This paper proposes a new public-key encryption scheme which removes one element from the public-key tuple of the original Cramer-Shoup scheme. As a result, a ciphertext is not a quadruple but a triple at the cost of ...This paper proposes a new public-key encryption scheme which removes one element from the public-key tuple of the original Cramer-Shoup scheme. As a result, a ciphertext is not a quadruple but a triple at the cost of a strong assumption, the third version of knowledge of exponent assumption (KEA3). Under assumptions of KEA3, a decision Diffie-Hellman (DDH) and a variant of target collision resistance (TCRv), the new scheme is proved secure against indistinguishable adaptive chosen ciphertext attack (IND-CCA2). This scheme is as efficient as Damgard ElGamal (DEG) scheme when it makes use of a well-known algorithm for product of exponentiations. The DEG scheme is recently proved IND-CCA1 secure by Bellare and Palacio in ASIACRYPT 2004 under another strong assumption. In addition to our IND-CCA2 secured scheme, we also believe that the security proof procedure itself provides a well insight for ElGamal-based encryption schemes which are secure in real world.展开更多
In this paper, we present an identity-based explicit authenticated key agreement protocol that is provably secure without random oracles. The protocol employs a new method to isolate a session key from key confirmatio...In this paper, we present an identity-based explicit authenticated key agreement protocol that is provably secure without random oracles. The protocol employs a new method to isolate a session key from key confirmation keys so that there is no direct usage of hash functions in the protocol. The protocol is proved secure without random oracles in a variant of Bellare and Rogaway style model, an exception to current proof method in this style model in the ID-based setting. We believe that this key isolation method is novel and can be further studied for constructing more efficient protocols.展开更多
A handoff scheme with the combination of channel reservation and preemptive priority in integrated voice/data cellular mobile systems is proposed. In the scheme, calls are divided into three different classes: handoff...A handoff scheme with the combination of channel reservation and preemptive priority in integrated voice/data cellular mobile systems is proposed. In the scheme, calls are divided into three different classes: handoff voice calls, originating voice calls, and data calls. An access strategy with the combination of channel reservation and preemptive priority is provided to a handoff voice call. Furthermore, in order to improve the system capacity for the total voice traffic, preemptive priority is also given to partial originating voice calls. The system is modeled by a two-dimensional Markov chain. Both the iteration method and the approximate method are used to calculate and analyze some of the most important performance measures of the system. It is shown that our scheme can provide better quality of services for mobile subscribers.展开更多
基金Supported by the National Grand Fundamental Research 973 Program of Chine under Grant No. 1999035803 and the National Natural Science Foundation of China under Grant No. 60473027. The authors would like to thank Dr. Qian-Hong Wu from Wollongong Univ. and Dr. Zheng-Tao Jiang from Xidian Univ. for their fruitful discussions. We also take the opportunity to appreciate valuable comments from editors and reviewers.
文摘This paper proposes a new public-key encryption scheme which removes one element from the public-key tuple of the original Cramer-Shoup scheme. As a result, a ciphertext is not a quadruple but a triple at the cost of a strong assumption, the third version of knowledge of exponent assumption (KEA3). Under assumptions of KEA3, a decision Diffie-Hellman (DDH) and a variant of target collision resistance (TCRv), the new scheme is proved secure against indistinguishable adaptive chosen ciphertext attack (IND-CCA2). This scheme is as efficient as Damgard ElGamal (DEG) scheme when it makes use of a well-known algorithm for product of exponentiations. The DEG scheme is recently proved IND-CCA1 secure by Bellare and Palacio in ASIACRYPT 2004 under another strong assumption. In addition to our IND-CCA2 secured scheme, we also believe that the security proof procedure itself provides a well insight for ElGamal-based encryption schemes which are secure in real world.
基金supported by the National Natural Science Foundation of China under Grant No. 60473027by Sun Yat-Sen University under Grant Nos. 35000-2910025 and 35000-3171912.
文摘In this paper, we present an identity-based explicit authenticated key agreement protocol that is provably secure without random oracles. The protocol employs a new method to isolate a session key from key confirmation keys so that there is no direct usage of hash functions in the protocol. The protocol is proved secure without random oracles in a variant of Bellare and Rogaway style model, an exception to current proof method in this style model in the ID-based setting. We believe that this key isolation method is novel and can be further studied for constructing more efficient protocols.
文摘A handoff scheme with the combination of channel reservation and preemptive priority in integrated voice/data cellular mobile systems is proposed. In the scheme, calls are divided into three different classes: handoff voice calls, originating voice calls, and data calls. An access strategy with the combination of channel reservation and preemptive priority is provided to a handoff voice call. Furthermore, in order to improve the system capacity for the total voice traffic, preemptive priority is also given to partial originating voice calls. The system is modeled by a two-dimensional Markov chain. Both the iteration method and the approximate method are used to calculate and analyze some of the most important performance measures of the system. It is shown that our scheme can provide better quality of services for mobile subscribers.