Статті в журналах з теми "Leakage resilient secret sharing"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Leakage resilient secret sharing.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Leakage resilient secret sharing".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Dai, ShuGuang, JinFeng Wei, and FangGuo Zhang. "Memory leakage-resilient secret sharing schemes." Science China Information Sciences 58, no. 11 (September 23, 2015): 1–9. http://dx.doi.org/10.1007/s11432-015-5385-8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Li, Ping, Shengjun Li, Hongyang Yan, Lishan Ke, Teng Huang, and Alzubair Hassan. "A Group Identification Protocol with Leakage Resilience of Secret Sharing Scheme." Complexity 2020 (March 13, 2020): 1–13. http://dx.doi.org/10.1155/2020/1784276.

Повний текст джерела
Анотація:
Secret sharing has been study for many years and has had a number of real-word applications. There are several methods to construct the secret-sharing schemes. One of them is based on coding theory. In this work, we construct a secret-sharing scheme that realizes an access structure by using linear codes, in which any element of the access structure can reconstruct the secret key. We prove that our scheme is a multiprover zero-knowledge proof system in the random oracle model, which shows that a passive adversary gains no information about the secret key. Our scheme is also a leakage-resilient secret-sharing scheme (LRSS) in the bounded-leakage model, which remain provably secure even if the adversary learns a bounded amount of leakage information about their secret key. As an application, we propose a new group identification protocol (GID-scheme) from our LRSS. We prove that our GID-scheme is a leakage-resilient scheme. In our leakage-resilient GID-scheme, the verifier believes the validity of qualified group members and tolerates l bits of adversarial leakage in the distribution protocol, whereas for unqualified group members, the verifier cannot believe their valid identifications in the proof protocol.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Labao, Alfonso, and Henry Adorna. "Cryptographic Rational Secret Sharing Schemes over General Networks." Cryptography 6, no. 4 (October 1, 2022): 50. http://dx.doi.org/10.3390/cryptography6040050.

Повний текст джерела
Анотація:
We propose cryptographic rational secret sharing protocols over general networks. In a general network, the dealer may not have direct connections to each player, and players may not have direct connections to each of the other players. We present conditions on the network topology for which our proposed protocols are computational strict Nash equilibria and (k−1)-resilient, along with analysis on their round and communication complexity. We also present new notions of equilibria such as Φ-resilient computational Nash equilibria, whereby a protocol is resilient to coalitions that satisfy conditions in Φ, regardless of the coalition’s size. We also propose (n−1)-key leakage-tolerant equilibria applicable to cryptographic protocols involving secret keys, whereby the equilibrium holds even if some players acquire (n−1) tuples of secret keys.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Maitra, Arpita, and Goutam Paul. "A Resilient Quantum Secret Sharing Scheme." International Journal of Theoretical Physics 54, no. 2 (June 26, 2014): 398–408. http://dx.doi.org/10.1007/s10773-014-2233-3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Zhou, Yanwei, Bo Yang, Tao Wang, Zhe Xia, and Hongxia Hou. "Continuous Leakage-Resilient Certificate-Based Encryption Scheme Without Bilinear Pairings." Computer Journal 63, no. 4 (November 13, 2019): 508–24. http://dx.doi.org/10.1093/comjnl/bxz085.

Повний текст джерела
Анотація:
Abstract Recently, much attention has been focused on designing provably secure cryptographic primitives in the presence of key leakage, even the continuous leakage attacks. However, several constructions on the (continuous) leakage-resilient certificate-based encryption (CBE) scheme were proposed based on the bilinear pairings, and the corresponding computational efficiency is lower. Also, the leakage on the master secret key is omitted in the previous constructions. In this paper, to further achieve the better performance, a new construction method of continuous leakage-resilient CBE scheme without bilinear pairings is proposed, and the chosen-ciphertext attacks security of designed scheme is proved based on the hardness of the classic decisional Diffie–Hellman assumption. The performance analysis shows that our method not only can obtain higher computational efficiency but also enjoys better security performances, such as the leakage parameter of secret key of user has the constant size, and an adversary cannot obtain any leakage on the secret key of user from the corresponding given ciphertext etc. The advantage is that our proposal allows leakage attacks of multiple keys, i.e. continuous leakage resilience of the secret key of user and bounded leakage resilience of the master secret key. Additionally, to provide the leakage resilience for the cloud computing, a novel data access control scheme for cloud storage service is proposed from our continuous leakage-resilient CBE scheme, which can keep its claimed security in the leakage seting.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Guo, Yuyan, Jiguo Li, Mingming Jiang, Lei Yu, and Shimin Wei. "Certificate-Based Encryption Resilient to Continual Leakage in the Standard Model." Security and Communication Networks 2020 (June 28, 2020): 1–11. http://dx.doi.org/10.1155/2020/1492681.

Повний текст джерела
Анотація:
The security for many certificate-based encryption schemes was considered under the ideal condition, where the attackers rarely have the secret state for the solutions. However, with a side-channel attack, attackers can obtain partial secret values of the schemes. In order to make the scheme more practical, the security model for the certificate-based encryption which is resilient to continual leakage is first formalized. The attackers in the security model are permitted to get some secret information continuously through the side-channel attack. Based on the certificate-based key encapsulation scheme, a novel certificate-based encryption scheme is proposed, which is resilient to the continual leakage. In the standard model, the new scheme we propose is proved to be secure under the decisional truncated q-augmented bilinear Diffie–Hellman exponent hard problem and the decisional 1-bilinear Diffie–Hellman inversion hard problem. Additionally, the new scheme can resist the chosen-ciphertext attack. Moreover, a comparison is performed with other related schemes, where the proposed solution further considers the continual leakage-resilient property and exhibits less computation cost.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Huang, Jianye, Qiong Huang, and Chunhua Pan. "A Black-Box Construction of Strongly Unforgeable Signature Scheme in the Leakage Setting." International Journal of Foundations of Computer Science 28, no. 06 (September 2017): 761–80. http://dx.doi.org/10.1142/s0129054117400172.

Повний текст джерела
Анотація:
Traditional cryptography considers the security of cryptosystems when the attackers have no access to the secret key. However, due to the imperfect implementation of cryptosystems, the attackers are able to obtain partial secret state of the systems via side-channel attacks, which are not considered in the traditional security notions of cryptographic primitives, including digital signature, and thus break their security. Leakage-resilient cryptography was then proposed to solve the problem. Recently, Wang et al. showed that any signature scheme can be transformed to a strongly unforgeable one in the leakage setting. However, their transformation requires to change the key pair of the scheme. In this paper, we present a key-modification-free solution in both the bounded leakage model and the auxiliary input model. Specifically, we propose a black-box construction of strongly unforgeable signature scheme in the leakage setting, and show that if the underlying building blocks are leakage-resilient, so is the resulting scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Tang, Fei, Hongda Li, Qihua Niu, and Bei Liang. "Secure Mobile Agent from Leakage-Resilient Proxy Signatures." Mobile Information Systems 2015 (2015): 1–12. http://dx.doi.org/10.1155/2015/901418.

Повний текст джерела
Анотація:
A mobile agent can sign a message in a remote server on behalf of a customer without exposing its secret key; it can be used not only to search for special products or services, but also to make a contract with a remote server. Hence a mobile agent system can be used for electronic commerce as an important key technology. In order to realize such a system, Lee et al. showed that a secure mobile agent can be constructed using proxy signatures. Intuitively, a proxy signature permits an entity (delegator) to delegate its signing right to another entity (proxy) to sign some specified messages on behalf of the delegator. However, the proxy signatures are often used in scenarios where the signing is done in an insecure environment, for example, the remote server of a mobile agent system. In such setting, an adversary could launch side-channel attacks to exploit some leakage information about the proxy key or even other secret states. The proxy signatures which are secure in the traditional security models obviously cannot provide such security. Based on this consideration, in this paper, we design a leakage-resilient proxy signature scheme for the secure mobile agent systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Zhang, Yinghui, Pengzhen Lang, Dong Zheng, Menglei Yang, and Rui Guo. "A Secure and Privacy-Aware Smart Health System with Secret Key Leakage Resilience." Security and Communication Networks 2018 (June 24, 2018): 1–13. http://dx.doi.org/10.1155/2018/7202598.

Повний текст джерела
Анотація:
With the development of the smart health (s-health), data security and patient privacy are becoming more and more important. However, some traditional cryptographic schemes can not guarantee data security and patient privacy under various forms of leakage attacks. To prevent the adversary from capturing the part of private keys by leakage attacks, we propose a secure leakage-resilient s-health system which realizes privacy protection and the safe transmission of medical information in the case of leakage attacks. The key technique is a promising public key cryptographic primitive called leakage-resilient anonymous Hierarchical Identity-Based Encryption. Our construction is proved to be secure against chosen plaintext attacks in the standard model under the Diffie-Hellman exponent assumption and decisional linear assumption. We also blind the public parameters and ciphertexts by using double exponent technique to achieve the recipient anonymity. Finally, the performance analysis shows the practicability of our scheme, and the leakage rate of the private key approximates to 1/6.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Tseng, Yuh–Min, Jui-Di Wu, Sen-Shan Huang, and Tung-Tso Tsai. "Leakage-Resilient Outsourced Revocable Certificateless Signature with a Cloud Revocation Server." Information Technology And Control 49, no. 4 (December 19, 2020): 464–81. http://dx.doi.org/10.5755/j01.itc.49.4.25927.

Повний текст джерела
Анотація:
Certificateless public-key system (CL-PKS) is a significant public-key cryptography and it solves both the key escrow and certificate management problems. Outsourced revocable certificateless public-key system (ORCL-PKS) with a cloud revocation server (CRS) not only provides a revocation mechanism, but also further outsources the revocation functionality to the CRS to reduce the computational burden of the key generation center (KGC). Recently, side-channel attacks have threatened some existing conventional cryptography (including CL-PKS). Indeed, adversaries can apply side-channel attacks to derive fractional constituents of private (or secret) keys to damage the security of these cryptographic protocols (or schemes). To withstand such attacks, leakage-resilient cryptography is an attractive approach. However, little research concerns with leakage-resilient certificateless cryptography. In this paper, the first leakage-resilient outsourced revocable certificateless signature (LR-ORCLS) scheme is presented. The proposed scheme allows adversaries to continually derive fractional constituents of private (or secret) keys and possesses overall unbounded leakage property. In the generic bilinear group (GBG) model, our scheme is shown to be existential unforgeable against adversaries. Finally, the comparisons between the proposed scheme and the previous revocable certificateless signature schemes are provided to demonstrate the merits of the proposed scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Wu, Zhen, Yining Liu, and Xingxing Jia. "A Novel Hierarchical Secret Image Sharing Scheme with Multi-Group Joint Management." Mathematics 8, no. 3 (March 19, 2020): 448. http://dx.doi.org/10.3390/math8030448.

Повний текст джерела
Анотація:
With the spread of the Internet, the speed of data spread is getting faster and faster. It benefits us a lot but also brings us many potential security problems, especially the problem of privacy leakage. For example, more and more people choose to store their private images in the cloud. Secret image sharing as a significant method has been widely applied in protecting images in the cloud, which reduces the risks of data leakage and data loss. Generally, the secret image sharing scheme would encrypt the secret image into a series of shares and then stored these shares in a cloud. However, when this cloud has been attacked, the secret may meet a risk of leakage. A solution to solve the problem is that the generated shares are distributed storage in multiple clouds. Each cloud is independent and all clouds can have a collaboration to manage the secret image. To address this issue, a novel hierarchical secret image sharing scheme with multi-group joint management is proposed in this paper, which is suitable for protecting the security of the secret image by distributed storage over multiple clouds. In the proposed scheme, the secret image would be shared among multiple groups with different thresholds. The number of each group’s shareholders is determined by a sequence of thresholds. Therefore, the proposed scheme is a hierarchical secret image sharing scheme in which the secret image can be reconstructed if and only if the number of shares has met all threshold conditions. In addition, the generated shares have the same weight, which is more suitable for universal applicability. Both the system analysis and the simulation results prove that the proposed scheme is efficient and practical.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Zhang, Xiujie, Xingbing Fu, Lu Hong, Yu Liu, and Liangliang Wang. "Provable secure identity-based online/offline encryption scheme with continual leakage resilience for wireless sensor network." International Journal of Distributed Sensor Networks 16, no. 6 (June 2020): 155014772092873. http://dx.doi.org/10.1177/1550147720928733.

Повний текст джерела
Анотація:
As a potential technology, the identity-based online/offline encryption scheme is split into two phases (the offline phase and the online phase) which is especially suitable for sensor nodes with limited computation resources in that most of the works can be executed offline. However, a challenging issue is the well-known identity-based online/offline encryption schemes unable to resist continual key leakage attacks of the secret keys. To address the above security challenge, we put forth the first continual leakage-resilient identity-based online/offline encryption scheme which is suitable for ensuring secure communications in wireless sensor networks. More specifically, our formal security proofs analysis indicates that the proposed scheme can guarantee security even if partial information of the secret key is continually leaked due to side-channel attacks or fault injection attacks. Above all, compared to the existing identity-based online/offline encryption schemes, an identity-based online/offline encryption scheme with continual leakage resilient meets wireless sensor networks with strong security.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Zhao, Xuemei, Tongtong Zhang, Jun Liu, Canju Lu, Huan Lu, and Xuehu Yan. "Applying Secret Image Sharing to Economics." International Journal of Digital Crime and Forensics 13, no. 4 (July 2021): 16–25. http://dx.doi.org/10.4018/ijdcf.20210701.oa2.

Повний текст джерела
Анотація:
Economics has some limitations, such as insecure multiple parties economical investment decision and leakage of business quotation. Secret image sharing (SIS) for (k, n)-threshold is such a technique that protects an image through splitting it into n shadows, a.k.a. shadow images or shares, assigned to n corresponding participants. The secret image can be disclosed by obtaining k or more shadows. Polynomial-based SIS and visual secret sharing (VSS) are the chief research branches. This paper first analyzes the insecure issues in economics and then introduces two methods to apply typical SIS schemes to improve economical security. Finally, experiments are realized to illustrate the efficiency of the methods.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Qihong Yu, Qihong Yu, Jian Shen Qihong Yu, Jin-Feng Lai Jian Shen, and Sai Ji Jin-Feng Lai. "Continuous Leakage-resilient and Hierarchical Identity-based Online/Offline Encryption." 網際網路技術學刊 23, no. 6 (November 2022): 1287–96. http://dx.doi.org/10.53106/160792642022112306011.

Повний текст джерела
Анотація:
<p>By dividing encryption as online and offline stages, the online/offline encryption schemes are very suitable to lightweight equipment. For the offline stage, high-performance equipment is used for complex preprocessing calculation, and the online stage the lightweight devices only make some simple calculations. In addition, side channel attacks can disclose some secret information of the cryptosystem, which leads to the destruction of the security of the cryptography schemes. Most of the online/offline identity-based encryption schemes cannot resist side channel attacks. The paper proposes a concrete hierarchical identity-based and online/offline encryption scheme that can resist continuous leakage of secret key. By the dual system encryption technology, we prove that the given scheme is fully secure. Through key updation technology, our proposed scheme resists continual leakage of private key. The relative leakage rate of the private key can reach 1/3. In addition, the presented scheme has the hierarchical function which effectively solves the problem of heavy load in a single key generation center. The given scheme is suitable for applications in distributed environment.</p> <p>&nbsp;</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Zhang, Yinghui, Menglei Yang, Dong Zheng, Tiantian Zhang, Rui Guo, and Fang Ren. "Leakage-Resilient Hierarchical Identity-Based Encryption with Recipient Anonymity." International Journal of Foundations of Computer Science 30, no. 04 (June 2019): 665–81. http://dx.doi.org/10.1142/s0129054119400197.

Повний текст джерела
Анотація:
As a promising public key cryptographic primitive, hierarchical identity-based encryption (HIBE) introduces key delegation mechanisms into identity-based encryption. However, key leakage and recipient anonymity issues have not been adequately addressed in HIBE. Hence, direct applications of traditional HIBE schemes will violate data security and abuse users’ privacy in practice. In this paper, we propose an anonymous unbounded hierarchical identity-based encryption scheme, which achieves bounded leakage resilience and the hierarchy depth is not limited. Our security proofs based on the dual system encryption technique show that the proposed scheme is capable of resisting key leakage and it realizes recipient anonymity in the standard model. In addition, leakage resilience analysis indicates that our scheme allows the leakage rate of approximate 1/3 no matter the hierarchy depth of identities. Finally, performance comparisons show the practicability of our scheme. In particular, the secret key of our construction is of a fixed-length.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Labao, Alfonso, and Henry Adorna. "A CCA-PKE Secure-Cryptosystem Resilient to Randomness Reset and Secret-Key Leakage." Cryptography 6, no. 1 (January 4, 2022): 2. http://dx.doi.org/10.3390/cryptography6010002.

Повний текст джерела
Анотація:
In recent years, several new notions of security have begun receiving consideration for public-key cryptosystems, beyond the standard of security against adaptive chosen ciphertext attack (CCA2). Among these are security against randomness reset attacks, in which the randomness used in encryption is forcibly set to some previous value, and against constant secret-key leakage attacks, wherein the constant factor of a secret key’s bits is leaked. In terms of formal security definitions, cast as attack games between a challenger and an adversary, a joint combination of these attacks means that the adversary has access to additional encryption queries under a randomness of his own choosing along with secret-key leakage queries. This implies that both the encryption and decryption processes of a cryptosystem are being tampered under this security notion. In this paper, we attempt to address this problem of a joint combination of randomness and secret-key leakage attacks through two cryptosystems that incorporate hash proof system and randomness extractor primitives. The first cryptosystem relies on the random oracle model and is secure against a class of adversaries, called non-reversing adversaries. We remove the random oracle oracle assumption and the non-reversing adversary requirement in our second cryptosystem, which is a standard model that relies on a proposed primitive called LM lossy functions. These functions allow up to M lossy branches in the collection to substantially lose information, allowing the cryptosystem to use this loss of information for several encryption and challenge queries. For each cryptosystem, we present detailed security proofs using the game-hopping procedure. In addition, we present a concrete instantation of LM lossy functions in the end of the paper—which relies on the DDH assumption.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Chen, Xiu-Bo, Gang Xu, Yuan Su, and Yi-Xian Yang. "Robust variations of secret sharing through noisy quantum channel." Quantum Information and Computation 14, no. 7&8 (May 2014): 589–607. http://dx.doi.org/10.26421/qic14.7-8-4.

Повний текст джерела
Анотація:
In this paper, the perfect secret sharing in quantum cryptography is investigated. On one hand, the security of a recent protocol [Adhikari et al. Quantum Inform. \& Comput. 12 (2012) 0253-0261] is re-examined. We find that it violates the requirement of information theoretic security in the secret sharing and suffers from the information leakage. The cryptanalysis including several specific attack strategies are given, which shows that a dishonest participant can steal half or all of the secrets without being detected. On the other hand, we design a new quantum secret sharing protocol. The security of protocol is rigorously proved. It meets the fundamental requirement of information theoretic security. Furthermore, the security analysis including both the outside attacks and participant attacks is given in details. It is shown that our proposed protocol can achieve perfect secret sharing.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Zhang, En, Peiyan Yuan, and Jiao Du. "Verifiable Rational Secret Sharing Scheme in Mobile Networks." Mobile Information Systems 2015 (2015): 1–7. http://dx.doi.org/10.1155/2015/462345.

Повний текст джерела
Анотація:
With the development of mobile network, lots of people now have access to mobile phones and the mobile networks give users ubiquitous connectivity. However, smart phones and tablets are poor in computational resources such as memory size, processor speed, and disk capacity. So far, all existing rational secret sharing schemes cannot be suitable for mobile networks. In this paper, we propose a verifiable rational secret sharing scheme in mobile networks. The scheme provides a noninteractively verifiable proof for the correctness of participants’ share and handshake protocol is not necessary; there is no need for certificate generation, propagation, and storage in the scheme, which is more suitable for devices with limited size and processing power; in the scheme, every participant uses her encryption on number of each round as the secret share and the dealer does not have to distribute any secret share; every participant cannot gain more by deviating the protocol, so rational participant has an incentive to abide by the protocol; finally, every participant can obtain the secret fairly (means that either everyone receives the secret, or else no one does) in mobile networks. The scheme is coalition-resilient and the security of our scheme relies on a computational assumption.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Zhenhua Tan, Danke Wu, Hong Li, Tianhan Gao, and Nan Guo. "Hierarchical Threshold Secret Image Sharing Scheme Based on Birkhoff Interpolation and Matrix Projection." Research Briefs on Information and Communication Technology Evolution 4 (October 15, 2018): 125–33. http://dx.doi.org/10.56801/rebicte.v4i.73.

Повний текст джерела
Анотація:
This paper focuses on how to protect confidential image based on hierarchical threshold secret sharingscheme, against fake shadow attacks, collusion attacks and shadow information leakage problem.Inspired by existing research, we propose a novel hierarchical threshold secret sharing scheme basedon Birkhoff interpolation and matrix projection, hierarchical secret distribution mathematical processesand hierarchical threshold reconstruction mathematical processes are proposed in detail inthis paper, by designing random matrix generation, polynomial multiple derivatives, and Birkhoffinterpolation method in Galois field. Simulations and analysis validate the proposed scheme cantolerate fake shadow attacks and collusion attacks, and has the ability to avoid information leakage.Experiments also prove that shadow secret embedding capacity of secret cover image is bigger thanthe existing schemes.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Zhang, Li-na, Jia-qi Sun, Xiao-yu Zhang, Qing-peng Chen, and Jing Zhang. "Two-level QR code scheme based on region matrix image secret sharing algorithm." Mathematical Biosciences and Engineering 20, no. 9 (2023): 16678–704. http://dx.doi.org/10.3934/mbe.2023743.

Повний текст джерела
Анотація:
<abstract> <p>Quick response (QR) codes have become increasingly popular as a medium for quickly and easily accessing information through mobile devices. However, the open-source nature of QR code encoding poses a risk of information leakage and potential attacks, especially with the growing use of QR codes in financial services and authentication applications. To mitigate the risk of information leakage due to open-source QR code encoding, this paper proposes a two-level QR code scheme based on a region matrix image secret sharing algorithm. In this scheme, the first-level public information can be directly obtained by scanning with any standard QR code scanner, while the two-level secret information can only be accessed by overlaying the shared images. To enhance the robustness of joint secret information recovery using shared images, this article designs a progressive image secret sharing algorithm based on region matrices. This algorithm meticulously processes high-priority share regions and generates multiple substitute shares. In the event of attacks on key shares, substitute shares can be employed to recover the secret information. For an increased payload capacity of each QR code, an adaptive pixel depth adjustment algorithm is devised. This algorithm ensures that the recovery of two-level secret information maintains high clarity, while not affecting the scanning functionality of each shared QR code. Experimental results validate the feasibility of this scheme, which simplifies the construction matrix, reduces matrix redundancy, and exhibits priority partitioning and higher robustness. Furthermore, QR codes embedding secret shares can safeguard the two-level information, and the recovered images exhibit exceptional clarity.</p> </abstract>
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Alawatugoda, Janaka. "Public-Key Encryption In The Standard Model Against Strong Leakage Adversary." Computer Journal 63, no. 12 (June 3, 2020): 1904–14. http://dx.doi.org/10.1093/comjnl/bxaa055.

Повний текст джерела
Анотація:
Abstract Over the years, security against adaptively chosen-ciphertext attacks (CCA2) is considered as the strongest security definition for public-key encryption schemes. With the uprise of side-channel attacks, new security definitions are proposed, addressing leakage of secret keys together with the standard CCA2 definition. Among the new security definitions, security against continuous and after-the-fact leakage-resilient CCA2 can be considered as the strongest security definition, which is called as security against (continuous) adaptively chosen-ciphertext leakage attacks (continuous CCLA2). In this paper, we present a construction of a public-key encryption scheme, namely LR-PKE, which satisfies the aforementioned security definition. The security of our public-key encryption scheme is proven in the standard model, under decision BDH assumption. Thus, we emphasize that our public-key encryption scheme LR-PKE is (continuous) CCLA2-secure in the standard model. For our construction of LR-PKE, we have used a strong one-time signature scheme and a leakage-resilient refreshing protocol as underlying building blocks. The leakage bound is $0.15n\log p -1$ bits per leakage query, for a security parameter $k$ and a statistical security parameter $n$, such that $\log p \geq k$ and $n$ is a function of $k$. It is possible to see that LR-PKE is efficient enough to be used for real-world usage.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Sharma, Shantanu, Yin Li, Sharad Mehrotra, Nisha Panwar, Komal Kumari, and Swagnik Roychoudhury. "Information-Theoretically Secure and Highly Efficient Search and Row Retrieval." Proceedings of the VLDB Endowment 16, no. 10 (June 2023): 2391–403. http://dx.doi.org/10.14778/3603581.3603582.

Повний текст джерела
Анотація:
Information-theoretic or unconditional security provides the highest level of security --- independent of the computational capability of an adversary. Secret-sharing techniques achieve information-theoretic security by splitting a secret into multiple parts (called shares ) and storing the shares across non-colluding servers. However, secret-sharing-based solutions suffer from high overheads due to multiple communication rounds among servers and/or information leakage due to access-patterns ( i.e. , the identity of rows satisfying a query) and volume ( i.e. , the number of rows satisfying a query). We propose S 2 , an information-theoretically secure approach that uses both additive and multiplicative secret-sharing, to efficiently support a large class of selection queries involving conjunctive, disjunctive, and range conditions. Two major contributions of S 2 are: ( i ) a new search algorithm using additive shares based on fingerprints, which were developed for string-matching over cleartext; and ( ii ) two row retrieval algorithms: one is based on multiplicative shares and another is based on additive shares. S 2 does not require communication among servers storing shares and does not reveal any information to an adversary based on access-patterns and volume.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Liu, Yuan, Licheng Wang, Xiaoying Shen, Lixiang Li, and Dezhi An. "Space-Efficient Key-Policy Attribute-Based Encryption from Lattices and Two-Dimensional Attributes." Security and Communication Networks 2020 (August 7, 2020): 1–11. http://dx.doi.org/10.1155/2020/2345369.

Повний текст джерела
Анотація:
Linear secret-sharing scheme (LSSS) is a useful tool for supporting flexible access policy in building attribute-based encryption (ABE) schemes. But in lattice-based ABE constructions, there is a subtle security problem in the sense that careless usage of LSSS-based secret sharing over vectors would lead to the leakage of the master secret key. In this paper, we propose a new method that employs LSSS to build lattice-based key-policy attribute-based encryption (KP-ABE) that resolves this security issue. More specifically, no adversary can reconstruct the master secret key since we introduce a new trapdoor generation algorithm to generate a strong trapdoor (instead of a lattice basis), that is, the master secret key, and remove the dependency of the master secret key on the total number of system attributes. Meanwhile, with the purpose of reducing the storage cost and support dynamic updating on attributes, we extended the traditional 1-dimensional attribute structure to 2-dimensional one. This makes our construction remarkably efficient in space cost, with acceptable time cost. Finally, our scheme is proved to be secure in the standard model.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Bras-Amorós. "Ideals of Numerical Semigroups and Error-Correcting Codes." Symmetry 11, no. 11 (November 14, 2019): 1406. http://dx.doi.org/10.3390/sym11111406.

Повний текст джерела
Анотація:
Several results relating additive ideals of numerical semigroups and algebraic-geometrycodes are presented. In particular, we deal with the set of non-redundant parity-checks, the codelength, the generalized Hamming weights, and the isometry-dual sequences of algebraic-geometrycodes from the perspective of the related Weierstrass semigroups. These results are related tocryptographic problems such as the wire-tap channel, t-resilient functions, list-decoding, networkcoding, and ramp secret sharing schemes.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Yu, Qihong, Jiguo Li, and Sai Ji. "Hierarchical Identity-Based Online/Offline Encryption Scheme with Leakage Resilience." Security and Communication Networks 2022 (November 30, 2022): 1–11. http://dx.doi.org/10.1155/2022/6849761.

Повний текст джерела
Анотація:
The adversary is able to obtain some secret information from side channel attacks, which further damages the security for the system. To resolve this issue, we provide a hierarchical identity-based online/offline encryption scheme which resists side channel attacks. In our scheme, most encryption operations are preprocessed in the offline stage and only a small amount of lightweight calculation needs to be performed in the online stage for generating ciphertext. The presented scheme greatly reduces the workload of online encryption and is suitable for the resource-constrained device. The security of the proposed scheme is proved by the dual system technique. The leakage performance analysis shows that the presented scheme is resilient to leakage for almost the whole symmetric key.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

XU, JUAN, HANWU CHEN, and ZHIHAO LIU. "A SIMPLE AND SECURE QUANTUM SECRET SHARING SCHEME BASED ON PRODUCT STATES." International Journal of Quantum Information 10, no. 03 (April 2012): 1250031. http://dx.doi.org/10.1142/s0219749912500311.

Повний текст джерела
Анотація:
Based on an orthogonal set of product states of two three-state particles, a new quantum secret sharing scheme is proposed, which uses a novel distribution strategy so that continuous and independent measurements, rather than particle-wise coordinated ones, are performed. As a result, it is convenient and efficient to implement. The scheme is also secure against several common attacks and gets rid of partial-information leakage due to the revised coding method. Moreover, the quantitative analysis shows that the security can be further improved by using more product states from appropriate multiple sets.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

R, Nesamalar, and Dr Ravikumar K. "Proficient and Safe Token with Secret and Public Keys Sharing Algorithm for Preventing Cryptographic Key Leakage in Wireless Sensor Network." International Journal of Engineering Research in Electronics and Communication Engineering 9, no. 9 (August 30, 2022): 1–6. http://dx.doi.org/10.36647/ijerece/09.09.a001.

Повний текст джерела
Анотація:
Sensor devices in the Wireless Sensor Network (WSN) are commonly subjected to various forms of attacks, such as flood attacks, eavesdropping attacks, etc. When an attacker compromises a sensor device, the sensor device's data contents become non-confidential and are grabbed by the attacker, putting the entire network at risk. As a result, to prevent key leaks in WSN networks, this paper proposes a Token with Secret and Public Keys Sharing (TSP-KS) algorithm. In the existence of attackers, cryptography is used to provide secure communication. A traditional public-key cryptosystem is appropriate in cryptography since it does not need the sender and receiver to supply the same secret to communicate without risk. However, they frequently rely on complex mathematical calculations, making them far less capable than equivalent symmetric-key cryptosystems. The high cost of encrypting long messages with public-key cryptography could be problematic in a wide range of applications. A hybrid system deals with it using a combination of the two. In WSN, Admin creates a token, a secret key, a public key, and a private key. Here, the token is used for access control in sensor devices and the administrator, the secret and public keys are utilized for packet encryption in sensor devices and the base station, and the private key is utilized for decryption in the administrator. Admin shares token with secret and public key for sensor devices and base station for encryption purposes. As a result, the TSP-KS algorithm was utilized to securely share these token with secret and public keys for sensor devices and base station over a distributed way. Experimental results demonstrate that the TSP-KS algorithm securely shares a token with a secret and public key.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Prabhu, Mr S., Veeramani P, Santhosh kumar C, and Vijay M. "Watermarking and Encryption Technique to Avoid Data Leakage Based on Block Chain." International Journal for Research in Applied Science and Engineering Technology 11, no. 5 (May 31, 2023): 867–71. http://dx.doi.org/10.22214/ijraset.2023.51633.

Повний текст джерела
Анотація:
Abstract: For end users to access various systems, services, and applications, multimedia data sharing is increasingly becoming an essential part of their daily lives. Cloud storage services in the real world frequently disclose data. In secure data transfer media, authenticity and copyright protection of multimedia content have always been a concern. As more people use the Internet and digital technologies, the issue has become more serious. Creating copyright protection, on the other hand, is more difficult and complicated. In proposed approach both Watermarking and Intermediary Re-encryption (PRE) approach used for productive mixed media content sharing. Watermarking is accustomed to concealing the data, for example, conceal privileged intel in computerized media like pictures. Data security is provided by encryption methods. In proposed work, secret key can be encoded utilizing encryption calculation with the assistance of key. The user's private key is then combined with the encrypted key information and can be embedded using LSB (Least Significant Bit) in the image or audio. The ECC Encryption algorithm can be used to encrypt an image or audio after secret information has been embedded. Finally, the embedded data verification process enables authorized users to extract the decryption key. When user information does not correspond with embedded information, illegal or unauthorized access can be identified. Furthermore, Block chain technology is used to safeguard these transaction details.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Zhao, Yi, Kaitai Liang, Bo Yang, and Liqun Chen. "CCA Secure Public Key Encryption against After-the-Fact Leakage without NIZK Proofs." Security and Communication Networks 2019 (October 31, 2019): 1–8. http://dx.doi.org/10.1155/2019/8357241.

Повний текст джерела
Анотація:
In leakage resilient cryptography, there is a seemingly inherent restraint on the ability of the adversary that it cannot get access to the leakage oracle after the challenge. Recently, a series of works made a breakthrough to consider a postchallenge leakage. They presented achievable public key encryption (PKE) schemes which are semantically secure against after-the-fact leakage in the split-state model. This model puts a more acceptable constraint on adversary’s ability that the adversary cannot query the leakage of secret states as a whole but the functions of several parts separately instead of prechallenge query only. To obtain security against chosen ciphertext attack (CCA) for PKE schemes against after-the-fact leakage attack (AFL), existing works followed the paradigm of “double encryption” which needs noninteractive zero knowledge (NIZK) proofs in the encryption algorithm. We present an alternative way to achieve AFL-CCA security via lossy trapdoor functions (LTFs) without NIZK proofs. First, we formalize the definition of LTFs secure against AFL (AFLR-LTFs) and all-but-one variants (ABO). Then, we show how to realize this primitive in the split-state model. This primitive can be used to construct AFLR-CCA secure PKE scheme in the same way as the method of “CCA from LTFs” in traditional sense.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Chhabra, Sakshi, and Ashutosh Kumar Singh. "Security Enhancement in Cloud Environment using Secure Secret Key Sharing." Journal of communications software and systems 16, no. 4 (July 20, 2020): 296–307. http://dx.doi.org/10.24138/jcomss.v16i3.964.

Повний текст джерела
Анотація:
Securing the data in distributed cloud system is considered one of the major concern for the cloud customers who faces security risks. The data leakage or data tampering are widely used by attackers to extract the private information of other users who shares the confidential data through virtualization. This paper presents Secure Secret Sharing (SSS) technique which is being recognized as one of the leading method to secure the sensitive data. It shares encrypted data over cloud and generated secret key is split into different parts distributed to qualified participants (Qn) only which is analyzed by malicious checkers. It verifies the clients based on their previous performances, whether these users proved to be authorized participant or not. The key computation is evaluated by the Key handler (KH) called trusted party which manages authorized control list, encryption/decryption and reconstruction of key shares. The Lagrange’s interpolation method is used to reconstruct the secret from shares. The experimental results shows that the proposed secure data sharing algorithm not only provides excellent security and performance, but also achieves better key management and data confidentiality than previous countermeasures. It improves the security by using secure VM placement and evaluated based on time consumption and probability computation to prove the efficacy of our algorithm. Experiments are performed on cloudsim based on following parameters i.e. time computation of key generation; response time and encryption/decryption. The experimental results demonstrate that this method can effectively reduce the risks and improves the security and time consumption upto 27.81% and 43.61% over existing algorithms.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Pavlov, Maksym, and Iryna Yurchak. "Software Implementation of Modified LSB Algorithm with Shamir`s Secret Sharing." Advances in Cyber-Physical Systems 7, no. 2 (December 16, 2022): 130–39. http://dx.doi.org/10.23939/acps2022.02.130.

Повний текст джерела
Анотація:
Today, it is often necessary to transmit a confidential message of a small volume, while the use of complex cryptographic systems is difficult for some reasons. One of these reasons is the impossibility of using reliable products, which, as a rule, are commercial and unavailable to the average computer user. In modern information society, many services are provided with the help of computer networks and information technologies. Information presented in digital form must be reliably protected from many threats: unauthorized access and use, destruction, forgery, leakage, violation of license agreements, disclaimer of authorship, etc. Information protection is extremely important in both commercial and government spheres. The issues of developing effective methods of protecting digital information, in particular methods of computer steganography and steganalysis, are relevant and important for the state and society. To achieve the goal, it is necessary to propose a method of increasing stego-resistance, determine the effectiveness of the created solution and analyze the obtained results. The object of research is the process of protecting information embedded in a graphic e-container. The subject of research is methods and algorithms of computer steganography and steganalysis for images. The research methods used in this work are based on steganographic algorithms.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Qin, Su-Juan, and Feng Liu. "Information Leakage in Quantum Secret Sharing of Multi-Bits by an Entangled Six-Qubit State." International Journal of Theoretical Physics 53, no. 9 (April 16, 2014): 3116–23. http://dx.doi.org/10.1007/s10773-014-2108-7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Feng, Tao, Dewei Wang, and Renbin Gong. "A Blockchain-Based Efficient and Verifiable Attribute-Based Proxy Re-Encryption Cloud Sharing Scheme." Information 14, no. 5 (May 9, 2023): 281. http://dx.doi.org/10.3390/info14050281.

Повний текст джерела
Анотація:
When choosing a third-party cloud storage platform, the confidentiality of data should be the primary concern. To address the issue of one-to-many access control during data sharing, it is important to encrypt data with an access policy that enables fine-grained access. The attribute-based encryption scheme can be used for this purpose. Additionally, attribute-based proxy re-encryption (ABPRE) can generate a secret key using the delegatee’s secret key and access policy to re-encrypt the ciphertext, allowing for one-to-many data sharing. However, this scheme still has some flaws, such as low efficiency, inability to update access rules, and private data leakage. To address these issues, we proposed a scheme that combines attribute-based encryption (ABE) and identity-based encryption (IBE) to achieve efficient data sharing and data correctness verification. We also integrated this scheme with blockchain technology to ensure tamper-proof and regulated data storage, addressing issues such as data tampering and lack of supervision on third-party servers. Finally, to demonstrate the security of our scheme, we evaluated the communication overhead and computation overhead. Our results showed that our scheme is more efficient than other schemes and is secure against chosen plaintext attacks with verifiable properties.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Zhang, Lina, Tong Wang, Xiangqin Zheng, Junhan Yang, and Liping Lv. "Secret Image-Sharing Scheme Based on Multinode Authentication in the Internet of Things." Security and Communication Networks 2021 (November 12, 2021): 1–12. http://dx.doi.org/10.1155/2021/1721925.

Повний текст джерела
Анотація:
Internet of things (IoT) has been developed and applied rapidly because of its huge commercial value in recent years. However, security problem has become a key factor restricting the development of IoT. The nodes of IoT are easy to be impersonated or replaced when attacked, which leads to the mistake of the uploaded data, the abnormal use of the application, and so on. Identifying the authenticity of the data submitted by the nodes is the top priority. We propose a scheme to verify the authenticity of multinode data. In this scheme, the authenticity of node data is checked through visual secret recovery and XOR operation together. The least significant bit (lsb) operation converts data from nodes into a bit, which improves the efficiency of data verification and reduces the risk of data leakage. This scheme achieves the purpose of verifying the data provided by the node, which avoids malicious attacks from illegal nodes. By analyzing the experiment result and comparing with other works, our scheme has the advantages of high verification efficiency, lightweight storage of nodes, and security verification.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Hwang, Yong-Woon, Su-Hyun Kim, Daehee Seo, and Im-Yeong Lee. "An SKP-ABE Scheme for Secure and Efficient Data Sharing in Cloud Environments." Wireless Communications and Mobile Computing 2022 (June 17, 2022): 1–18. http://dx.doi.org/10.1155/2022/1384405.

Повний текст джерела
Анотація:
Security threats such as data forgery and leakage may occur when sharing data in cloud environments. Therefore, it is important to encrypt your data and securely access it when sharing it with other users via a cloud server. Of the various security technologies, research on secure data sharing commonly employs Key Policy Attribute-Based Encryption (KP-ABE). However, existing KP-ABE schemes generally lack ciphertext search features. Furthermore, even if a KP-ABE scheme incorporates it, the number of searches required increases markedly by the number of attributes used in the search. It in turn proportionally increases the ciphertext size. In addition, the attribute authority (AA) could be attacked, which can result in the leakage of users’ decryption keys. AA is a server that manages user attributes and decryption keys when using attribute-based encryption in a cloud environment. If the AA is curious, it can cause problems with the key escrow with the attributes and decryption (secret) key information of the users it knows. In this paper, to solve all these problems, we present a new scheme called Searchable Key-Policy Attribute-Based Encryption (SKP-ABE) for secure and efficient data sharing in the cloud. This proposed SKP-ABE scheme allows fast ciphertext search and keeps the ciphertext of constant size. The key escrow problem is solved via user key generation.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Bhagat, Payal, and Amar Buchade. "A Survey on Leakage-Resilient KASE for Group Data Sharing with Auxiliary Input via Cloud Storage." IJARCCE 6, no. 4 (April 30, 2017): 95–98. http://dx.doi.org/10.17148/ijarcce.2017.6419.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Liu, Chenlei, Feng Xiang, and Zhixin Sun. "Multiauthority Attribute-Based Access Control for Supply Chain Information Sharing in Blockchain." Security and Communication Networks 2022 (April 12, 2022): 1–18. http://dx.doi.org/10.1155/2022/8497628.

Повний текст джерела
Анотація:
Information sharing has become an important application in modern supply chain management systems with business technology development. Because traditional supply chain information systems have problems such as easy data tampering, low information transparency, and interaction delays, blockchain has been taken consideration into supply chain information sharing research. Furthermore, blockchain technology is expected to provide decentralized supply chain information sharing solutions to enhance security, availability, and transparency. However, with the in-depth study of the application of blockchain technology in supply chain information sharing, people have found that the data stored publicly in the blockchain are still threatened by privacy leakage. In addition, due to the openness and accessibility of the blockchain, the lack of fine-grained access control is also apparent. In order to improve the security of data, we propose a novel privacy-preserving multiauthority attribute-based access control scheme for secure blockchain-based information sharing in a supply chain. In this scheme, blockchain stores encrypted supply chain information on distributed nodes. Multiple attribute authorities manage different attributes of users to achieve fine-grained access control and flexible authorization. Even if some attribute authorities fail, the user’s private key will not be leaked. In user secret key generation, we adopt an anonymous key generation protocol to realize the secure distribution of user keys by the attribute authorities. Furthermore, in order to meet the protection of communication privacy between blockchain nodes, properties of policy hiding and identity hiding are considered. Finally, we design experiments to analyze the performance of our scheme, including secret key sizes and running time of encryption and decryption.
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Li, Zhenfei, Malin Premaratne, and Weiren Zhu. "Advanced encryption method realized by secret shared phase encoding scheme using a multi-wavelength metasurface." Nanophotonics 9, no. 11 (July 4, 2020): 3687–96. http://dx.doi.org/10.1515/nanoph-2020-0298.

Повний текст джерела
Анотація:
AbstractMulti-channel information encryption technology has been implemented by optical metasurfaces owing to their superior ability to control the phase, amplitude, wavelength and polarization of incident light. However, current metasurface-based multi-channel encryption technologies suffer from information leakage in non-full channel decoding processes. To better increase the security of the encrypted information, we develop a secret shared phase encoding scheme by combining a visual secret sharing scheme with a metasurface-based phase-encoding technique. Our method achieves its high-concealment through mapping the target image into a set of unrecognizable phase-only keys that are subsequently encoded by a multi-wavelength metasurface. In the decryption process, the secret information can be reconstructed only by decoding and stacking all the wavelength channels of the metasurface. At the same time, chaotic images can be extracted from the other channels without revealing any original information. The simulated results and the theoretical analysis show the strong robustness and high security of our encryption setup, which is sure to find applications in emerging optical encryption schemes.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Zhang, Wenbo, Jing Zhang, Yifei Shi, and Jingyu Feng. "UIV-TSP: A Blockchain-Enabled Antileakage Sharing Protection Scheme for Undisclosed IIoT Vulnerabilities." Security and Communication Networks 2022 (October 10, 2022): 1–17. http://dx.doi.org/10.1155/2022/2500213.

Повний текст джерела
Анотація:
With the large-scale deployment of industrial Internet of things (IIoT) devices in 5/6G environments, the number of vulnerabilities threatening IIoT security is growing dramatically, including a mass of undisclosed IIoT vulnerabilities that lack mitigation measures. Coordination vulnerability disclosure (CVD) is one of the most popular vulnerabilities sharing solutions, in which security workers (SWs) can develop undisclosed vulnerability patches together. However, CVD assumes that SWs are all honest and thus offering chances for dishonest SWs to internally leak undisclosed IIoT vulnerabilities. To combat such internal threats, we propose an undisclosed IIoT vulnerabilities sharing protection (UIV-TSP) scheme against internal leakage. In this paper, a dynamic token is an implicit access credential for an SW to acquire an undisclosed vulnerability message, which is only held by the system and constantly updated with the SW access. The latest updated token can be stealthily sneaked into the acquired information as the traceability token to prevent internal leakage. To quickly distinguish dishonest SWs, the feedforward neural network (FNN) is adopted to evaluate the trust value of SWs. Meanwhile, we design a blockchain-assisted continuous logs storage method to achieve the tamper-proofing of dynamic token and the transparency of undisclosed IIoT vulnerabilities sharing. The simulation results indicate that our proposed scheme is resilient to suppress dishonest SWs and protect the IIoT undisclosed vulnerabilities effectively.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Ku-Cauich, Juan Carlos, and Guillermo Morales-Luna. "A linear code based on resilient Boolean maps whose dual is a platform for a robust secret sharing scheme." Linear Algebra and its Applications 596 (July 2020): 216–29. http://dx.doi.org/10.1016/j.laa.2020.03.010.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Sona, G., P. Annapandi, and Boopathy Yamni. "Inscribing in to an Control Attempt against Jammer Attack Using FB Decoding Mechanism." Applied Mechanics and Materials 573 (June 2014): 412–17. http://dx.doi.org/10.4028/www.scientific.net/amm.573.412.

Повний текст джерела
Анотація:
Previously Spread Spectrum (SS) communication involve by setting up preconfigured keys among the communicating nodes that are constrained to possess synchronous behaviour. This extends to several issues creating circular dependency problem, offering less energy efficiency and thereby leading to insecure short-lived communication. In this paper, an opponent resilient secret sharing concept is introduced without any establishment of pre-shared keys by FB (Forward Backward) decoding. It illustrates using time reversed message extraction and key scheduling at receiver side that enables secured transmission over wireless communication even when the receiver node remains inactive and attaining jammer not to obtain the original data sent by the sender node. Spreading the data involves use of DSSS as it would be more compatible in adjusting to multiple bandwidths. Main goal is to transmit the message in such a way that the time required to deliver the secret must be less than the time for the opponent to find key during transmission. Further, it come up with minimal storage overhead, cost effective and sustains long-lived secured communication among the interacting nodes. Evaluation of various parameters is performed using NS-2 toolkit to prove that this newer approach is better than earlier work.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Peeters, Roel, Dave Singelée, and Bart Preneel. "Threshold-Based Location-Aware Access Control." International Journal of Handheld Computing Research 2, no. 3 (July 2011): 22–37. http://dx.doi.org/10.4018/jhcr.2011070102.

Повний текст джерела
Анотація:
Designing a secure, resilient and user-friendly access control system is a challenging task. In this article, a threshold-based location-aware access control mechanism is proposed. This design uniquely combines the concepts of secret sharing and distance bounding protocols to tackle various security vulnerabilities. The proposed solution makes use of the fact that the user carries around various personal devices. This solution offers protection against any set of or fewer compromised user’s devices, with being an adjustable threshold number. It removes the single point of failure in the system, as access is granted when one carries any set of user’s devices. Additionally it supports user-centered management, since users can alter the set of personal devices and can adjust the security parameters of the access control scheme towards their required level of security and reliability.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Long, Jing, Dafang Zhang, Wei Liang, and Xia'an Bi. "Signature Restoration for Enhancing Robustness of FPGA IP Designs." International Journal of Information Security and Privacy 9, no. 3 (July 2015): 41–56. http://dx.doi.org/10.4018/ijisp.2015070103.

Повний текст джерела
Анотація:
Many watermarking techniques for intellectual property (IP) protection are not resilient to tampering or removal attacks, especially for field programmable gate array (FPGA)-based IP cores. If attacked, the damaged watermarks cannot provide sufficient evidence in front of a court. To address this issue, the authors present a signature restoration scheme. The thought of secret sharing is introduced to share the signature into small watermarks. These watermarks are encoded with Reed-Solomon (RS) codes and embedded into unused lookup tables (LUTs) of used slices. Unlike most of existing techniques, the proposed scheme can restore the signature only by extracting parts of watermarks. So, it is tolerant to some damaged watermarks caused by removal attacks. The experiments show that the proposed scheme incurs no extra hardware resource and timing overhead. The robustness against attacks is much better by comparing to other schemes.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Ma, Chunguang, Juyan Li, and Weiping Ouyang. "Lattice-Based Identity-Based Homomorphic Conditional Proxy Re-Encryption for Secure Big Data Computing in Cloud Environment." International Journal of Foundations of Computer Science 28, no. 06 (September 2017): 645–60. http://dx.doi.org/10.1142/s0129054117400111.

Повний текст джерела
Анотація:
With the arrival of the era of big data, more and more users begin to adopt public cloud storage to store data and compute data. Sharing large amounts of sensitive data in the public cloud will arouse privacy concerns. Data encryption is a widely accepted method to prevent information leakage. How to achieve the cloud sharing and cloud computing of big data is a challenging problem. Conditional proxy re-encryption can solve cloud sharing, and homomorphic encryption can achieve cloud computing. In this paper, we combine conditional proxy re-encryption with homomorphic encryption to construct a lattice-based identity-based homomorphic conditional proxy re-encryption for secure big data computing in cloud environment. The scheme can not only realize the encrypted data sharing in the cloud, but also can realize the encrypted data computing in the cloud. That is, the homomorphic conditional proxy re-encryption scheme can homomorphically evaluate ciphertexts no matter ciphertexts are “fresh” or re-encrypted (re-encrypted ciphertexts can come from different identities). The constructed scheme modifies the homomorphic proxy re-encryption scheme of Ma et al. We also use the approximate eigenvector method to manage the noise level and decrease the decryption complexity without introducing additional assumptions. At last, we prove that the scheme is indistinguishable against chosen-plaintext attacks, key privacy secure and master secret secure.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Damgård, Ivan, Thomas P. Jakobsen, Jesper Buus Nielsen, Jakob Illeborg Pagter, and Michael Bæksvang Østergaard. "Fast threshold ECDSA with honest majority1." Journal of Computer Security 30, no. 1 (January 20, 2022): 167–96. http://dx.doi.org/10.3233/jcs-200112.

Повний текст джерела
Анотація:
ECDSA is a widely adopted digital signature standard. A number of threshold protocols for ECDSA have been developed that let a set of parties jointly generate the secret signing key and compute signatures, without ever revealing the signing key. Threshold protocols for ECDSA have seen recent interest, in particular due to the need for additional security in cryptocurrency wallets where leakage of the signing key is equivalent to an immediate loss of money. We propose a threshold ECDSA protocol secure against an active adversary in the honest majority model with abort. Our protocol is efficient in terms of both computation and bandwidth usage, and it allows the parties to pre-process parts of the signature, such that once the message to sign becomes known, they can compute a secret sharing of the signature very efficiently, using only local operations. We also show how to obtain guaranteed output delivery (and hence also fairness) in the online phase at the cost of some additional pre-processing work, i.e., such that it either aborts during the pre-processing phase, in which case nothing is revealed, or the signature is guaranteed to be delivered to all honest parties online.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Passerini, Federico, and Andrea M. Tonello. "Secure PHY Layer Key Generation in the Asymmetric Power Line Communication Channel." Electronics 9, no. 4 (April 2, 2020): 605. http://dx.doi.org/10.3390/electronics9040605.

Повний текст джерела
Анотація:
Leakage of information in power line communication (PLC) networks is a threat to privacy and security. A way to enhance security is to encode the transmitted information with the use of a secret key. If the communication channel exhibits common characteristics at both ends and these are unknown to a potential eavesdropper, then it is possible to locally generate a common secret key at the two communication ends without the need for sharing it through the broadcast channel. This is known as physical layer key generation. To this aim, known techniques have been developed exploiting the transfer function of symmetric channels. However, the PLC channel is in general not symmetric, but just reciprocal. Therefore, in this paper, we first analyze the characteristics of the channel to verify whether physical layer key generation can be implemented. Then, we propose two novel methods that exploit the reciprocity of the PLC channel to generate common information by the two intended users. This information is processed through different quantization techniques to generate secret keys locally. To assess the security of the generated keys, we analyze the spatial correlation of PLC channels. This allows verifying whether the eavesdropper’s channels are weakly correlated with the intended users’ channel. Consequently, it is found that the information leaked to a possible eavesdropper has very low correlation to the locally generated key. The analysis and proposed methods are validated on a measurement dataset.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Zhang, Denghui, Lijing Ren, Muhammad Shafiq, and Zhaoquan Gu. "A Privacy Protection Framework for Medical Image Security without Key Dependency Based on Visual Cryptography and Trusted Computing." Computational Intelligence and Neuroscience 2023 (January 31, 2023): 1–11. http://dx.doi.org/10.1155/2023/6758406.

Повний текст джерела
Анотація:
The development of mobile Internet and the popularization of intelligent sensor devices greatly facilitate the generation and transmission of massive multimedia data including medical images and pathological models on the open network. The popularity of artificial intelligence (AI) technologies has greatly improved the efficiency of medical image recognition and diagnosis. However, it also poses new challenges to the security and privacy of medical data. The leakage of medical images related to users’ privacy is emerging one after another. The existing privacy protection methods based on cryptography or watermarking often bring a burden to image transmission. In this paper, we propose a privacy-preserving recognition network for medical images (called MPVCNet) to solve these problems. MPVCNet uses visual cryptography (VC) to transmit images by sharing. Benefiting from the secret-sharing characteristics of VC, MPVCNet can securely transmit images in clear text, which can both protect privacy and mitigate performance loss. Aiming at the problem that VC is easy to forge, we combine trusted computing environments (TEE) and blind watermarking technologies to embed verification information into sharing images. We further leverage the transfer learning technology to abate the side effect resulting from the use of visual cryptography. The results of the experiment show that our approach can maintain the trustworthiness and recognition performance of the recognition networks while protecting the privacy of medical images.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Zhang, Lizhe, Zhenghang You, Kenian Wang, and Zihan Cui. "Research on Access Control Scheme of System Wide Information Management Based on Attribute Association." Security and Communication Networks 2022 (May 30, 2022): 1–15. http://dx.doi.org/10.1155/2022/6181995.

Повний текст джерела
Анотація:
System wide information management (SWIM) involves civil aviation system control, intelligence, alarm, traffic, and other data. These data are transmitted in various forms, making SWIM system vulnerable to sensitive information leakage, data tampering, denial, and other security threats. In this article, an attribute-based air traffic management (ATM) information access control scheme is proposed to solve the security threat of SWIM. An improved extensible access control markup language (XACML) authorization model is established, combining linear secret sharing scheme (LSSS) matrix structure and monotone span program (MSP); an attribute association algorithm is designed to establish the attribute association relationship between services and users. Experimental results show that the attribute association algorithm improves the time complexity, but the algorithm can support richer policy representation capability, and the proposed ATM information access control scheme is more efficient and can effectively reduce the space cost. This scheme can achieve more fine-grained and flexible access control.
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Lavanya, D. L., R. Ramaprabha, and K. Gunaseelan. "Privacy Preserving Physical Layer Authentication Scheme for LBS based Wireless Networks." Defence Science Journal 71, no. 2 (March 10, 2021): 241–47. http://dx.doi.org/10.14429/dsj.71.15355.

Повний текст джерела
Анотація:
With the fast development in services related to localisation, location-based service (LBS) gains more importance amongst all the mobile wireless services. To avail the service in the LBS system, information about the location and identity of the user has to be provided to the service provider. The service provider authenticates the user based on their identity and location before providing services. In general, sharing location information and preserving the user’s privacy is a highly challenging task in conventional authentication techniques. To resolve these challenges in authenticating the users, retaining users’ privacy, a new SVD (singular value decomposition) based Privacy Preserved Location Authentication Scheme (SPPLAS) has been proposed. In this proposed method, physical layer signatures such as channel state information (CSI) and carrier frequency offset (CFO) are used for generating secret key required for encrypting the user’s location and identity information, and thus encrypted user’s information is sent to service provider for authentication. Secret key is generated by applying SVD on CSI vector. The proposed scheme aids in authenticating the user through location information while protecting the user’s privacy. The performance of the proposed method is evaluated in terms of bit mismatch, leakage and bit error rate performance of receiver and adversary. The simulation results show that the proposed scheme achieves better robustness and security than the existing location-based authentication techniques.
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Ming, Yang, and Tingting Zhang. "Efficient Privacy-Preserving Access Control Scheme in Electronic Health Records System." Sensors 18, no. 10 (October 18, 2018): 3520. http://dx.doi.org/10.3390/s18103520.

Повний текст джерела
Анотація:
The sharing of electronic health records (EHR) in cloud servers is an increasingly important development that can improve the efficiency of medical systems. However, there are several concerns focusing on the issues of security and privacy in EHR system. The EHR data contains the EHR owner’s sensitive personal information, if these data are obtained by a malicious user, it will not only cause the leakage of patient’s privacy, but also affect the doctor’s diagnosis. It is a very challenging problem for the EHR owner fully controls over own EHR data as well as preserves the privacy of himself. In this paper, we propose a new privacy-preserving access control (PPAC) scheme for EHR. To achieve fine-grained access control of the EHR data, we utilize the attribute-based signcryption (ABSC) mechanism to signcrypt data based on the access policy for the linear secret sharing schemes. Employing the cuckoo filter to hide the access policy, it could protect the EHR owner’s privacy information. In addition, the security analysis shows that the proposed scheme is provably secure under the decisional bilinear Diffie-Hellman exponent assumption and the computational Diffie-Hellman exponent assumption in the standard model. Furthermore, the performance analysis indicates that the proposed scheme achieves low costs of communication and computation compared with the related schemes, meanwhile preserves the EHR owner’s privacy. Therefore, the proposed scheme is better suited to EHR system.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії