Research Reports on Mathematical and Computing Sciences Department

نویسنده

  • Keisuke Tanaka
چکیده

A privacy-preserving authentication model called secret handshake was introduced by Balfanz, Durfee, Shankar, Smetters, Staddon, and Wong [1]. It allows two members of a same group to authenticate themselves secretly to the other whether they belong to a same group or not, in the sense that each party reveals his affiliation to the other only if the other party is also a same group member. The previous works focus on the models where each participant authenticates himself as a member of one group. In this paper, we consider a secret handshake model with multiple groups. In our model, two users authenticate themselves to the other if and only if each one’s memberships of multiple groups are equal. We call this model secret handshake with multiple groups. We also construct its concrete scheme. Our scheme can easily deal with the change of memberships. Even if a member is added to a new group, or deleted from the one that he belongs to, it is not necessary to change the memberships for the other groups that he belongs to.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Research Reports on Mathematical and Computing Sciences Department of Mathematical and Computing Sciences Tokyo Institute of Technology

A new notion of relativization—stringent relativization—has been proposed recently [CW06] for discussing collapsing relations of complexity classes, with which we hope to open a new approach for studying complexity classes. Starting with the motivation of this notion, we discuss the meaning and implication of collapsing relations under the stringent relativization.

متن کامل

Parallel computing using MPI and OpenMP on self-configured platform, UMZHPC.

Parallel computing is a topic of interest for a broad scientific community since it facilitates many time-consuming algorithms in different application domains.In this paper, we introduce a novel platform for parallel computing by using MPI and OpenMP programming languages based on set of networked PCs. UMZHPC is a free Linux-based parallel computing infrastructure that has been developed to cr...

متن کامل

Research Reports on Mathematical and Computing Sciences Department of Mathematical and Computing Sciences

We first propose the notion of universal anonymizable public-key encryption. Suppose that we have the encrypted data made with the same security parameter, and that these data do not satisfy the anonymity property. Consider the situation that we would like to transform these encrypted data to those with the anonymity property without decrypting these encrypted data. In this paper, in order to f...

متن کامل

Research Reports on Mathematical and Computing Sciences Department of Mathematical

Goldwasser and Kharchenko (TCC 2006) showed a proof of plaintext knowledge for the AjtaiDwork cryptosystem and left the open problem designing a proof of plaintext knowledge for the Regev’04 cryptosystem (JACM 2004). In this paper, we show a proof of plaintext knowledge for the Regev’04 cryptosystem (JACM 2004) using their technique. Furthermore, we show that it can be applied to the Regev’05 c...

متن کامل

VM Consolidation by using Selection and Placement of VMs in Cloud Datacenters

The Cloud Computing model leverages virtualization of computing resources allowing customers to provision resources on-demand on a pay-as-you-go basis. During recent years, the power consumption of datacenters in cloud environment attracted researchers. Optimization of energy consumption can be performed by different methods including virtual machine (VM) consolidation. This technique can reduc...

متن کامل

Use of Structure Codes (Counts) for Computing Topological Indices of Carbon Nanotubes: Sadhana (Sd) Index of Phenylenes and its Hexagonal Squeezes

Structural codes vis-a-vis structural counts, like polynomials of a molecular graph, are important in computing graph-theoretical descriptors which are commonly known as topological indices. These indices are most important for characterizing carbon nanotubes (CNTs). In this paper we have computed Sadhana index (Sd) for phenylenes and their hexagonal squeezes using structural codes (counts). Sa...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2006