proposed scheme.

      • SCIESCOPUSKCI등재

        Cryptanalysis and Improvement of an Efficient Certificateless Signature Scheme

        Li, Jiguo,Huang, Xinyi,Mu, Yi,Wu, Wei The Korea Institute of Information and Commucation 2008 Journal of communications and networks Vol.10 No.1

        In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. The advantage of certificateless public key cryptography successfully eliminates the necessity of certificates in the traditional public key cryptography and simultaneously solves the inherent key escrow problem suffered in identity-based cryptography. Recently, Yap et al. proposed an efficient certificateless signature scheme and claimed that their scheme is existentially unforgeable in the random oracle model. In this paper, we show that the certificateless signature scheme proposed by Yap et al. is insecure against public key replacement attacks. Furthermore, we propose an improved certificateless signature scheme, which is existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model and provide the security proof of the proposed scheme.

      • KCI등재

        Ciphertext-Policy Attribute-Based Encryption with Hidden Access Policy and Testing

        ( Jiguo Li ),( Haiping Wang ),( Yichen Zhang ),( Jian Shen ) 한국인터넷정보학회 2016 KSII Transactions on Internet and Information Syst Vol.10 No.7

        In ciphertext-policy attribute-based encryption (CP-ABE) scheme, a user`s secret key is associated with a set of attributes, and the ciphertext is associated with an access policy. The user can decrypt the ciphertext if and only if the attribute set of his secret key satisfies the access policy specified in the ciphertext. In the present schemes, access policy is sent to the decryptor along with the ciphertext, which means that the privacy of the encryptor is revealed. In order to solve such problem, we propose a CP-ABE scheme with hidden access policy, which is able to preserve the privacy of the encryptor and decryptor. And what`s more in the present schemes, the users need to do excessive calculation for decryption to check whether their attributes match the access policy specified in the ciphertext or not, which makes the users do useless computation if the attributes don`t match the hidden access policy. In order to solve efficiency issue, our scheme adds a testing phase to avoid the unnecessary operation above before decryption. The computation cost for the testing phase is much less than the decryption computation so that the efficiency in our scheme is improved. Meanwhile, our new scheme is proved to be selectively secure against chosen-plaintext attack under DDH assumption.

      • KCI등재후보

        Certificate-Based Encryption Scheme without Pairing

        ( Ji Yao Jiguo Li ),( Yichen Zhang ) 한국인터넷정보학회 2013 KSII Transactions on Internet and Information Syst Vol.7 No.6

        Certificate-based cryptography is a new cryptographic primitive which eliminates the necessity of certificates in the traditional public key cryptography and simultaneously overcomes the inherent key escrow problem suffered in identity-based cryptography. However, to the best of our knowledge, all existed constructions of certificate-based encryption so far have to be based on the bilinear pairings. The pairing calculation is perceived to be expensive compared with normal operations such as modular exponentiations in finite fields. The costly pairing computation prevents it from wide application, especially for the computation limited wireless sensor networks. In order to improve efficiency, we propose a new certificate-based encryption scheme that does not depend on the pairing computation. Based on the decision Diffie-Hellman problem assumption, the scheme`s security is proved to be against the chosen ciphertext attack in the random oracle. Performance comparisons show that our scheme outperforms the existing schemes.

      • KCI등재

        Provably Secure Certificate-Based Signcryption Scheme without Pairings

        ( Yang Lu ),( Jiguo Li ) 한국인터넷정보학회 2014 KSII Transactions on Internet and Information Syst Vol.8 No.7

        Certificate-based cryptography is a new cryptographic paradigm that provides an interesting balance between identity-based cryptography and traditional public key cryptography. It not only simplifies the complicated certificate management problem in traditional public key cryptography, but also eliminates the key escrow problem in identity-based cryptography. As an extension of the signcryption in certificate-based cryptography, certificate-based signcryption provides the functionalities of certificate-based encryption and certificate-based signature simultaneously. However, to the best of our knowledge, all constructions of certificate-based signcryption in the literature so far have to be based on the costly bilinear pairings. In this paper, we propose a certificate-based signcryption scheme that does not depend on the bilinear pairings. The proposed scheme is provably secure in the random oracle model. Due to avoiding the computationally-heavy paring operations, the proposed scheme significantly reduces the cost of computation and outperforms the previous certificate-based signcryption schemes.

      • SCIESCOPUSKCI등재

        Parallel Key-Insulated Signature Scheme without Random Oracles

        Wan, Zhongmei,Li, Jiguo,Hong, Xuan The Korea Institute of Information and Commucation 2013 Journal of communications and networks Vol.15 No.3

        To alleviate the damage caused by key exposures, Dodis et al. introduced the notion of key-insulated security where secret keys are periodically updated by using a physically insulated helper key. To decrease the risk of helper key exposures, Hanaoka et al. advocated parallel key-insulated mechanism where distinct helpers are independently used in key updates. In this paper, we propose the first parallel key-insulated signature scheme which is provably secure without resorting to the random oracle methodology. Our scheme not only allows frequent key updating, but also does not increase the risk of helper key exposures.

      • Nutrition Knowledge, Attitude and Practice on Prevention of Childhood Obesity in Parents of Preschool Children in Chengdu, China

        Guo Zeng,Li Rui,Jiguo Zhang,Guangli Liu,Danqi Xu The Korean Society of Community Nutrition 2004 Journal of community nutrition Vol.6 No.3

        Parents play an important role in the development of their children's nutritional knowledge, attitude and practice (KAP). This study was conducted to investigate and assess the nutrition KAP status related to prevention of childhood obesity for parents of preschool children. 1828 subjects were selected cluster-randomly from 6 kindergartens in the urban of Chengdu, China and were surveyed by questionnaire. The results showed that the rate above $80\%$ of total score were $64.3\%(K),\;89.6\%(A),\;19.5\%(P)$ respectively. The nutrition KAP score of subjects was influenced by their education, gender and age. K, A and P scores were positively correlated with each other. The most expected approach obtained nutritional information for subjects was from newspaper, magazines, lectures and TV. It is concluded that the parents of preschool children in Chengdu indicated the limited nutrition knowledge, imperfect nutrition practice and better nutrition attitude. It is suggested that more nutritional education programs on childhood obesity prevention should be given mainly by newspapers, magazines and lectures in this population.

      • KCI등재

        Improving Security and Privacy-Preserving in Multi-Authorities Ciphertext-Policy Attribute-Based Encryption

        ( Shengzhou Hu ),( Jiguo Li ),( Yichen Zhang ) 한국인터넷정보학회 2018 KSII Transactions on Internet and Information Syst Vol.12 No.10

        Most of existing privacy-preserving multi-authorities attribute-based encryption schemes (PP-MA-ABE) only considers the privacy of the user identity (ID). However, in many occasions information leakage is caused by the disclosing of his/her some sensitive attributes. In this paper, we propose a collusion-resisting ciphertext-policy PP-MA-ABE (CRPP-MACP-ABE) scheme with hiding both user’s ID and attributes in the cloud storage system. We present a method to depict anonymous users and introduce a managerial role denoted by for the management of user’s anonymous identity certificate (AID <sub>Cred</sub>). The scheme uses AID <sub>Cred</sub> to realize privacy-preserving of the user, namely, by verifying which attribute authorities (AAs) obtain the blinded public attribute keys, pseudonyms involved in the AID <sub>Cred</sub> and then distributes corresponding private keys for the user. We use different pseudonyms of the user to resist the collusion attack launched by vicious. In addition, we utilize to cooperate with multiple authorities in producing consistent private key for the user to avoid the collusion attack launched by vicious users. The proposed CRPP-MACP-ABE scheme is proved secure. Some computation and communication costs in our scheme are finished in preparation phase (i.e. user registration). Compared with the existing schemes, our scheme is more efficient.

      • KCI등재

        Adaptively Secure Anonymous Identity-based Broadcast Encryption for Data Access Control in Cloud Storage Service

        ( Liqing Chen ),( Jiguo Li ),( Yichen Zhang ) 한국인터넷정보학회 2019 KSII Transactions on Internet and Information Syst Vol.13 No.3

        Cloud computing is now a widespread and economical option when data owners need to outsource or share their data. Designing secure and efficient data access control mechanism is one of the most challenging issues in cloud storage service. Anonymous broadcast encryption is a promising solution for its advantages in the respects of computation cost and communication overload. We bring forward an efficient anonymous identity-based broadcast encryption construction combined its application to the data access control mechanism in cloud storage service. The lengths for public parameters, user private key and ciphertext in the proposed scheme are all constant. Compared with the existing schemes, in terms of encrypting and decrypting computation cost, the construction of our scheme is more efficient. Furthermore, the proposed scheme is proved to achieve adaptive security against chosen-ciphertext attack adversaries in the standard model. Therefore, the proposed scheme is feasible for the system of data access control in cloud storage service.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼