Author Search Result

[Author] Fei TANG(3hit)

1-3hit
  • Two-Round Witness Hiding Protocol

    Qihua NIU  Tongjiang YAN  Yuhua SUN  Chun'e ZHAO  Fei TANG  

     
    PAPER-Cryptography and Information Security

      Vol:
    E101-A No:6
      Page(s):
    953-960

    The concept of witness hiding was proposed by Feige and Shamir as a natural relaxation of zero-knowledge. Prior constructions of witness hiding protocol for general hard distribution on NP language consist of at least three rounds. In this paper we construct a two-round witness hiding protocol for all hard distributions on NP language. Our construction is based on two primitives: point obfuscation and adaptive witness encryption scheme.

  • Multi-Use Unidirectional Proxy Re-Signatures of Constant Size without Random Oracles

    Fei TANG  Hongda LI  Jinyong CHANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E98-A No:3
      Page(s):
    898-905

    In a proxy re-signatures (PRS) scheme, a semi-trusted proxy is given some information which allows it to translate a user i's signature on a message m into another user j's signature on the same message m. However, the proxy cannot, on it own, compute signatures for either i or j. This notion introduced by Blaze et a. at EUROCRYPT 1998, and then revisited by Ateniese and Hohenberger at CCS 2005. The existence of multi-use unidirectional PRS scheme is an open problem left by AH05. Whereafter, at CCS 2008, Libert and Vergnaud constructed the first multi-use unidirectional PRS scheme. However, there is a major drawback in the LV08 scheme that the size of the signatures is linear in the number of translations. Hence, Libert and Vergnaud said that a more challenging task would be to find out implementations of such primitives where the size of signatures and the verification cost do not grow linearly with the number of translations. In this work we resolve this task by constructing a such PRS scheme in the standard model by using indistinguishability obfuscation. A shortcoming of our construction is that the security is selective but not full.

  • Multi-Hop Unidirectional Proxy Re-Encryption from Multilinear Maps

    Fei TANG  Hongda LI  Jinyong CHANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E98-A No:2
      Page(s):
    762-766

    In a proxy re-encryption (PRE) scheme, a delegator gives a re-encryption key to a semi-trusted proxy, then the proxy can transform the delegator's ciphertexts into one that can be decrypted by a delegatee who is appointed by the delegator. The proxy cannot, however, learn anything about the encrypted messages. At CCS 2007, Canetti and Hohenberger left an interesting open problem of how to design a PRE scheme that is simultaneously unidirectional and multi-hop. This is a rather interesting problem since in some applications we may need this feature, such as in the scenario of email forwarding, a delegatee wants forward his emails that received from the delegator to another delegatee. In this work we design an unidirectional and multi-hop PRE scheme by using multilinear maps. A shortcoming of our scheme is that its security relies on some rather strong assumptions in the setting of multilinear groups.

FlyerIEICE has prepared a flyer regarding multilingual services. Please use the one in your native language.