-
21
Quantum identity authentication scheme based on measurement-device-independent quantum key distribution protocol
Published 2016-02-01“…In this protocol, authentication center (AC)and authentication user have encrypted authentication information and next authenticated key by shared key, and then they transmitted the encrypted information to untrusted third party for Bell-state measurement (BSM). The secret authentication information was obtained through the BSM result, which can verify the communicator identity and update shared key. …”
Get full text
Article -
22
Revocable and traceable key-policy attribute-based encryption scheme
Published 2018-11-01“…The existing key-policy attribute-based encryption (KP-ABE) scheme can not balance the problem of attribute revocation and user identity tracking.Hence,a KP-ABE scheme which supported revocable and traceable was proposed.The scheme could revoke the user attributes without updating the system public key and user private key with a less update cost.Meanwhile,it could trace the user identity based on decryption key which could effectively prevent anonymous user key leakage problem.The proposed scheme was based on linear secret sharing scheme (LSSS),which was more efficient than tree-based access structure.Based on the deterministic q-BDHE hypothesis,the proposed scheme gave security proof until standard mode.Finally,compared with the existing KP-ABE scheme,the scheme has a shorter public key length,lower computational overhead and realizes the traceability function of user identity based on the revocable attribute,which has obvious advantages.…”
Get full text
Article -
23
-
24
User Revocation-Enabled Access Control Model Using Identity-Based Signature in the Cloud Computing Environment
Published 2025-01-01“…Here, the ERS generates a secret time key for signature generation based on a revoked user list. …”
Get full text
Article -
25
Provable secure identity-based online/offline encryption scheme with continual leakage resilience for wireless sensor network
Published 2020-06-01“…However, a challenging issue is the well-known identity-based online/offline encryption schemes unable to resist continual key leakage attacks of the secret keys. …”
Get full text
Article -
26
« A very Great Briton » : Construire la mémoire postcoloniale d’Ignatius Sancho dans Sancho: An Act of Remembrance (2011) et The Secret Diaries of Charles Ignatius Sancho (2022) de...
Published 2024-12-01“…It argues that the paucity of archival material makes way for innovative methods to memorialise Sancho’s unique social trajectory and explores the contribution of literature to a renewed historiography of Afro-Caribbean diasporic identity in Britain through the study of the play Sancho: An Act of Remembrance (2011) and the novel The Secret Diaries of Charles Ignatius Sancho (2022) by Paterson Joseph. …”
Get full text
Article -
27
Recent advances in pancreatic α-cell transdifferentiation for diabetes therapy
Published 2025-01-01Get full text
Article -
28
Lightweight terminal cross-domain authentication protocol in edge computing environment
Published 2023-08-01“…Edge computing has gained widespread usage in intelligent applications due to its benefits, including low latency, high bandwidth, and cost-effectiveness.However, it also faces many security challenges due to its distributed, real-time, multi-source and heterogeneous data characteristics.Identity authentication serves as the initial step for terminal to access to the network and acts as the first line of defense for edge computing.To address the security issues in the edge computing environment, a terminal cross-domain authentication protocol suitable for the edge computing environment was proposed based on the "cloud-edge-end" three-level network authentication architecture.Access authentication was implemented between terminals and local edge nodes based on the SM9 algorithm, and session keys were negotiated.The secret key was combined with symmetric encryption technology and hash function to achieve cross-domain authentication for the terminal.The pseudonym mechanism was used in the authentication process to protect the privacy of end users.The terminal only needs to register once, and it can roam randomly between different security domains.BAN logic was used to prove the correctness of the protocol and analyze its security.The results show that this protocol is capable of resisting common attacks in IoT scenarios, and it features characteristics such as single sign-on and user anonymity.The performance of the cross-domain authentication protocol was evaluated based on computational and communication costs, and compared with existing schemes.The experimental results show that this protocol outperforms other schemes in terms of computational and communication costs, making it suitable for resource-constrained terminal devices.Overall, the proposed protocol offers lightweight and secure identity authentication within edge computing environments.…”
Get full text
Article -
29
Information monitor method of RFID system based on logarithm spectrum RF fingerprint identification
Published 2014-07-01“…The proposed method can not only enhance the authentication intensity, but also monitor the identity of the tag in the communication, and has certain contribution to solve the open question of the secret key leakage detection.…”
Get full text
Article -
30
Daughters of the Dust (Julie Dash, 1991), le récit d’esclave revisité
Published 2008-09-01“…Julie Dash dedicated Daughters of the Dust to the female members of the black community, endeavouring to uncover the secrets of their common history turned into a taboo subject by the silence that enshrouds the issue of femininity at the time of slavery. …”
Get full text
Article -
31
ID-based on-line/off-line threshold signature scheme without bilinear pairing
Published 2013-08-01“…Based on the distributed key generation (DKG) protocol and verifiable secret sharing (VSS) protocol,an identity-based on-line/off-line threshold signature scheme was proposed in order to eliminate the cost of the certificate management in the public key cryptosystem and improve the performance of on-line/off-line threshold signature schemes.This scheme was proven to be robust and unforgeable under the discrete logarithm assumption.Analysis results show that the proposed scheme eliminates the problem of certificate management and pairing operation,and it greatly reduces computation cost of off-line threshold signature generation algorithm and signature verification algorithm.The new scheme is more efficient than the available on-line/off-line threshold signature schemes.…”
Get full text
Article -
32
ID-based efficient and proactive threshold proxy signature in the standard model
Published 2011-01-01“…The security of existing identity-based threshold proxy signature schemes were almost proven in the random oracle model,and each proxy signer’s proxy signature key was fixed in the valid period.A(t,n) ID-based proactive threshold proxy signature scheme(IBTPTS) was presented by using the publicly verifiable secret sharing technology,based on existential identity-based signature scheme.The scheme was proved to be safe in the standard model.Each proxy signer’s proxy signature key can be updated regularly,and proxy signature verifying procedure only needs const bi-linear pairings.Therefore the scheme has better dynamic security and higher efficiency.…”
Get full text
Article -
33
New approach against Sybil attack in wireless sensor networks
Published 2008-01-01“…A particularly harmful attack against many sensor network applications is known as the Sybil attack.A novel approach which is sensor node identity witness information validation for random secret information predistribution to defend against the Sybil attack was proposed,and their comprehensive performance was analyzed.In random secret in-formation predistribution,new secret information assignment schemes were proposed and assign a random set of key-related information to each sensor node based on one-way accumulators.In the common keys set-up phase,node-to-node identity witness authentication and key exchange protocols(IDW-AKE)which are provably secure against the active adversaries in universally composable model was proposed.Using IDW-AKE protocols,each node can com-pute the unique common keys it shares with its neighbors.…”
Get full text
Article -
34
Anti malicious KGC certificateless signature scheme based on blockchain and domestic cryptographic SM9
Published 2022-12-01“…The certificateless cryptosystem can solve the problems of certificate management and key escrow at the same time, but its security model always assumes that Type II adversary (named malicious KGC) will not launch public key replacement attacks.This security assumption has certain limitations in real-world applications.As an efficient identity-based cryptographic scheme, SM9 signature scheme adopts R-ate bilinear pairing which has good security and high computational efficiency.However, it requires KGC to generate and manage keys for users, so it has the problem of key escrow.In view of the above problems, a certificateless signature scheme against malicious KGC was constructed based on blockchain and SM9 signature algorithm.Based on the properties of decentralization and tamper-proof of blockchain, the proposed scheme used the smart contract to record part of the public key corresponding to the user’s secret value on the blockchain.Then, the verifier can revoke the smart contract to query the user’s public key during the signature verification stage.Therefore, the proposed scheme ensured the authenticity of the user’s public key.The user’s private key consisted of the partial private key generated by KGC and a secret randomly chosen by the user.The user required the partial private key generated by KGC to endorse his identity identifier when the user generates the private key for the first time.Subsequently, the private key can be independently updated by changing the secret and the corresponding partial public key.During this process, the identity remains unchanged, which provided a viable solution for key management in decentralized application scenarios.The blockchain relied on the consensus mechanism to ensure the consistency of the distributed data.Based on the traceability of the blockchain, the change log of user’s partial public key was stored in the blockchain, which can trace the source of malicious public key replacement attacks and thereby prevent malicious KGC from launching public key replacement attacks.According to the experimental simulation and security proof results, the total overhead of signature and verification of the proposed scheme is only 7.4ms.Compared with similar certificateless signature schemes, the proposed scheme can effectively resist public key replacement attacks and has higher computational efficiency.…”
Get full text
Article -
35
A Function Private Attribute-Based Encryption
Published 2014-01-01“…It guarantees that the secret key reveals nothing to malicious adversary, beyond the unavoidable minimal information such as the length of ciphertext. …”
Get full text
Article -
36
Verifiable three-party secure key exchange protocol based on eigenvalue
Published 2019-12-01“…In order to solve the problem that the traditional key exchange protocol,which was not flexible enough and flawed in security,cannot provide the function of three-party key negotiation,firstly,a simple and flexible three-party key exchange scheme that can resist man-in-the-middle attacks was proposed with the help of secret matrix eigenvalues.However,the validity of key exchange cannot be verified by the scheme,and counterfeiting by middlemen can’t be prevented.Then based on it,the secret matrix was reconstructed,where the matrix order was a large even number,and all the eigenvalues appeared in pairs,similar to the diagonal matrix.Based on the special secret matrix,the verification part which can be used to verify the legitimacy of the communication party was introduced to the scheme,and the verifiable three-party key exchange protocol based on the eigenvalue was given.The protocol not only solved the problem of three-party key exchange,but also verified identity legitimacy.It is proved that it’s feasible to design a three-party key exchange protocol by the eigenvalue.The final protocol is both secure and efficient.…”
Get full text
Article -
37
Trusted and anonymous authentication scheme for wireless networks
Published 2009-01-01“…A trusted and anonymous wireless authentication protocol was proposed by using of temporary identities and one time secret keys, both user identity and platform were authenticated under the proposed protocol.It has demonstrated that the proposed scheme is security and reliability, it can provide identity anonymity and platform anonymity, with domain separation property and key agreement process fairness, computation costs and turns of message exchange meet the demand for wireless IP networks security.…”
Get full text
Article -
38
Direct anonymous authentication scheme for wireless networks under trusted computing
Published 2010-01-01“…Based on direct anonymous attestation of trusted computing,a wireless anonymous authentication scheme was proposed,the platform of the mobile node was verified by the foreign network agent and the identity of the mobile node user was authenticated by the home network agent and the foreign network agent together.By using of temporary identi-ties and one time secret keys,identity anonymity and domain separation property are achieved.The analysis shows that the scheme is secure,reliable,and with higher performance.…”
Get full text
Article -
39
Hierarchical certificateless authenticated key agreement protocol
Published 2016-07-01“…In the protocol, a root PKG authenticates the identity and generates a partial private key for lower-level PKG which authenticate the identity and generate a partial private key for users, private key generated by partial private key and user selected secret value. …”
Get full text
Article -
40
Privacy-Enhanced Data Sharing Systems from Hierarchical ID-Based Puncturable Functional Encryption with Inner Product Predicates
Published 2024-01-01“…In this cryptosystem, a sender can encrypt a vector x→ into a ciphertext with a hierarchical identity, while a receiver who possesses a secret key corresponding to the same hierarchical identity and a vector y→ can decrypt the ciphertext and obtain the inner product x→,y→. …”
Get full text
Article