2013. 3rd Issue

Table of contents 

Full issue   (22 MB)

Papers

V. Matyas, Z. Ríha and M. Kumpost
Special Issue on Cryptology - GUEST EDITORIAL 
This special issue brings selected papers from the 2013 Central European Conference on Cryptology, held in Telč, June 26-28, 2013.
 

P. Kubiak, M. Kutylowski and W. Wodo
Protection of Data Groups from Personal Identity Documents 
For personal identity documents, we propose a procedure of presenting a signed face image of the document holder. Our goal is to authenticate the image by document issuer, but at the same time to prevent misuse of this high quality digital data. As the signature is recipient dependent, illegitimate transfer of the signature to third parties is strongly discouraged. Despite that the document issuer is the signatory and that the image recipients are unpredictable in advance, only a very limited amount of information has to be stored on a chip of the personal identity document. Moreover, the solution prevents creating additional signatures by document issuer, as a signature created outside the card leads to a mathematically strong proof of a fraud. Although motivation for the protocols presented below was protection of biometric data, the protocols might be used in case of any data.
 

T. Meskanen, V. Niemi and N. Nieminen
Classes of Garbling Schemes 
Bellare, Hoang and Rogaway elevated garbled circuits from a cryptographic technique to a cryptographic goal by defining several new security notions for garbled circuits [3]. This paper continues at the same path by extending some of their results and providing new results about the classes of garbling schemes defined in [3]. Furthermore, new classes of garbling schemes are defined and some results concerning them and their relation to earlier classes are proven.
 

N. Hirata-Kohno and A. Pethő
On a Key Exchange Protocol Based on Diophantine Equations 
We analyze a recent key exchange protocol proposed by H. Yosh, which is based on the hardness to solve Diophantine equations. In this article, we analyze the protocol and show that the public key is very large. We suggest large families of parameters both in the finite field and in the rational integer cases for which the protocol can be secure.
 

S. Jose, P. Mathew K. and C. Pandu Rangan
Strongly Secure Password Based Blind Signature for Real World Applications 
Digital signature is the cryptographic primitive that ensures authentication and nonrepudiation. A password based blind signature can be used in the scenarios, where the participation of both the signer and the user are required. The user requires the authentication of the signer without revealing the message to the signer. This requirement is needed for real world applications such as client server applications in the banking scenario. As per our knowledge, the first password based blind short signature was constructed by Sangeetha et al. in CECC 2013 which ensures the properties unforgeability, blindness and unframeability. But if the password size is very small, it may be susceptible to off-line password guessing attack. In this paper we propose a strongly secure password based blind short signature which solves the off-line password guessing attack. The formal proof of the scheme is reduced to computational Diffie-Hellman(CDH) assumption.

 

PAPERS FROM OPEN CALL

P. Neelakantan and A. Rama Mohan Reddy
An Adaptive Load Sharing Algorithm for Heterogeneous Distributed System 
Due to the restriction of designing faster and faster computers, one has to find the ways to maximize the performance of the available hardware. A distributed system consists of several autonomous nodes, where some nodes are busy with processing, while some nodes are idle without any processing. To make better utilization of the hardware, the tasks or load of the overloaded node will be sent to the under loaded node that has less processing weight to minimize the response time of the tasks. Load balancing is a tool used effectively for balancing the load among the systems. Dynamic load balancing takes into account of the current system state for migration of the tasks from heavily loaded nodes to the lightly loaded nodes. In this paper, we devised an adaptive load-sharing algorithm to balance the load by taking into consideration of connectivity among the nodes, processing capacity of each node and link capacity.
 

I. Törős and P. Fazekas
Energy Effective Coexistence of LTE-WCDMA Multi-RAT System 
As the amount of today's mobile traffic, including internet data and voice calls, highly increases, more effective technologies have to be integrated into the cellular wireless networks to serve the new demands. Actually the "green" networks conception is highly promoted, so the coexistence of radio technologies is very important in terms of energy consumption. By energy effective radio network planning procedure, this paper presents the energy consumption of multi-RAT (Radio Access Technology) structure. During analyses the traffic distribution among RATs is changed representing the user's traffic transition. The primary purpose is to examine the energy consumption in the phases of transition between telecommunication technologies demonstrating the energy efficiency of the multi-RAT systems.

 

ADDITIONAL

Guidelines for our Authors

Technical Co-Sponsors


  

  

Supporter



 

National Cooperation Fund, Hungary