Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (31)

Search Parameters:
Keywords = Shamir’s secret sharing

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
22 pages, 437 KiB  
Article
ApproximateSecret Sharing in Field of Real Numbers
by Jiaqi Wan, Ziyue Wang, Yongqiang Yu and Xuehu Yan
Entropy 2025, 27(7), 769; https://doi.org/10.3390/e27070769 - 20 Jul 2025
Viewed by 194
Abstract
In the era of big data, the security of information encryption systems has garnered extensive attention, particularly in critical domains such as financial transactions and medical data management. While traditional Shamir’s Secret Sharing (SSS) ensures secure integer sharing through threshold cryptography, it exhibits [...] Read more.
In the era of big data, the security of information encryption systems has garnered extensive attention, particularly in critical domains such as financial transactions and medical data management. While traditional Shamir’s Secret Sharing (SSS) ensures secure integer sharing through threshold cryptography, it exhibits inherent limitations when applied to floating-point domains and high-precision numerical scenarios. To address these issues, this paper proposes an innovative algorithm to optimize SSS via type-specific coding for real numbers. By categorizing real numbers into four types—rational numbers, special irrationals, common irrationals, and general irrationals—our approach achieves lossless transmission for rational numbers, special irrationals, and common irrationals, while enabling low-loss recovery for general irrationals. The scheme leverages a type-coding system to embed data category identifiers in polynomial coefficients, combined with Bernoulli-distributed random bit injection to enhance security. The experimental results validate its effectiveness in balancing precision and security across various real-number types. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

15 pages, 1381 KiB  
Article
Secure Sharing of Electronic Medical Records Based on Blockchain and Searchable Encryption
by Aomen Zhao and Hongliang Tian
Electronics 2025, 14(13), 2679; https://doi.org/10.3390/electronics14132679 - 2 Jul 2025
Viewed by 324
Abstract
In recent years, Electronic Medical Record (EMR) sharing has played an indispensable role in optimizing clinical treatment plans, advancing medical research in biomedical science. However, existing EMR management schemes often face security risks and suffer from inefficient search performance. To address these issues, [...] Read more.
In recent years, Electronic Medical Record (EMR) sharing has played an indispensable role in optimizing clinical treatment plans, advancing medical research in biomedical science. However, existing EMR management schemes often face security risks and suffer from inefficient search performance. To address these issues, this paper proposes a secure EMR sharing scheme based on blockchain and searchable encryption. This scheme implements a decentralized management system with enhanced security and operational efficiency. Considering the scenario of EMRs requiring confirmation of multiple doctors to improve safety, the proposed solution leverages Shamir’s Secret Sharing to enable multi-party authorization, thereby enhancing privacy protection. Meanwhile, the scheme utilizes Bloom filter and vector operation to achieve efficient data search. The proposed method maintains rigorous EMR protection while improving the search efficiency of EMRs. Experimental results demonstrate that, compared to existing methodologies, the proposed scheme enhances security during EMR sharing processes. It achieves higher efficiency in index generation and trapdoor generation while reducing keyword search time. This scheme provides reliable technical support for the development of intelligent healthcare systems. Full article
Show Figures

Figure 1

30 pages, 418 KiB  
Article
Verifiable Threshold Multi-Party Fully Homomorphic Encryption from Share Resharing
by Yuqi Xie, Ruwei Huang and Junbin Qiu
Appl. Sci. 2025, 15(9), 4745; https://doi.org/10.3390/app15094745 - 24 Apr 2025
Viewed by 577
Abstract
Threshold multi-party fully homomorphic encryption (TMFHE) schemes enable efficient computation to be performed on sensitive data while maintaining privacy. These schemes allow a subset of parties to perform threshold decryption of evaluation results via a distributed protocol without the need for a trusted [...] Read more.
Threshold multi-party fully homomorphic encryption (TMFHE) schemes enable efficient computation to be performed on sensitive data while maintaining privacy. These schemes allow a subset of parties to perform threshold decryption of evaluation results via a distributed protocol without the need for a trusted dealer, and provide a degree of fault tolerance against a set of corrupted parties. However, existing TMFHE schemes can only provide correctness and security against honest-but-curious parties. We construct a compact TMFHE scheme based on the Learning with Errors (LWE) problem. The scheme applies Shamir secret sharing and share resharing to support an arbitrary t-out-of-N threshold access structure, and enables non-interactive reconstruction of secret key shares using additive shares derived from the current set of online participants. Furthermore, the scheme implements commitment and non-interactive zero-knowledge (NIZK) proof techniques to verify the TMFHE operations. Finally, our experiments demonstrate that the proposed scheme achieves active security against malicious adversaries. It overcomes the limitation of existing TMFHE schemes that can only guarantee correct computation under passive semi-honest adversaries. Full article
11 pages, 8074 KiB  
Proceeding Paper
The (n, n) Visual Multi-Secrets Sharing Scheme with Abilities of OR and XOR Decryption
by An-Hui Lo and Justie Su-Tzu Juan
Eng. Proc. 2025, 89(1), 41; https://doi.org/10.3390/engproc2025089041 - 25 Mar 2025
Viewed by 214
Abstract
Naor and Shamir introduced the fundamental concept of visual cryptography (VC) in 1994. In that model, the secret image is split into two meaningless shares, allowing the secret to be revealed and recognized by the human eye just by superimposing the two shares. [...] Read more.
Naor and Shamir introduced the fundamental concept of visual cryptography (VC) in 1994. In that model, the secret image is split into two meaningless shares, allowing the secret to be revealed and recognized by the human eye just by superimposing the two shares. Since then, many scholars have studied the VC problem. To improve the efficiency of transmitting secrets, multi-secret visual cryptography has been proposed to encrypt multiple secret images at the same time. On the other hand, with the reduction in hardware costs, research on XOR-based VC has become popular to address the issue of poor image quality in the recovered image of OR-based visual cryptography, though it requires computing equipment. Scholars also have developed VC schemes utilizing OR-based decryption (equivalent to traditional VC) and XOR-based decryption. These schemes recover secrets without additional hardware (using OR-based decryption) and provide higher-quality images when extra hardware is available (using XOR-based decryption). We propose a visual multi-secret sharing scheme (VMSSS) to encrypt multiple secret images into n (>1) shares. When all shares are collected, all original secret images are decrypted by using the OR or XOR operation. Full article
Show Figures

Figure 1

19 pages, 1962 KiB  
Article
A Two-Phase Embedding Approach for Secure Distributed Steganography
by Kamil Woźniak, Marek R. Ogiela and Lidia Ogiela
Sensors 2025, 25(5), 1448; https://doi.org/10.3390/s25051448 - 27 Feb 2025
Viewed by 628
Abstract
Steganography serves a crucial role in secure communications by concealing information within non-suspicious media, yet traditional methods often lack resilience and efficiency. Distributed steganography, which involves fragmenting messages across multiple containers using secret sharing schemes, offers improved security but increases complexity. This paper [...] Read more.
Steganography serves a crucial role in secure communications by concealing information within non-suspicious media, yet traditional methods often lack resilience and efficiency. Distributed steganography, which involves fragmenting messages across multiple containers using secret sharing schemes, offers improved security but increases complexity. This paper introduces a novel two-phase embedding algorithm that mitigates these issues, enhancing both security and practicality. Initially, the secret message is divided into shares using Shamir’s Secret Sharing and embedded into distinct media containers via pseudo-random LSB paths determined by a unique internal stego key. Subsequently, this internal key is further divided and embedded using a shared stego key known only to the sender and receiver, adding an additional security layer. The algorithm effectively reduces key management complexity while enhancing resilience against sophisticated steganalytic attacks. Evaluation metrics, including Peak Signal-to-Noise Ratio (PSNR) and Structural Similarity Index Measure (SSIM), demonstrate that stego images maintain high quality even when embedding up to 0.95 bits per pixel (bpp). Additionally, robustness tests with StegoExpose and Aletheia confirm the algorithm’s stealthiness, as no detections are made by these advanced steganalysis tools. This research offers a secure and efficient advancement in distributed steganography, facilitating resilient information concealment in sophisticated communication environments. Full article
(This article belongs to the Special Issue Advances and Challenges in Sensor Security Systems)
Show Figures

Figure 1

18 pages, 401 KiB  
Article
Flexible Threshold Quantum Homomorphic Encryption on Quantum Networks
by Yongli Tang, Menghao Guo, Binyong Li, Kaixin Geng, Jinxia Yu and Baodong Qin
Entropy 2025, 27(1), 7; https://doi.org/10.3390/e27010007 - 26 Dec 2024
Viewed by 1150
Abstract
Currently, most quantum homomorphic encryption (QHE) schemes only allow a single evaluator (server) to accomplish computation tasks on encrypted data shared by the data owner (user). In addition, the quantum computing capability of the evaluator and the scope of quantum computation it can [...] Read more.
Currently, most quantum homomorphic encryption (QHE) schemes only allow a single evaluator (server) to accomplish computation tasks on encrypted data shared by the data owner (user). In addition, the quantum computing capability of the evaluator and the scope of quantum computation it can perform are usually somewhat limited, which significantly reduces the flexibility of the scheme in quantum network environments. In this paper, we propose a novel (t,n)-threshold QHE (TQHE) network scheme based on the Shamir secret sharing protocol, which allows k(tkn) evaluators to collaboratively perform evaluation computation operations on each qubit within the shared encrypted sequence. Moreover, each evaluator, while possessing the ability to perform all single-qubit unitary operations, is able to perform arbitrary single-qubit gate computation task assigned by the data owner. We give a specific (3, 5)-threshold example, illustrating the scheme’s correctness and feasibility, and simulate it on IBM quantum computing cloud platform. Finally, it is shown that the scheme is secure by analyzing encryption/decryption private keys, ciphertext quantum state sequences during transmission, plaintext quantum state sequence, and the result after computations on the plaintext quantum state sequence. Full article
(This article belongs to the Special Issue Nonlocality and Entanglement in Quantum Networks)
Show Figures

Figure 1

22 pages, 7227 KiB  
Article
Robust Reversible Watermarking Scheme in Video Compression Domain Based on Multi-Layer Embedding
by Yifei Meng, Ke Niu, Yingnan Zhang, Yucheng Liang and Fangmeng Hu
Electronics 2024, 13(18), 3734; https://doi.org/10.3390/electronics13183734 - 20 Sep 2024
Viewed by 1410
Abstract
Most of the existing research on video watermarking schemes focus on improving the robustness of watermarking. However, in application scenarios such as judicial forensics and telemedicine, the distortion caused by watermark embedding on the original video is unacceptable. To solve this problem, this [...] Read more.
Most of the existing research on video watermarking schemes focus on improving the robustness of watermarking. However, in application scenarios such as judicial forensics and telemedicine, the distortion caused by watermark embedding on the original video is unacceptable. To solve this problem, this paper proposes a robust reversible watermarking (RRW)scheme based on multi-layer embedding in the video compression domain. Firstly, the watermarking data are divided into several sub-secrets by using Shamir’s (t, n)-threshold secret sharing. After that, the chroma sub-block with more complex texture information is filtered out in the I-frame of each group of pictures (GOP), and the sub-secret is embedded in that frame by modifying the discrete cosine transform (DCT) coefficients within the sub-block. Finally, the auxiliary information required to recover the coefficients is embedded into the motion vector of the P-frame of each GOP by a reversible steganography algorithm. In the absence of an attack, the receiver can recover the DCT coefficients by extracting the auxiliary information in the vectors, ultimately recovering the video correctly. The watermarking scheme demonstrates strong robustness even when it suffers from malicious attacks such as recompression attacks and requantization attacks. The experimental results demonstrate that the watermarking scheme proposed in this paper exhibits reversibility and high visual quality. Moreover, the scheme surpasses other comparable methods in the robustness test session. Full article
(This article belongs to the Special Issue Advances in Algorithm Optimization and Computational Intelligence)
Show Figures

Figure 1

23 pages, 2076 KiB  
Article
Blockchain-Based Spectrum Sharing Algorithm for UAV-Assisted Relay System
by Fukang Huang and Qi Zhu
Electronics 2024, 13(18), 3600; https://doi.org/10.3390/electronics13183600 - 10 Sep 2024
Cited by 1 | Viewed by 1271
Abstract
Unmanned aerial vehicles (UAVs) are promising tools in mobile communication due to their flexibility. However, the rapid development of mobile communications further intensifies the challenge of spectrum scarcity, necessitating spectrum sharing with other systems. We suggest a Spectrum Sharing Algorithm for a UAV-Assisted [...] Read more.
Unmanned aerial vehicles (UAVs) are promising tools in mobile communication due to their flexibility. However, the rapid development of mobile communications further intensifies the challenge of spectrum scarcity, necessitating spectrum sharing with other systems. We suggest a Spectrum Sharing Algorithm for a UAV-Assisted Relay System. The utility function of secondary users (SUs) is defined by their communication rate, rewards from relay primary users (PUs), and spectrum leasing expenses. The utility function of PUs consists of their communication rate and revenue from spectrum leasing. We propose a joint optimization algorithm for the positioning and power allocation of UAVs, maximizing the frequency spectrum utilization rate of users. Spectrum trading between PUs and SUs is modeled as a Stackelberg game, and the problem is solved by using Lagrange multipliers and KKT conditions. To enhance the security of spectrum trading, a reputation-based spectrum sharing blockchain consensus algorithm is designed. We utilize Shamir’s secret sharing method to reduce computational complexity. Additionally, we design a smart contract to optimize the functionality of transaction transfers. The findings demonstrate that the proposed algorithm enhances the benefits for both participants in spectrum sharing, while safeguarding the security of spectrum transactions. Full article
Show Figures

Figure 1

18 pages, 351 KiB  
Article
A Verifiable Multi-Secret Sharing Scheme for Hierarchical Access Structure
by Irfan Alam, Amal S. Alali, Shakir Ali and Muhammad S. M. Asri
Axioms 2024, 13(8), 515; https://doi.org/10.3390/axioms13080515 - 30 Jul 2024
Cited by 1 | Viewed by 1622
Abstract
Sharing confidential information is a critical concern in today’s world. Secret sharing schemes facilitate the sharing of secrets in a way that ensures only authorized participants (shareholders) can access the secret using their allocated shares. Hierarchical secret sharing schemes (HSSSs) build upon Shamir’s [...] Read more.
Sharing confidential information is a critical concern in today’s world. Secret sharing schemes facilitate the sharing of secrets in a way that ensures only authorized participants (shareholders) can access the secret using their allocated shares. Hierarchical secret sharing schemes (HSSSs) build upon Shamir’s scheme by organizing participants into different levels based on priority. Within HSSS, participants at each level can reconstruct the secret if a specified number, denoted as the threshold value (t), or more of them are present. Each level has a predetermined threshold value. If the number of participants falls below the threshold at any level, higher-level participants must be involved in reconstructing the secret at lower levels. Our paper proposes schemes that implement hierarchical access structures and enable the sharing of multiple secrets. Additionally, our proposed scheme includes share verification. We have analyzed potential attacks and demonstrated the scheme’s resistance against them. Through security analysis and comparison with existing schemes, we highlight the novelty and superiority of our proposed approach, contributing to advancements in secure information-sharing practices. Full article
Show Figures

Figure 1

15 pages, 1803 KiB  
Article
A Stealthy Communication Model with Blockchain Smart Contract for Bidding Systems
by Qi Liang, Ning Shi, Yu-an Tan, Chunying Li and Chen Liang
Electronics 2024, 13(13), 2523; https://doi.org/10.3390/electronics13132523 - 27 Jun 2024
Cited by 3 | Viewed by 1596
Abstract
With the widespread adoption of blockchain technology, its public ledger characteristic enhances transaction transparency but also amplifies the risk of privacy breaches. Attackers can infer users’ real identities and behaviors by analyzing public transaction patterns and address relationships, posing a severe threat to [...] Read more.
With the widespread adoption of blockchain technology, its public ledger characteristic enhances transaction transparency but also amplifies the risk of privacy breaches. Attackers can infer users’ real identities and behaviors by analyzing public transaction patterns and address relationships, posing a severe threat to users’ privacy and security, and thus hindering further advancements in blockchain applications. To address this challenge, covert communication has emerged as an effective strategy for safeguarding the privacy of blockchain users and preventing information leakage. But existing blockchain-based covert communication schemes rely solely on the immutability of blockchain itself for robustness and suffer from low transmission efficiency. To tackle these issues, this paper proposes a stealthy communication model with blockchain smart contract for bidding systems. The model initiates by preprocessing sensitive information using a secret-sharing algorithm-the Shamir (t, n) threshold scheme-and subsequently embeds this information into bidding amounts, facilitating the covert transfer of sensitive data. We implemented and deployed this model on the Ethereum platform and conducted comprehensive performance evaluations. To assess the stealthiness of our approach, we employed a suite of statistical tests including the CDF, the Kolmogorov–Smirnov test, Welch’s t-test and K–L divergence. These analyses confirmed that amounts carrying concealed information were statistically indistinguishable from regular transactions, thus validating the effectiveness of our solution in maintaining the anonymity and confidentiality of information transmission within the blockchain ecosystem. Full article
(This article belongs to the Section Networks)
Show Figures

Figure 1

22 pages, 3593 KiB  
Article
A Blockchain-Based Fairness Guarantee Approach for Privacy-Preserving Collaborative Training in Computing Force Network
by Zhe Sun, Weiping Li, Junxi Liang, Lihua Yin, Chao Li, Nan Wei, Jie Zhang and Hanyi Wang
Mathematics 2024, 12(5), 718; https://doi.org/10.3390/math12050718 - 28 Feb 2024
Cited by 1 | Viewed by 1323
Abstract
The advent of the big data era has brought unprecedented data demands. The integration of computing resources with network resources in the computing force network enables the possibility of distributed collaborative training. However, unencrypted collaborative training is vulnerable to threats such as gradient [...] Read more.
The advent of the big data era has brought unprecedented data demands. The integration of computing resources with network resources in the computing force network enables the possibility of distributed collaborative training. However, unencrypted collaborative training is vulnerable to threats such as gradient inversion attacks and model theft. To address this issue, the data in collaborative training are usually protected by cryptographic methods. However, the semantic meaninglessness of encrypted data makes it difficult to prevent potential data poisoning attacks and free-riding attacks. In this paper, we propose a fairness guarantee approach for privacy-preserving collaborative training, employing blockchain technology to enable participants to share data and exclude potential violators from normal users. We utilize a cryptography-based secure aggregation method to prevent data leakage during blockchain transactions, and employ a contribution evaluation method for encrypted data to prevent data poisoning and free-riding attacks. Additionally, utilizing Shamir’s secret sharing for secret key negotiation within the group, the negotiated key is directly introduced as noise into the model, ensuring the encryption process is computationally lightweight. Decryption is efficiently achieved through the aggregation of encrypted models within the group, without incurring additional computational costs, thereby enhancing the computational efficiency of the encryption and decryption processes. Finally, the experimental results demonstrate the effectiveness and efficiency of our proposed approach. Full article
(This article belongs to the Special Issue Applications of Big Data Analysis and Modeling)
Show Figures

Figure 1

17 pages, 627 KiB  
Article
A Practical Multiparty Private Set Intersection Protocol Based on Bloom Filters for Unbalanced Scenarios
by Ou Ruan, Changwang Yan, Jing Zhou and Chaohao Ai
Appl. Sci. 2023, 13(24), 13215; https://doi.org/10.3390/app132413215 - 13 Dec 2023
Viewed by 2065
Abstract
Multiparty Private Set Intersection (MPSI) is dedicated to finding the intersection of datasets of multiple participants without disclosing any other information. Although many MPSI protocols have been presented, there are still some important practical scenarios that require in-depth consideration such as an unbalanced [...] Read more.
Multiparty Private Set Intersection (MPSI) is dedicated to finding the intersection of datasets of multiple participants without disclosing any other information. Although many MPSI protocols have been presented, there are still some important practical scenarios that require in-depth consideration such as an unbalanced scenario, where the server’s dataset is much larger than the clients’ datasets, and in cases where the number of participants is large. This paper proposes a practical MPSI protocol for unbalanced scenarios. The protocol uses the Bloom filter, an efficient data structure, and the ElGamal encryption algorithm to reduce the computation of clients and the server; adopts randomization technology to solve the encryption problem of the 0s in the Bloom filter; and introduces the idea of the Shamir threshold secret-sharing scheme to adapt to multiple environments. A formal security proof and three detailed experiments are given. The results of the experiments showed that the new protocol is very suitable for unbalanced scenarios with a large number of participants, and it has a significant improvement in efficiency compared with the typical related protocol (TIFS 2022). Full article
Show Figures

Figure 1

23 pages, 423 KiB  
Article
Secure Groups for Threshold Cryptography and Number-Theoretic Multiparty Computation
by Berry Schoenmakers and Toon Segers
Cryptography 2023, 7(4), 56; https://doi.org/10.3390/cryptography7040056 - 9 Nov 2023
Cited by 1 | Viewed by 2634
Abstract
In this paper, we introduce secure groups as a cryptographic scheme representing finite groups together with a range of operations, including the group operation, inversion, random sampling, and encoding/decoding maps. We construct secure groups from oblivious group representations combined with cryptographic protocols, implementing [...] Read more.
In this paper, we introduce secure groups as a cryptographic scheme representing finite groups together with a range of operations, including the group operation, inversion, random sampling, and encoding/decoding maps. We construct secure groups from oblivious group representations combined with cryptographic protocols, implementing the operations securely. We present both generic and specific constructions, in the latter case specifically for number-theoretic groups commonly used in cryptography. These include Schnorr groups (with quadratic residues as a special case), Weierstrass and Edwards elliptic curve groups, and class groups of imaginary quadratic number fields. For concreteness, we develop our protocols in the setting of secure multiparty computation based on Shamir secret sharing over a finite field, abstracted away by formulating our solutions in terms of an arithmetic black box for secure finite field arithmetic or for secure integer arithmetic. Secure finite field arithmetic suffices for many groups, including Schnorr groups and elliptic curve groups. For class groups, we need secure integer arithmetic to implement Shanks’ classical algorithms for the composition of binary quadratic forms, which we will combine with our adaptation of a particular form reduction algorithm due to Agarwal and Frandsen. As a main result of independent interest, we also present an efficient protocol for the secure computation of the extended greatest common divisor. The protocol is based on Bernstein and Yang’s constant-time 2-adic algorithm, which we adapt to work purely over the integers. This yields a much better approach for multiparty computation but raises a new concern about the growth of the Bézout coefficients. By a careful analysis, we are able to prove that the Bézout coefficients in our protocol will never exceed 3max(a,b) in absolute value for inputs a and b. We have integrated secure groups in the Python package MPyC and have implemented threshold ElGamal and threshold DSA in terms of secure groups. We also mention how our results support verifiable multiparty computation, allowing parties to jointly create a publicly verifiable proof of correctness for the results accompanying the results of a secure computation. Full article
(This article belongs to the Special Issue Cyber Security, Cryptology and Machine Learning)
22 pages, 910 KiB  
Article
A Privacy-Preserving Consensus Mechanism for ADMM-Based Peer-to-Peer Energy Trading
by Zhihu Li, Bing Zhao, Hongxia Guo, Feng Zhai and Lin Li
Symmetry 2023, 15(8), 1561; https://doi.org/10.3390/sym15081561 - 10 Aug 2023
Viewed by 1995
Abstract
In the electricity market, prosumers are becoming more and more prevalent due to the fast development of distributed energy resources and demand response management, which also promote the appearance of peer-to-peer (P2P) trading mechanisms for energy. Optimization-based methods are efficient tools to design [...] Read more.
In the electricity market, prosumers are becoming more and more prevalent due to the fast development of distributed energy resources and demand response management, which also promote the appearance of peer-to-peer (P2P) trading mechanisms for energy. Optimization-based methods are efficient tools to design the P2P energy trading negotiation mechanism. However, the main drawback for market mechanisms based on optimization methods is that the incentive compatibility cannot be satisfied, which means participants can obtain more profit by providing untruthful biddings. To overcome this challenge, a novel consensus mechanism based on Proof of Solution (PoSo) is proposed for P2P energy trading. The optimization results will be verified by neighboring agents according to the KKT conditions in a fully decentralized and symmetric manner, which means agents will check each other’s solutions. However, the verification process may leak the private information of agents, and a privacy-preserving consensus mechanism is designed using Shamir’s secret sharing method. After that, we explore a method to realize that trusted agents can recover the right information even under the misbehavior of malicious agents by inheriting the philosophy of Practical Byzantine Fault Tolerance (PBFT). The numerical results demonstrate the effectiveness and efficiency of our proposed consensus mechanisms. In more detail, (1) when the message delivery success rate is not lower than 0.7, the consensus mechanisms almost guarantee success; (2) if the proportion of untrusted agents satisfies 4f+1Nωn, the proposed method guarantees the correctness of the consensus verification results; (3) the communication times among agents can be highly reduced by more than 60% by only verifying the optimality of the received results for the first three and last few iterations. Full article
Show Figures

Figure 1

16 pages, 369 KiB  
Article
Threshold Lattice-Based Signature Scheme for Authentication by Wearable Devices
by Anton Leevik, Vadim Davydov and Sergey Bezzateev
Cryptography 2023, 7(3), 33; https://doi.org/10.3390/cryptography7030033 - 4 Jul 2023
Cited by 3 | Viewed by 4230
Abstract
This paper presents a new threshold signature scheme based on Damgaard’s work. The proposed scheme allows for changing the message signature threshold, thereby improving the flexibility of the original Damgaard scheme. This scheme can be applied as a user authentication system using wearable [...] Read more.
This paper presents a new threshold signature scheme based on Damgaard’s work. The proposed scheme allows for changing the message signature threshold, thereby improving the flexibility of the original Damgaard scheme. This scheme can be applied as a user authentication system using wearable devices. Based on the hardness of lattice problems, this scheme is resistant to attacks on a quantum computer, which is an advantage over the currently used multi-factor authentication schemes. The scheme’s security relies on the computational complexity of the Module-LWE and Module-SIS problems, as well as the Shamir secret sharing scheme’s security. Full article
Show Figures

Figure 1

Back to TopTop