Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where A. K. Banerjee is active.

Publication


Featured researches published by A. K. Banerjee.


2nd Information and Communication Technology - EurAsia Conference (ICT-EurAsia) | 2014

Cryptanalysis of Unidirectional Proxy Re-Encryption Scheme

Kunwar Singh; C. Pandu Rangan; A. K. Banerjee

At Eurocrypt 1998, Blaze, Bleumer and Strauss [7]presented a new primitive called Proxy Re-Encryption (PRE). This new primitive allows semi trusted proxy to transform a ciphertext for Alice (delegator) into a ciphertext for Bob (delegatee) without knowing the message. Ateniese et al [6] introduced master secret security as another security requirement for unidirectional PRE. Master secret security demands that no coalition of dishonest proxy and malicious delegatees can compute the master secret key (private key) of the delegator. In this paper, first we have shown that Aono et al’s scheme [4] is not secure under master secret security model. In other words if proxy and delegatee collude they can compute the private key of the delegator. Second, based on Aono et al’s paper [4] we have constructed unidirectional PRE which is also secure under master secret security model. Like [4], our scheme is also multi-use.


Space | 2014

Lattice Based Identity Based Unidirectional Proxy Re-Encryption Scheme

Kunwar Singh; C. Pandu Rangan; A. K. Banerjee

At Eurocrypt 1998, Blaze, Bleumer and Strauss [8] presented a new primitive called Proxy Re-Encryption (PRE). PRE is a public key encryption which allows a semi trusted proxy to alter a ciphertext for Alice (delegator) into a ciphertext for Bob (delegatee) without knowing the message. To the best of our knowledge there does not exist any lattice based identity based unidirection PRE scheme. In this paper, we have costructed lattice based identity based unidirection PRE scheme. Our scheme is noninteractive. In this scheme, we have used Micciancio and Peikert’s strong trapdoor [16] for lattices which is simple, efficient and easy to implement than [3].


International Journal of Computer Mathematics | 2016

Lattice-based identity-based resplittable threshold public key encryption scheme

Kunwar Singh; C. Pandu Rangan; A. K. Banerjee

Threshold public key encryption is a cryptographic primitive where a secret key of an organization is distributed among special members called decryption servers (insiders) and a certain threshold number of insiders must cooperate to decrypt any ciphertext. Threshold public key encryption with an additional randomized algorithm Tsplit is called resplittable threshold public key encryption (RTPKE). Cryptographic primitive RTPKE was introduced by Hanaoka et al. [Generic construction of chosen ciphertext secure proxy re-encryption, in CT-RSA, San Francisco, CA, USA, LNCS, O. Dunkelman, ed., Springer-Verlag, Heidelberg, 2012, pp. 349–364] in a generic construction of chosen ciphertext attack secure proxy re-encryption scheme. In MIST 2013 conference Singh et al. [Lattice based efficient threshold public key encryption scheme, J. Wirel. Mob. Netw. Ubiquitous Comput. Dependable Appl. (JoWUA) 4(4) (2013), pp. 93–107] presented lattice-based RTPKE scheme based on Regevs LWE [On lattices, learning with errors, random linear codes, and cryptography, in STOC, Baltimore, MD, USA, H.N. Gabow and R. Fagin, eds., ACM, University of Wales, Cardiff, 2005, pp. 84–93] assumption. In this paper, we propose lattice-based RTPKE scheme in the identity-based setting.


Mobile Information Systems | 2015

Lattice Based Mix Network for Location Privacy in Mobile System

Kunwar Singh; C. Pandu Rangan; A. K. Banerjee

In 1981, David Chaum proposed a cryptographic primitive for privacy called mix network (Mixnet). A mixnet is cryptographic construction that establishes anonymous communication channel through a set of servers. In 2004, Golle et al. proposed a new cryptographic primitive called universal reencryption which takes the input as encrypted messages under the public key of the recipients not the public key of the universal mixnet. In Eurocrypt 2010, Gentry, Halevi, and Vaikunthanathan presented a cryptosystem which is an additive homomorphic and a multiplicative homomorphic for only one multiplication. In MIST 2013, Singh et al. presented a lattice based universal reencryption scheme under learning with error (LWE) assumption. In this paper, we have improved Singh et al.’s scheme using Fairbrother’s idea. LWE is a lattice hard problem for which till now there is no polynomial time quantum algorithm. Wiangsripanawan et al. proposed a protocol for location privacy in mobile system using universal reencryption whose security is reducible to Decision Diffie-Hellman assumption. Once quantum computer becomes a reality, universal reencryption can be broken in polynomial time by Shor’s algorithm. In postquantum cryptography, our scheme can replace universal reencryption scheme used in Wiangsripanawan et al. scheme for location privacy in mobile system.


Information and Communication Technology - EurAsia Conference | 2014

Efficient Lattice HIBE in the Standard Model with Shorter Public Parameters

Kunwar Singh; C. Pandu Rangan; A. K. Banerjee

The concept of identity-based cryptosystem was introduced by Adi Shamir in 1984. In this new paradigm users’ public key can be any string which uniquely identifies the user. The task of Public Key Generator (PKG) in IBE is to authenticate identity of the entity, generate the private key corresponding to the identity of the entity and finally transmit the private key securely to the entity. In large network PKG has a burdensome job. So the notion of Hierarchical IBE (HIBE) was introduced in [11,12] to distribute the workload by delegating the capability of private key generation and identity authentication to lower-level PKGs. In Eurocrypt 2010 Agrawal et al [1] presented an efficient lattice based secure HIBE scheme in the standard model in weaker security notion i.e. selective-ID. Based on [1], Singh et al [18] constructed adaptive-ID secure HIBE with short public parameters and still the public parameters is very large (total l′′×h + 2 matrices). In this paper, we have reduced the size of the public parameters from l′′×h + 2 matrices to l′′ + 2 matrices using Chatterjee and Sarkar’s [8] and blocking technique [7], where h is the number of levels in HIBE.


international workshop on security | 2012

Adaptively secure efficient lattice (H)IBE in standard model with short public parameters

Kunwar Singh; C. Pandurangan; A. K. Banerjee


J. Internet Serv. Inf. Secur. | 2013

Lattice Based Identity Based Proxy Re-Encryption Scheme.

Kunwar Singh; C. Pandu Rangan; A. K. Banerjee


J. Internet Serv. Inf. Secur. | 2012

Lattice Based Forward-Secure Identity Based Encryption Scheme with Shorter Ciphertext

Kunwar Singh; C. Pandurangan; A. K. Banerjee


JoWUA | 2013

Lattice Based Efficient Threshold Public Key Encryption Scheme.

Kunwar Singh; C. Pandu Rangan; A. K. Banerjee


J. Internet Serv. Inf. Secur. | 2012

Lattice Forward-Secure Identity Based Encryption Scheme.

Kunwar Singh; C. Pandurangan; A. K. Banerjee

Collaboration


Dive into the A. K. Banerjee's collaboration.

Top Co-Authors

Avatar

Kunwar Singh

National Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

C. Pandu Rangan

Indian Institute of Technology Madras

View shared research outputs
Top Co-Authors

Avatar

C. Pandurangan

Indian Institute of Technology Madras

View shared research outputs
Researchain Logo
Decentralizing Knowledge