Signing key exposure resistance

WebApr 1, 2024 · In [15], the key exposure is against the partial decryption key (or transformation key) possessed by the CSP while in this paper we consider the exposure … WebTY - JOUR A2 - Kapron, Bruce M. AU - Xie, Congge AU - Weng, Jian AU - Wen, Jinming PY - 2024 DA - 2024/01/14 TI - Scalable Revocable Identity-Based Signature Scheme with Signing Key Exposure Resistance from Lattices SP - 1743421 VL - 2024 AB - In 2014, a new security definition of a revocable identity-based signature (RIBS) with signing key exposure …

Revocable identity-based fully homomorphic signature scheme …

WebGenerally, signature schemes that are secure against key exposure attacks present a limited window of time within which the attacker can produce a valid forgery, e.g., the time period when key exposure occurs in the case of [13,14,20–22]. Moreover, the requirement to update keys/algorithms may alert an attacker to an unsuccessful key exposure ... WebMar 26, 2024 · Identity-based proxy re-signature (IDPRS) is a novel cryptographic primitive that allows a semi-trusted proxy to convert a signature under one identity into another signature unde sic grande reportagem burnout https://tiberritory.org

Revocable Threshold Attribute-Based Signature against Signing Key Exposure

WebMar 26, 2024 · Lian et al. proposed a revocable attribute-based signature scheme, but Wei et al. revealed that Lian et al.’s scheme is vulnerable to signing key exposure. If a signature … WebPrevious work on Key Exposure Freeness. The problem of key exposure was partly addressed in [1], where it is shown how to build identity-based chameleon hash functions. The advantage of using the identity-based primitives is that applications could direct the use of transaction-specific chameleon hashes: The public key associated to a ... WebDec 19, 2024 · The key exposure is a serious threat for the security of data integrity auditing. Once the user's private key for auditing is exposed, most of the existing data integrity auditing schemes would inevitably become unable to work. To deal with this problem, we construct a novel and efficient identity-based data integrity auditing scheme with key … the perks of being a wa

Efficient Identity-Based Data Integrity Auditing with Key-Exposure ...

Category:Revocable identity-based proxy re-signature against signing key exposure

Tags:Signing key exposure resistance

Signing key exposure resistance

Efficient Identity-Based Data Integrity Auditing with Key-Exposure ...

WebMay 1, 2015 · If a signature scheme can resist the signing key exposure attack, then the users store their secret keys on physical devices with relatively high security levels, while … WebDec 19, 2024 · The key exposure is a serious threat for the security of data integrity auditing. Once the user's private key for auditing is exposed, most of the existing data integrity …

Signing key exposure resistance

Did you know?

WebMay 1, 2024 · In this study, we propose a concrete leveled RIBFHS with signing key exposure resistance. The main contributions of this study are summarized as follows: 1. … WebMar 31, 2024 · Revocable identity-based fully homomorphic signature scheme with signing key exposure resistance. Inf. Sci. 594: 249-263 (2024) 2024 [j5] view. electronic edition via DOI; ... Scalable Revocable Identity-Based Signature Scheme with Signing Key Exposure Resistance from Lattices. Secur. Commun. Networks 2024: 1743421:1-1743421:11 (2024 ...

WebIn this paper, we aim to provide a scalable revocation mechanism for attribute-based signature (ABS). Specifically, we first formally define the syntax of revocable ABS (RABS), … WebMay 1, 2024 · In addition, we introduce a new security definition of RIBFHS with signing key exposure resistance. Then, we employ Agrawal’s left–right lattices and delegation …

WebSep 15, 2024 · Public key cryptography is a major branch of modern cryptography and forms the foundation of computer and network security, as well as electronic commerce. It is a fantastic and fast evolving research area. New public key cryptographic technologies and systems, such as identity-based, attributed-based and functional cryptosystems, have … WebFeb 1, 2024 · Revocable identity-based fully homomorphic signature scheme with signing key exposure resistance @article{Xie2024RevocableIF, title={Revocable identity-based …

WebWe reviewed existing lattice-based RIBS schemes and found that all these schemes are vulnerable to signing key exposure. Hence, in this paper, we propose the first lattice …

Webdigital signatures can be combined with passwords [1, 2], smart cards [3], biometrics [4], cha-otic parallel keyed hash functions [5] and other technologies to achieve identity au the perks of being a wallflower 2WebApr 17, 2024 · Then, we propose a scalable RIBS scheme with signing key exposure resistance by combining the complete subtree method with Galindo and Garcia’s IBS … sic grinding media ballsWebMay 1, 2024 · In addition, we introduce a new security definition of RIBFHS with signing key exposure resistance. Then, we employ Agrawal’s left–right lattices and delegation … sic growth techniquesWebNov 2, 2024 · The Key Exposure Resistant GKA Protocol. In the key exposure resistant GKA protocol, the secret sharing scheme is employed to resist the rushing attack with the key … sic grain growthWebJan 14, 2024 · In 2014, a new security definition of a revocable identity-based signature (RIBS) with signing key exposure resistance was introduced. Based on this new … sic gs61008WebSep 10, 2024 · Furthermore, we demonstrate that Hung et al.’s RIBS scheme is vulnerable to signing key exposure attack. To solve these problems, we construct an improved RIBS scheme with strong unforgeability and signing key exposure resistance in the standard model. Compared with previous RIBS schemes without random oracles, ... sic guard ringWebIn addition, we introduce a new security definition of RIBFHS with signing key exposure resistance. Then, we employ Agrawal's left–right lattices and delegation technology in … sicg semarnat conanp.gob.mx