Abstract—The advancement of spatial positioning technology and mobile Internet makes it possible for location-based services (LBSs), which provide users with personalized services by collecting and an
Electronic cash (e-cash) has become major payment way in the era of internet of things. However, the leakage of user privacy and transaction data is becoming more and more serious in e-cas
Abstract—The Industrial Internet of Things (IIoT), through the extensive deployment of devices for sensing, transmitting, and analyzing production states, can provide users with more comprehensive ser
Abstract. SPDZ (pronounced “Speedz”) is the nickname of the MPC protocol of Damgard et al. from Crypto 2012. ˚SPDZ provided various efficiency innovations on both the theoretical and practical sides c
Abstract. Secure comparison has been a fundamental challenge in privacypreserving computation, since its inception as Yao’s millionaires’ problem (FOCS 1982). In this work, we present a novel construc
Abstract. Selective opening (SO) security is a security notion for publickey encryption schemes that captures security against adaptive corruptions of senders. SO security comes in chosen-plaintext
Abstract. Vector commitments (VC) and their variants attract a lotof attention due to their wide range of usage in applications such as blockchain and accumulator. Mercurial vector commitment (MVC), a
Abstract. Multi-signatures allow to combine individual signatures from different signers on the same message into a short aggregated signature. Newer schemes further allow to aggregate the individual
Multi-signatures allow for compressing many signatures for the same message that were generated under independent keys into one small aggregated signature. This primitive is particularly useful for pr
ABSTRACT Multi-signatures allow for compressing many signatures for the same message that were generated under independent keys into one small aggregated signature. This primitive is particularly usef
Abstract. Group signatures allow users to create signatures on behalf of a group while remaining anonymous. Such signatures are a powerful tool to realize privacy-preserving data collections, where e.
Anonymous credentials (AC) offer privacy in user-centric identity management. They enable users to authenticate anonymously, revealing only necessary attributes. With the rise of decentralized systems
Differential Privacy (DP) is a widely used technique for protecting individuals’ privacy by limiting what can be inferred about them from aggregate data. Recently, there have been efforts to implement
bstract. Marked mix-nets were introduced by Pereira and Rivest asa mechanism to allow very efficient mixing that ensures privacy but at the cost of not guaranteeing integrity. This is useful in a numb
ABSTRACT We propose a 2-round blind signature protocol based on the random oracle heuristic and the hardness of standard lattice problems (Ring/Module-SIS/LWE and NTRU) with a signature size of 22 KB.
In order to guarantee information confidentiality and authentication in point to multi-point communication mode, we propose the first secure multi-receiver signcryption scheme based
A signcryption, which is an integration of a public key encryption and a digital signature, can provide confidentiality and authenticity simultaneously. Additionally, a signcryption associated with eq
Abstract—Certificateless signcryption can simultaneously provide certificateless signature and encryption. In recent years, many certificateless signcryption schemes have been proposed. However, these
Abstract. The Learning with Rounding (LWR) problem is a deterministic variant of the classical Learning with Errors (LWE) problem, for which sampling an instance does not involve discrete Gaussian sam
We construct the first decentralized multi-authority attribute-based encryption (??-???) scheme for a non-trivial class of access policies whose security is based (in the random oracle model) solely o
Abstract. Sanitizable signatures are a variant of signatures which allow a single, and signer-defined, sanitizer to modify signed messages in a controlled way without invalidating the respective signa
When data security is facing growing threats, ordinary encryption techniques cannot meet the needs of comparing, sharing, and classifying data hidden in ciphertexts. At the same time, the advent of th
Abstract. We study the following two related questions: { What are the minimal computational resources required for general secure multiparty computation in the presence of an honest majority? { What
Abstract. Public key encryption with equality test (PKEET) allows testing whether two ciphertexts are generated by the same message or not. PKEET is a potential candidate for many practical applicatio
Abstract. The MPC-in-the-Head paradigm is a popular framework to build zero-knowledge proof systems using techniques from secure multi-party computation (MPC). While this paradigm is not restricted to
Abstract—The real-time electricity consumption data can be used in value-added service such as big data analysis, meanwhile the single user’s privacy needs to be protected. How to balance the data uti
Abstract. The learning with errors (LWE) assumption is a powerful tool for building encryption schemes with useful properties, such as plausible resistance to quantum computers, or support for homomor
Abstract. Zero-knowledge proof is a powerful cryptographic primitive that has found various applications in the real world. However, existing schemes with succinct proof size suffer from a high overhe
Copyright © 2005-2025 51CTO.COM 版权所有 京ICP证060544号