Pub. online:19 Aug 2024Type:Research ArticleOpen Access
Journal:Informatica
Volume 35, Issue 3 (2024), pp. 601–616
Abstract
One of the main trends for the monitoring and control of business processes is to implement these processes via private blockchain systems. These systems must ensure data privacy and verifiability for the entire network here denoted by ‘Net’. In addition, every business activity should be declared to a trusted third party (TTP), such as an Audit Authority (AA), for tax declaration and collection purposes.
We present a solution for a confidential and verifiable realization of transactions based on the Unspent Transaction Output (UTxO) paradigm. This means that the total sum of transaction inputs (incomes) $In$ must be equal to the total sum of transaction outputs (expenses) $Ex$, satisfying the balance equation $In=Ex$. Privacy in a private blockchain must be achieved through the encryption of actual transaction values. However, it is crucial that all participants in the network be able to verify the validity of the transaction balance equation. This poses a challenge with probabilistically encrypted data. Moreover, the inputs and outputs are encrypted with different public keys. With the introduction of the AA, the number of different public keys for encryption can be reduced to two. Incomes are encrypted with the Receiver’s public key and expenses with the AA’s public key.
The novelty of our realization lies in taking additively-multiplicative, homomorphic ElGamal encryption and integrating it with a proposed paradigm of modified Schnorr identification providing a non-interactive zero-knowledge proof (NIZKP) using a cryptographically secure h-function. Introducing the AA as a structural element in a blockchain system based on the UTxO enables effective verification of encrypted transaction data for the Net. This is possible because the proposed NIZKP is able to prove the equivalency of two ciphertexts encrypted with two different public keys and different actors.
This integration allows all users on the Net to check the UTxO-based transaction balance equation on encrypted data. The security considerations of the proposed solution are presented.
Journal:Informatica
Volume 34, Issue 3 (2023), pp. 603–616
Abstract
The article presents the tax declaration scheme using blockchain confidential transactions based on the modified ElGamal encryption providing additively-homomorphic property. Transactions are based on the unspent transactions output (UTxO) paradigm allowing to effectively represent digital asset of cryptocurrencies in e-wallets and to perform financial operations. The main actors around transaction are specified, include money senders, receivers, transaction creator, Audit Authority (AA) and Net of users. A general transaction model with M inputs and N outputs is created, providing transaction amount confidentiality and verifiability for all actors with different levels of available information.
The transaction model allows Net to verify the validity of a transaction, having access only to encrypted transaction data. Each money receiver is able to decrypt and verify the actual sum that is transferred by the sender. AA is provided with actual transaction values and is able to supervise the tax payments for business actors. Such information allows to verify the honesty of transaction data for each user role.
The security analysis of the scheme is presented, referencing to ElGamal security assumptions. The coalition attack is formulated and prevention of this attack is proposed. It is shown that transaction creation is effective and requires almost the same resources as multiple ElGamal encryption. In addition to ElGamal encryption of all income and expenses, an additional exponentiation operation with small exponents, representing transferred sums, is needed. AA computation resources are slightly larger, since they have to be adequate for search procedures in the small range from 1 to ${2^{32}}-1=4294967295$ for individual money transfers.
Pub. online:9 Dec 2022Type:Research ArticleOpen Access
Journal:Informatica
Volume 33, Issue 4 (2022), pp. 833–856
Abstract
Commonly modern symmetric encryption schemes (e.g. AES) use rather simple actions repeated many times by defining several rounds to calculate the ciphertext. An idea we previously offered was to trade these multiple repeats for one non-linear operation. Recently we proposed a perfectly secure symmetric encryption scheme based on the matrix power function (MPF). However, the platform group we used was commuting. In this paper, we use a non-commuting group whose cardinality is a power of 2 as a platform for MPF. Due to the convenient cardinality value, our scheme is more suitable for practical implementation. Moreover, due to the non-commuting nature of the platform group, some “natural” constraints on the power matrices arise. We think that this fact complicates the cryptanalysis of our proposal. We demonstrate that the newly defined symmetric cipher possesses are perfectly secure as they were previously done for the commuting platform group. Furthermore, we show that the same secret key can be used multiple times to encrypt several plaintexts without loss of security. Relying on the proven properties we construct the cipher block chaining mode of the initial cipher and show that it can withstand an adaptive chosen plaintext attack.
Pub. online:5 Aug 2022Type:Research ArticleOpen Access
Journal:Informatica
Volume 30, Issue 2 (2019), pp. 327–348
Abstract
In our previous paper we presented an offline e-cash system with observers. We have shown that the proposed system satisfies basic requirements for e-cash schemes. We also covered such security issues as chosen message attack resistance and forgery of protocols data. However, in that paper we focused more on the system itself, rather than its analysis.
Hence, here we present cryptanalysis of our system. We aim to prove that existential forgery of data is not possible due to complexity of the discrete logarithm problem. Furthermore, we perform the analysis of trustworthiness of the system using the so-called BAN logic. Also, we consider effectivity of the proposed e-cash system in observers with limited computational resources.
Pub. online:6 May 2020Type:Research ArticleOpen Access
Journal:Informatica
Volume 31, Issue 2 (2020), pp. 277–298
Abstract
The vulnerable part of communications between user and server is the poor authentication level at the user’s side. For example, in e-banking systems for user authentication are used passwords that can be lost or swindled by a person maliciously impersonating bank.
To increase the security of e-banking system users should be supplied by the elements of public key infrastructure (PKI) but not necessary to the extent of standard requirements which are too complicated for ordinary users.
In this paper, we propose two versions of authenticated key agreement protocol (AKAP) which can be simply realized on the user’s side. AKAP is a collection of cryptographic functions having provable security properties.
It is proved that AKAP1 is secure against active adversary under discrete logarithm assumption when formulated certain conditions hold. AKAP2 provides user’s anonymity against eavesdropping adversary. The partial security of AKAP2 is investigated which relies on the security of asymmetric encryption function.
Pub. online:1 Jan 2017Type:Research ArticleOpen Access
Journal:Informatica
Volume 28, Issue 3 (2017), pp. 517–524
Abstract
In this paper we consider an improved version of earlier published asymmetric encryption protocol based on matrix power function (MPF). Recently, a linear algebra attack on earlier version of this protocol was found. This attack allows an attacker to break suggested protocol in polynomial time.
Here we show that the improved version of our encryption protocol is not vulnerable to the declared linear attack, while retaining its effective realization in embedded systems.
Journal:Informatica
Volume 25, Issue 2 (2014), pp. 283–298
Abstract
New asymmetric cipher based on matrix power function is presented. Cipher belongs to the class of recently intensively evolving non-commuting cryptography due to expectation of its resistance to potential quantum cryptanalysis.
The algebraic structures for proposed cipher construction are defined. Security analysis was performed and security parameters are defined. On the base of this research the secure parameters values are determined. The comparison of efficiency of microprocessor realization of proposed algorithm with different security parameters values is presented.
Journal:Informatica
Volume 21, Issue 2 (2010), pp. 215–228
Abstract
The asymmetric cipher protocol, based on decomposition problem in matrix semiring ℳ over semiring of natural numbers 𝒩 is presented. The security of presented cipher protocol is based on matrix decomposition problem (MDP), which is linked to the problem of solution of multivariate polynomial system of equations. Compromitation of proposed scheme relies on the solution of system of multivariate polynomial system of equations over the semiring of natural numbers 𝒩. The security parameters are defined, security analysis and implementation is presented.
Journal:Informatica
Volume 18, Issue 1 (2007), pp. 115–124
Abstract
The key agreement protocol based on infinite non-commutative group presentation and representation levels is proposed.
Two simultaneous problems in group representation level are used: the conjugator search problem (CSP) and modified discrete logarithm problem (DLP). The modified DLP in our approach is a matrix DLP and is different from that's used in other publications. The algorithm construction does not allow to perform a crypto-analysis by replacing the existing CSP solution to the decomposition problem (DP) solution.
The group presentation level serves for two commuting subgroups and invertible group's word image matrix construction. The group representation level allows reliable factors disguising in the initial word. The word equivalence problem (WEP) solution is transformed from the group presentation level to the group representation level. Hence there are not necessary to solve WEP in the group presentation level and hence there are no restrictions on the group complexity in this sense. The construction of irreducible representation of group is required. The presented protocol is a modernization of protocol declared in (Sakalauskas et al., 2005).
Journal:Informatica
Volume 16, Issue 3 (2005), pp. 383–394
Abstract
A modernization of signature scheme published in (Sakalauskas, 2004) is presented. This scheme differs from the prototype by its structure and uses a more general algebraic systems. It has a higher security and shorter key length and is also more computationally effective.
The introduced new algebraic structures, semiring and semimodule, are mutually compatible algebraic systems. The semiring is a set of operators acting in a semimodule as endomorphisms. There is postulated that action operation has a one-way function (OWF) property. The compatibility of both algebraic structures' means that the action operation has right and left distributivity property with respect to the additive operation defined in semimodule and semiring.
Two other essential OWFs are defined. The latter are based on known constructions and have a greater complexity than other recognized hard problems such as conjugator search problem in noncommutative groups, for example.