Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- ArticleSeptember 2024
- research-articleMay 2024
OASIS: An Organizational CertificateLess Aggregate Signature Scheme in Distributed Networks for IoT
SAC '24: Proceedings of the 39th ACM/SIGAPP Symposium on Applied ComputingPages 1341–1349https://doi.org/10.1145/3605098.3635923In recent years, a large number of CertificateLess Aggregate Signature (CLAS) schemes have been proposed to overcome both the complexity of Public Key Infrastructure (PKI) certificate management and the key escrow problem. These CLAS schemes have mostly ...
- ArticleNovember 2023
- research-articleAugust 2023
New Identity-Based Identification and Signature Schemes in the Standard Model
ARES '23: Proceedings of the 18th International Conference on Availability, Reliability and SecurityArticle No.: 147, Pages 1–8https://doi.org/10.1145/3600160.3604999In this paper, we propose an efficient identity-based identification (IBI) scheme provably secure against impersonation under active and concurrent attacks in the standard model. Based on the proposed IBI scheme and two-tier signature technique, we ...
- ArticleAugust 2023
On the Quantum Security of HAWK
AbstractIn this paper, we prove the quantum security of the signature scheme HAWK, proposed by Ducas, Postlethwaite, Pulles and van Woerden (ASIACRYPT 2022). More precisely, we reduce its strong unforgeability in the quantum random oracle model (QROM) to ...
-
- research-articleJune 2023
Quantum Depth in the Random Oracle Model
STOC 2023: Proceedings of the 55th Annual ACM Symposium on Theory of ComputingPages 1111–1124https://doi.org/10.1145/3564246.3585153We give a comprehensive characterisation of the computational power of shallow quantum circuits combined with classical computation. Specifically, for classes of search problems, we show that the following statements hold, relative to a random oracle: ...
- ArticleApril 2023
Proof-Carrying Data from Arithmetized Random Oracles
AbstractProof-carrying data (PCD) is a powerful cryptographic primitive that allows mutually distrustful parties to perform distributed computation in an efficiently verifiable manner. Known constructions of PCD are obtained by recursively-composing ...
- ArticleMay 2023
Easy-ABE: An Easy Ciphertext-Policy Attribute-Based Encryption
Innovative Security Solutions for Information Technology and CommunicationsPages 168–183https://doi.org/10.1007/978-3-031-32636-3_10AbstractAttribute-Based Encryption is widely recognized as a leap forward in the field of public key encryption. It allows to enforce an access control on encrypted data. Decryption time in ABE schemes can be long depending on the number of attributes and ...
- surveySeptember 2022
A Survey of Oblivious Transfer Protocol
ACM Computing Surveys (CSUR), Volume 54, Issue 10sArticle No.: 211, Pages 1–37https://doi.org/10.1145/3503045Oblivious transfer (OT) protocol is an essential tool in cryptography that provides a wide range of applications such as secure multi-party computation, private information retrieval, private set intersection, contract signing, and privacy-preserving ...
- research-articleOctober 2020
Efficient certificate‐based aggregate signature scheme for vehicular ad hoc networks
As vehicle speed is fast and on board units' (OBUs) computing power, storage space, bandwidth and other resources are very limited, the efficiency of message transmission in vehicular ad hoc network is of great concern. Certificate‐based aggregate ...
- research-articleOctober 2020
PolarSig: An efficient digital signature based on polar codes
IET Communications (CMU2), Volume 14, Issue 17Pages 2889–2897https://doi.org/10.1049/iet-com.2019.0578Code‐based digital signatures suffer from two main drawbacks: large public key size and slow signature generation. Large public key size is inherent in almost all the code‐based cryptosystems and other post‐quantum alternatives; however, slow signature ...
- research-articleSeptember 2020
Lattice signatures using NTRU on the hardness of worst‐case ideal lattice problems
IET Information Security (ISE2), Volume 14, Issue 5Pages 496–504https://doi.org/10.1049/iet-ifs.2019.0580Recently, lattice signatures based on the Fiat‐Shamir framework have seen a lot of improvements which are efficient in practice. The security of these signature schemes depends mainly on the hardness of solving short integer solutions (SIS) and/or ...
- research-articleJuly 2020
On the Hardness of Massively Parallel Computation
SPAA '20: Proceedings of the 32nd ACM Symposium on Parallelism in Algorithms and ArchitecturesPages 153–162https://doi.org/10.1145/3350755.3400223We investigate whether there are inherent limits of parallelization in the (randomized) massively parallel computation (MPC) model by comparing it with the (sequential) RAM model. As our main result, we show the existence of hard functions that are ...
- research-articleJanuary 2020
A universal designated multi verifiers content extraction signature scheme
International Journal of Computational Science and Engineering (IJCSE), Volume 21, Issue 1Pages 49–59https://doi.org/10.1504/ijcse.2020.105212A notion combined the content extraction signature and the universal designated verifier signature was put forth by Lin in 2012. Specifically, it allows an extracted signature holder to designate the signature to a prospective verifier. However, existing ...
- research-articleNovember 2019
Leakage‐resilient lattice‐based partially blind signatures
IET Information Security (ISE2), Volume 13, Issue 6Pages 670–684https://doi.org/10.1049/iet-ifs.2019.0156Blind signature schemes (BSS) play a pivotal role in privacy‐oriented cryptography. However, with BSS, the signed message remains unintelligible to the signer, giving them no guarantee that the blinded message he signed actually contained valid ...
- articleAugust 2019
Universally composable oblivious transfer from ideal lattice
Frontiers of Computer Science: Selected Publications from Chinese Universities (FCS), Volume 13, Issue 4Pages 879–906https://doi.org/10.1007/s11704-018-6507-4As a fundamental cryptographic primitive, oblivious transfer (OT) is developed for the sake of efficient usability and combinational feasibility. However, most OT protocols are built upon some quantum non-immune cryptosystems by assuming the hardness of ...
- research-articleMay 2019
Provably secure certificateless aggregate signature scheme with designated verifier in an improved security model
IET Information Security (ISE2), Volume 13, Issue 3Pages 167–173https://doi.org/10.1049/iet-ifs.2018.5226An aggregate signature (AS) scheme combines multiple signatures which is generated by many different users into a single one. This feature is very beneficial for diminishing storage cost, bandwidth and verification cost. Many previous attempts have been ...
- research-articleOctober 2018
A New Signcryption Scheme without Certificate and Linear Pairing
CSAE '18: Proceedings of the 2nd International Conference on Computer Science and Application EngineeringArticle No.: 177, Pages 1–4https://doi.org/10.1145/3207677.3277995Most1 certificateless signcryption schemes are based on bilinear pairing operations. Thus, the computation efficiency is low. In this paper, a new signcryption scheme without certificate and linear pairing is proposed. This scheme is proved to be secure ...
- articleFebruary 2018
Efficient identity-based threshold decryption scheme from bilinear pairings
Frontiers of Computer Science: Selected Publications from Chinese Universities (FCS), Volume 12, Issue 1Pages 177–189https://doi.org/10.1007/s11704-016-5271-6Using Shamir's secret sharing scheme to indirectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and prove its security in the random oracle ...
- research-articleJanuary 2018
A provably secure code‐based concurrent signature scheme
IET Information Security (ISE2), Volume 12, Issue 1Pages 34–41https://doi.org/10.1049/iet-ifs.2017.0023Concurrent signatures allow two entities to generate two signatures in such a way that both signatures are ambiguous till some information is revealed by one of the parties. This kind of signature is useful in auction protocols and in a wide range of ...