Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (7)

Search Parameters:
Keywords = CDH assumption

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
22 pages, 481 KB  
Article
Fuzzy Signature from Computational Diffie–Hellman Assumption in the Standard Model
by Yunhua Wen, Tianlong Jin and Wei Li
Axioms 2025, 14(8), 613; https://doi.org/10.3390/axioms14080613 - 6 Aug 2025
Viewed by 642
Abstract
Fuzzy signature (SIGF) is a type of digital signature that preserves the core functionalities of traditional signatures, while accommodating variations and non-uniformity in the signing key. This property enables the direct use of high-entropy fuzzy data, such as biometric information, [...] Read more.
Fuzzy signature (SIGF) is a type of digital signature that preserves the core functionalities of traditional signatures, while accommodating variations and non-uniformity in the signing key. This property enables the direct use of high-entropy fuzzy data, such as biometric information, as the signing key. In this paper, we define the m-existentially unforgeable under chosen message attack (m-EUF-CMA) security of fuzzy signature. Furthermore, we propose a generic construction of fuzzy signature, which is composed of a homomorphic secure sketch (SS) with an error-recoverable property, a homomorphic average-case strong extractor (Ext), and a homomorphic and key-shift* secure signature scheme (SIG). By instantiating the foundational components, we present a m-EUF-CMA secure fuzzy signature instantiation based on the Computational Diffie–Hellman (CDH) assumption over bilinear groups in the standard model. Full article
Show Figures

Figure 1

21 pages, 1847 KB  
Article
A Certificateless Aggregated Signcryption Scheme Based on Edge Computing in VANETs
by Wenfeng Zou, Qiang Guo and Xiaolan Xie
Electronics 2025, 14(10), 1993; https://doi.org/10.3390/electronics14101993 - 14 May 2025
Viewed by 723
Abstract
The development of Vehicle AD Hoc Networks (VANETs) has significantly enhanced the efficiency of intelligent transportation systems. Through real-time communication between vehicles and roadside units (RSUs), the immediate sharing of traffic information has been achieved. However, challenges such as network congestion, data privacy, [...] Read more.
The development of Vehicle AD Hoc Networks (VANETs) has significantly enhanced the efficiency of intelligent transportation systems. Through real-time communication between vehicles and roadside units (RSUs), the immediate sharing of traffic information has been achieved. However, challenges such as network congestion, data privacy, and low computing efficiency still exist. Data privacy is at risk of leakage due to the sensitivity of vehicle information, especially in a resource-constrained vehicle environment, where computing efficiency becomes a bottleneck restricting the development of VANETs. To address these challenges, this paper proposes a certificateless aggregated signcryption scheme based on edge computing. This scheme integrates online/offline encryption (OOE) technology and a pseudonym mechanism. It not only solves the problem of key escrow, generating part of the private key through collaboration between the user and the Key Generation Center (KGC), but also uses pseudonyms to protect the real identities of the vehicle and RSU, effectively preventing privacy leakage. This scheme eliminates bilinear pairing operations, significantly improves efficiency, and supports conditional traceability and revocation of malicious vehicles while maintaining anonymity. The completeness analysis shows that under the assumptions of calculating the Diffie–Hellman (CDH) and elliptic curve discrete logarithm problem (ECDLP), this scheme can meet the requirements of IND-CCA2 confidentiality and EUF-CMA non-forgeability. The performance evaluation further confirmed that, compared with the existing schemes, this scheme performed well in both computing and communication costs and was highly suitable for the resource-constrained VANET environment. Full article
(This article belongs to the Special Issue Unmanned Aerial Vehicles (UAVs) Communication and Networking)
Show Figures

Figure 1

17 pages, 2242 KB  
Article
DSVN: A Flexible and Secure Data-Sharing Model for VANET Based on Blockchain
by Xiaoxuan Chen, Yineng Chen, Xiayu Wang, Xinghui Zhu and Kui Fang
Appl. Sci. 2023, 13(1), 217; https://doi.org/10.3390/app13010217 - 24 Dec 2022
Cited by 7 | Viewed by 2951
Abstract
Vehicular Ad Hoc Network (VANET) is an important part of the modern intelligent transportation system, which can provide vehicle communication at a certain distance. More importantly, VANET can provide route planning and autonomous driving for drivers by analyzing data. However, VANET’s data privacy [...] Read more.
Vehicular Ad Hoc Network (VANET) is an important part of the modern intelligent transportation system, which can provide vehicle communication at a certain distance. More importantly, VANET can provide route planning and autonomous driving for drivers by analyzing data. However, VANET’s data privacy and security are a huge challenge when serving drivers. In this paper, we propose a VANET data-sharing model (DSVN) that combines ciphertext-based attribute encryption (CP-ABE), blockchain, and InterPlanetary File System (IPFS). DSVN uses an outsourced and revocable ciphertext policy attribute-based encryption (ORCP-ABE) scheme, which is improved based on CP-ABE. ORCP-ABE uses key encryption key (KEK) trees to manage user attribute groups and revoke user-level attributes. It eliminates redundant attributes in the access policy by attribute-weighted access trees. Moreover, DSVN has no single point of failure. We demonstrate the indistinguishability under the chosen-plaintext attack (IND-CPA) security of DSVN by a game based on the computational Diffie–Hellman (CDH) assumption. Experimental results show that DSVN can store and share data with low overhead. Additionally, it can revoke attributes of users safely. Full article
(This article belongs to the Topic Recent Trends in Blockchain and Its Applications)
Show Figures

Figure 1

11 pages, 285 KB  
Article
A Security-Mediated Encryption Scheme Based on ElGamal Variant
by Boon Chian Tea, Muhammad Rezal Kamel Ariffin, Amir Hamzah Abd. Ghafar and Muhammad Asyraf Asbullah
Mathematics 2021, 9(21), 2642; https://doi.org/10.3390/math9212642 - 20 Oct 2021
Viewed by 2394
Abstract
Boneh et al. introduced mediated RSA (mRSA) in 2001 in an attempt to achieve faster key revocation for medium-sized organizations via the involvement of a security mediator (SEM) as a semi-trusted third party to provide partial ciphertext decryption for the receiver. In this [...] Read more.
Boneh et al. introduced mediated RSA (mRSA) in 2001 in an attempt to achieve faster key revocation for medium-sized organizations via the involvement of a security mediator (SEM) as a semi-trusted third party to provide partial ciphertext decryption for the receiver. In this paper, a pairing-free security mediated encryption scheme based on an ElGamal variant is proposed. The scheme features a similar setting as in the mediated RSA but with a different underlying primitive. We show that the proposed security mediated encryption scheme is secure indistinguishably against chosen-ciphertext attack (IND-CCA) in the random oracle via the hardness assumption of the computational Diffie-Hellman (CDH) problem. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)
11 pages, 297 KB  
Review
The Role of De Novo Variants in Patients with Congenital Diaphragmatic Hernia
by Charlotte Bendixen and Heiko Reutter
Genes 2021, 12(9), 1405; https://doi.org/10.3390/genes12091405 - 11 Sep 2021
Cited by 6 | Viewed by 3406
Abstract
The genetic etiology of congenital diaphragmatic hernia (CDH), a common and severe birth defect, is still incompletely understood. Chromosomal aneuploidies, copy number variations (CNVs), and variants in a large panel of CDH-associated genes, both de novo and inherited, have been described. Due to [...] Read more.
The genetic etiology of congenital diaphragmatic hernia (CDH), a common and severe birth defect, is still incompletely understood. Chromosomal aneuploidies, copy number variations (CNVs), and variants in a large panel of CDH-associated genes, both de novo and inherited, have been described. Due to impaired reproductive fitness, especially of syndromic CDH patients, and still significant mortality rates, the contribution of de novo variants to the genetic background of CDH is assumed to be high. This assumption is supported by the relatively low recurrence rate among siblings. Advantages in high-throughput genome-wide genotyping and sequencing methods have recently facilitated the detection of de novo variants in CDH. This review gives an overview of the known de novo disease-causing variants in CDH patients. Full article
(This article belongs to the Special Issue De novo Mutations and the Lack of Heritability in Birth Defects)
12 pages, 851 KB  
Article
Secure and Efficient Data Sharing Scheme Based on Certificateless Hybrid Signcryption for Cloud Storage
by Wei Luo and Wenping Ma
Electronics 2019, 8(5), 590; https://doi.org/10.3390/electronics8050590 - 27 May 2019
Cited by 27 | Viewed by 4463
Abstract
As cloud service providers are not completely trusted, people are increasingly concerned about security issues such as data confidentiality and user privacy. In many existing schemes, the private key generator (PKG) generates a full private key for each user, which means that the [...] Read more.
As cloud service providers are not completely trusted, people are increasingly concerned about security issues such as data confidentiality and user privacy. In many existing schemes, the private key generator (PKG) generates a full private key for each user, which means that the PKG can forge a valid signature or decrypt the ciphertext. To address the issue, we first present a novel certificateless hybrid signcryption (CL-HSC) scheme without pairing, in which the PKG only generates the partial private keys for users. It is provably secure under the Elliptic Curve Computational Diffie-Hellman (EC-CDH) assumption in the random oracle model. Then, we propose a key derivation method by which the data owner only needs to maintain the master key to get rid of the complex key management. By combining our proposed CL-HSC scheme and the key derivation method, we present a secure and efficient data-sharing scheme for cloud storage, which can resist collusion attacks, spoofing attacks, and replay attacks and makes user revocation easier. In addition, compared with some existing schemes, our scheme has a lower computational complexity. Full article
(This article belongs to the Section Computer Science & Engineering)
Show Figures

Figure 1

35 pages, 1425 KB  
Article
Revocable Identity-Based Encryption and Server-Aided Revocable IBE from the Computational Diffie-Hellman Assumption
by Ziyuan Hu, Shengli Liu, Kefei Chen and Joseph K. Liu
Cryptography 2018, 2(4), 33; https://doi.org/10.3390/cryptography2040033 - 23 Oct 2018
Cited by 5 | Viewed by 9033
Abstract
An Identity-based encryption (IBE) simplifies key management by taking users’ identities as public keys. However, how to dynamically revoke users in an IBE scheme is not a trivial problem. To solve this problem, IBE scheme with revocation (namely revocable IBE scheme) has been [...] Read more.
An Identity-based encryption (IBE) simplifies key management by taking users’ identities as public keys. However, how to dynamically revoke users in an IBE scheme is not a trivial problem. To solve this problem, IBE scheme with revocation (namely revocable IBE scheme) has been proposed. Apart from those lattice-based IBE, most of the existing schemes are based on decisional assumptions over pairing-groups. In this paper, we propose a revocable IBE scheme based on a weaker assumption, namely Computational Diffie-Hellman (CDH) assumption over non-pairing groups. Our revocable IBE scheme is inspired by the IBE scheme proposed by Döttling and Garg in Crypto2017. Like Döttling and Garg’s IBE scheme, the key authority maintains a complete binary tree where every user is assigned to a leaf node. To adapt such an IBE scheme to a revocable IBE, we update the nodes along the paths of the revoked users in each time slot. Upon this updating, all revoked users are forced to be equipped with new encryption keys but without decryption keys, thus they are unable to perform decryption any more. We prove that our revocable IBE is adaptive IND-ID-CPA secure in the standard model. Our scheme serves as the first revocable IBE scheme from the CDH assumption. Moreover, we extend our scheme to support Decryption Key Exposure Resistance (DKER) and also propose a server-aided revocable IBE to decrease the decryption workload of the receiver. In our schemes, the size of updating key in each time slot is only related to the number of newly revoked users in the past time slot. Full article
(This article belongs to the Special Issue Public Key Cryptography)
Show Figures

Figure 1

Back to TopTop