Showing 81 - 96 results of 96 for search '"cryptosystems"', query time: 0.04s Refine Results
  1. 81

    Preserving data privacy in social recommendation by Shu-shu LIU, An LIU, Lei ZHAO, Guan-feng LIU, Zhi-xu LI, Kai ZHENG, Xiao-fang ZHOU

    Published 2015-12-01
    “…Social recommendation is a method which requires the participants of both user’s historical behavior data and social network,which generally belong to different parties,such as recommendation system service provider and social network service provider.Considering the fact that in order to maintain the value of their own data interests and user’s privacy,none of them will provide data information to the other,two privacy preserving protocols are proposed for efficient computation of social recommendation which needs the cooperation of two parties (recommendation system service provider and social network service provider).Both protocols enable two parties to compute the social recommendation without revealing their private data to each other.The protocol based on the well-known oblivious transfer multiplication has a low cost,and is suitable for the application of high efficiency requirements.And the one based on homomorphic cryptosystem has a better privacy preserving,and is more suitable for the application of higher data privacy requirements.Experimental results on the four real datasets show those two protocols are efficient and practical.Users are suggested to choose the appropriate protocol according to their own need.…”
    Get full text
    Article
  2. 82

    Attribute-based alterable threshold ring signature scheme with conspiracy attack immunity by Zhen CHEN, Wen-fang ZHANG, Xiao-min WANG

    Published 2015-12-01
    “…Attribute-based cryptography is a generalization and development of the identity-based cryptography,which extends the identity to a set of attributes.In the attribute-based cryptosystem,different members with the same attributes can form a signature ring automatically,with the actual signer’s personl idnetity easily hided.By in-depth analysis of several attribute-based threshold ring signature schemes proposed by the earlier reseachers,it is concluded that the malicious users with the complementary attributes can conspire to forge a valid signature.In order to compensate for the defect,the proposal first gives the formal definitions of the security characteristics in attribute-based threshold ring signature scheme,such as unforgeability,indistinguishability and anti-collusion attack.Then a new attribute-based alterable threshold ring signature scheme is presented,whose security is proven equivalent to the computational Diffie-Hellman problem.By introducing an random secret parameter in each user’s private key,the proposal can resist the collusion attacks.It is proven that the proposal can satisfy existential unforgeability and anti-collusion against the adaptive chosen message attack in therandom oracle model,and can meet the requirement of indistinguishability among the users with the same attributes.Besides,property analysis shows that the proposal has high efficiency.…”
    Get full text
    Article
  3. 83

    Research on the security of national secret algorithm based compute first networking by Jie PAN, Lan YE, Pengfei ZHANG, Zhonggui BU

    Published 2023-08-01
    “…With the promotion of national secret algorithm, in-depth research on the arithmetic network was carried out, a more efficient and reasonable security scheme for the arithmetic network was proposed, ensuring the data security and privacy of the arithmetic network with the help of the state secret algorithm.The main elements of the design program included: Supporting arithmetic demand and cryptographic invocation through the underlying resources, the arithmetic orchestration layer provided the ability to orchestrate data arithmetic, meanwhile, the arithmetic scheduling layer intelligently discerned the optimal nodes for arithmetic resource scheduling and allocation; the cryptographic reinforcement layer used the national secret algorithm based on hardware support with the help of public key cryptosystem, hash function, digital envelope, homomorphic encryption, blockchain and other technologies.Focusing on arithmetic network access security, transmission security, data security and privacy protection aspects of security implementation.An architecture and application form was innovatively proposed to guarantee the data security of the arithmetic network, which could meet the needs of the application layer arithmetic in the scenarios of big data, intelligent technology, etc..The security of the arithmetic network is enhanced by empowering the arithmetic network through the state-secret algorithm.…”
    Get full text
    Article
  4. 84

    An Effective Chaos-Based Image Encryption Scheme Using Imitating Jigsaw Method by Zhen Li, Changgen Peng, Weijie Tan, Liangrong Li

    Published 2021-01-01
    “…Moreover, the test experiment and security analyses are given; the results show that our proposed cryptosystem has both security and speed performance.…”
    Get full text
    Article
  5. 85

    Secure and Privacy Enhanced Gait Authentication on Smart Phone by Thang Hoang, Deokjai Choi

    Published 2014-01-01
    “…In this paper, we propose a novel gait based authentication using biometric cryptosystem to enhance the system security and user privacy on the smart phone. …”
    Get full text
    Article
  6. 86

    Secure computation protocol of Chebyshev distance under the malicious model by Xin Liu, Weitong Chen, Lu Peng, Dan Luo, Likai Jia, Gang Xu, Xiubo Chen, Xiaomeng Liu

    Published 2024-07-01
    “…This paper proposes a secure protocol for computing Chebyshev distance under a semi-honest model, leveraging the additive homomorphic properties of the NTRU cryptosystem and a vector encoding method. This protocol transforms the confidential computation of Chebyshev distance into the inner product of confidential computation vectors, as demonstrated through the model paradigm validating its security under the semi-honest model. …”
    Get full text
    Article
  7. 87

    Privacy-Enhanced Data Sharing Systems from Hierarchical ID-Based Puncturable Functional Encryption with Inner Product Predicates by Cheng-Yi Lee, Zi-Yuan Liu, Masahiro Mambo, Raylin Tso

    Published 2024-01-01
    “…Considering secure computing for multilevel users in enterprises, the notion of hierarchical identity-based inner product functional encryption (HIB-IPFE) is proposed. In this cryptosystem, a sender can encrypt a vector x→ into a ciphertext with a hierarchical identity, while a receiver who possesses a secret key corresponding to the same hierarchical identity and a vector y→ can decrypt the ciphertext and obtain the inner product x→,y→. …”
    Get full text
    Article
  8. 88

    Query-Biased Preview over Outsourced and Encrypted Data by Ningduo Peng, Guangchun Luo, Ke Qin, Aiguo Chen

    Published 2013-01-01
    “…We achieve this novel result by making a document (plaintext) previewable under any cryptosystem and constructing a secure index to support dynamic computation for a best matched snippet when queried by some keywords. …”
    Get full text
    Article
  9. 89

    Aggregation Scheme with Secure Hierarchical Clustering for Wireless Sensor Networks by Tung-Shih Su, Mei-Wen Huang, Wei-Shou Li, Wen-Shyong Hsieh

    Published 2012-07-01
    “…Due to our IP naming rules and type 1 nodes as cluster heads, public key cryptography, such as RSA (Rivest, Shamir, Adleman), or ECC (Elliptic Curve Cryptosystem), is easily implanted to our system to strengthen our security. …”
    Get full text
    Article
  10. 90

    Robust Schnorr-based subgroup multi-signature scheme by ZHANG Zhenqi, ZHU Qiuchi, WANG Zhiwei

    Published 2024-08-01
    “…This scheme retained the advantage of low computational complexity inherent in the Schnorr digital signature cryptosystem while incorporating the benefits of subgroup multi-signature. …”
    Get full text
    Article
  11. 91

    Two-party cooperative blind signature based on SM2 by Xue BAI, Baodong QIN, Rui GUO, Dong ZHENG

    Published 2022-12-01
    “…SM2, issued by China in 2010, is a public key cryptography standard based on elliptic curves.It has been widely used in finance, social security and other fields thanks to its advantages of improved signature efficiency, decreased storage space and computing complexity than RSA.With the popularization and application of SM2, the issues of its key security and data privacy are of great concern.The single-key mode inhibits the potential application in multi-user settings, and the leakage of the key will threaten the security of the entire cryptosystem due to the centralization.The problem of secure storage and reasonable utilization of keys needs to be solved urgently.In addition, the SM2 digital signature algorithm cannot guarantee the message privacy.Aiming at the issues of key security and data privacy of the signature algorithm, many researchers have proposed the idea of cooperative signature and blind signature for SM2.However, there isn’t SM2 collaborative blind signature scheme proposed.Then a two-party cooperative blind signing protocol based on SM2 was proposed in this paper, which allowed two parties to sign except the user.The signing process did not require recovering the complete private key, while not revealing the information of the partial private key and secret number.The key was stored separately to improve the security of the key, while the blind signature protected the privacy of the message.In terms of security, the protocol satisfied unforgeability and unlinkability.The protocol was implemented using C to demonstrate the efficiency of each participant’s local operation.In the honest model, the time cost of each entity in the cooperative signature phase was similar as that of executing a lightweight SM2 blind signature.Overall, the proposed protocol has certain advantages in terms of function and efficiency.…”
    Get full text
    Article
  12. 92

    Dual-Mode Encryption for UC-Secure String OT from Learning with Errors by Momeng Liu, Yupu Hu, Qiqi Lai, Shanshan Zhang, Huiwen Jia, Wen Gao, Baocang Wang

    Published 2024-01-01
    “…In this work, we put forward a modified dual-mode encryption cryptosystem under the decisional LWE assumption, from which we can derive a UC-secure string OT with both full-fledged dual-mode security and better efficiency on transmitting strings. …”
    Get full text
    Article
  13. 93

    Post-quantum encryption technology based on BRLWE for internet of things by Yitian GAO, Liquan CHEN, Tianyang TU, Yuan GAO, Qianye CHEN

    Published 2022-10-01
    “…With the development of quantum computers, the classical public key encryption system is not capable enough to guarantee the communication security of internet of things (IoT).Because the mathematical puzzles which post-quantum encryption algorithms are based on cannot yet be broken by quantum computers, these new algorithms have good anti-quantum computing security.In particular, the lattice-based cryptography is expected to become the main technology of the next generation public key cryptosystem.However, post-quantum encryption algorithms have the disadvantages of large amount of computation and high storage space.The communication efficiency of IoT will be affected if post-quantum encryption algorithms are directly applied to the lightweight device under IoT environment.In order to better guarantee the communication security and improve the commutation efficiency of IoT, Sym-BRLWE (symmetrical binary RLWE) encryption scheme was proposed.Sym-BRLWE was improved from the existing post-quantum encryption scheme based on BRLWE (binary ringlearning with errors) problem.Specifically, Sym-BRLWE encryption algorithm met the efficiency requirements of IoT via improving the random number selection on the discrete uniform distribution and the calculation of the polynomial multiplication.Sym-BRLWE encryption algorithm achieved high efficiency and high security via adding encryption security precautions, then it is more suitable for IoT lightweight devices.From the security analysis, the proposed Sym-BRLWE encryption scheme had high security.It could theoretically resist lattice attacks, timing attacks, simple power analysis (SPA) and differential power analysis (DPA).From simulation experiments, which were carried out in a binary computing environment simulating an 8-bit micro-device, the proposed Sym-BRLWE encryption scheme has high efficiency and small key size in encryption and decryption.It could reduce the total encryption time by 30% to 40% when compared with other BRLWE-based encryption schemes with the parameter selection of the 140 bit quantum security level.…”
    Get full text
    Article
  14. 94

    Novel fingerprint key generation method based on the trimmed mean of feature distance by Zhongtian JIA, Qinglong QIN, Li MA, Lizhi PENG

    Published 2023-10-01
    “…In recent years, biometrics has become widely adopted in access control systems, effectively resolving the challenges associated with password management in identity authentication.However, traditional biometric-based authentication methods often lead to the loss or leakage of users’ biometric data, compromising the reliability of biometric authentication.In the literature, two primary technical approaches have been proposed to address these issues.The first approach involves processing the extracted biometric data in a way that the authentication information used in the final stage or stored in the database does not contain the original biometric data.The second approach entails writing the biometric data onto a smart card and utilizing the smart card to generate the private key for public key cryptography.To address the challenge of constructing the private key of a public key cryptosystem based on fingerprint data without relying on a smart card, a detailed study was conducted on the stable feature points and stable feature distances of fingerprints.This study involved the extraction and analysis of fingerprint minutiae.Calculation methods were presented for sets of stable feature points, sets of equidistant stable feature points, sets of key feature points, and sets of truncated means.Based on the feature distance truncated mean, an original fingerprint key generation algorithm and key update strategy were proposed.This scheme enables the reconstruction of the fingerprint key through re-collecting fingerprints, without the need for direct storage of the key.The revocation and update of the fingerprint key were achieved through a salted hash function, which solved the problem of converting ambiguous fingerprint data into precise key data.Experiments prove that the probability of successfully reconstructing the fingerprint key by re-collecting fingerprints ten times is 0.7354, and the probability of reconstructing the fingerprint key by re-collecting fingerprints sixty times is 98.06%.…”
    Get full text
    Article
  15. 95

    Anti malicious KGC certificateless signature scheme based on blockchain and domestic cryptographic SM9 by Fei TANG, Ning GAN, Xianggui YANG, Jinyang WANG

    Published 2022-12-01
    “…The certificateless cryptosystem can solve the problems of certificate management and key escrow at the same time, but its security model always assumes that Type II adversary (named malicious KGC) will not launch public key replacement attacks.This security assumption has certain limitations in real-world applications.As an efficient identity-based cryptographic scheme, SM9 signature scheme adopts R-ate bilinear pairing which has good security and high computational efficiency.However, it requires KGC to generate and manage keys for users, so it has the problem of key escrow.In view of the above problems, a certificateless signature scheme against malicious KGC was constructed based on blockchain and SM9 signature algorithm.Based on the properties of decentralization and tamper-proof of blockchain, the proposed scheme used the smart contract to record part of the public key corresponding to the user’s secret value on the blockchain.Then, the verifier can revoke the smart contract to query the user’s public key during the signature verification stage.Therefore, the proposed scheme ensured the authenticity of the user’s public key.The user’s private key consisted of the partial private key generated by KGC and a secret randomly chosen by the user.The user required the partial private key generated by KGC to endorse his identity identifier when the user generates the private key for the first time.Subsequently, the private key can be independently updated by changing the secret and the corresponding partial public key.During this process, the identity remains unchanged, which provided a viable solution for key management in decentralized application scenarios.The blockchain relied on the consensus mechanism to ensure the consistency of the distributed data.Based on the traceability of the blockchain, the change log of user’s partial public key was stored in the blockchain, which can trace the source of malicious public key replacement attacks and thereby prevent malicious KGC from launching public key replacement attacks.According to the experimental simulation and security proof results, the total overhead of signature and verification of the proposed scheme is only 7.4ms.Compared with similar certificateless signature schemes, the proposed scheme can effectively resist public key replacement attacks and has higher computational efficiency.…”
    Get full text
    Article
  16. 96

    Possibilities of using immersive learning based on abstract highly formalized mathematical models for training future mathematics teachers by Valentina A. Matveeva, Olga Yu. Zaslavskaya

    Published 2024-12-01
    “…In the process of studying the mathematical model of the RSA cryptosystem and its implementation in the Maxima computer algebra system, students experience a ‘partial’ immersion in the environment being studied, since to observe the results it is necessary to know the mathematical model and a number of functions that can provide a certain result. …”
    Get full text
    Article