Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (29)

Search Parameters:
Keywords = homomorphic signature

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
22 pages, 481 KiB  
Article
Fuzzy Signature from Computational Diffie–Hellman Assumption in the Standard Model
by Yunhua Wen, Tianlong Jin and Wei Li
Axioms 2025, 14(8), 613; https://doi.org/10.3390/axioms14080613 - 6 Aug 2025
Abstract
Fuzzy signature (SIGF) is a type of digital signature that preserves the core functionalities of traditional signatures, while accommodating variations and non-uniformity in the signing key. This property enables the direct use of high-entropy fuzzy data, such as biometric information, [...] Read more.
Fuzzy signature (SIGF) is a type of digital signature that preserves the core functionalities of traditional signatures, while accommodating variations and non-uniformity in the signing key. This property enables the direct use of high-entropy fuzzy data, such as biometric information, as the signing key. In this paper, we define the m-existentially unforgeable under chosen message attack (m-EUF-CMA) security of fuzzy signature. Furthermore, we propose a generic construction of fuzzy signature, which is composed of a homomorphic secure sketch (SS) with an error-recoverable property, a homomorphic average-case strong extractor (Ext), and a homomorphic and key-shift* secure signature scheme (SIG). By instantiating the foundational components, we present a m-EUF-CMA secure fuzzy signature instantiation based on the Computational Diffie–Hellman (CDH) assumption over bilinear groups in the standard model. Full article
Show Figures

Figure 1

21 pages, 877 KiB  
Article
Identity-Based Provable Data Possession with Designated Verifier from Lattices for Cloud Computing
by Mengdi Zhao and Huiyan Chen
Entropy 2025, 27(7), 753; https://doi.org/10.3390/e27070753 - 15 Jul 2025
Viewed by 214
Abstract
Provable data possession (PDP) is a technique that enables the verification of data integrity in cloud storage without the need to download the data. PDP schemes are generally categorized into public and private verification. Public verification allows third parties to assess the integrity [...] Read more.
Provable data possession (PDP) is a technique that enables the verification of data integrity in cloud storage without the need to download the data. PDP schemes are generally categorized into public and private verification. Public verification allows third parties to assess the integrity of outsourced data, offering good openness and flexibility, but it may lead to privacy leakage and security risks. In contrast, private verification restricts the auditing capability to the data owner, providing better privacy protection but often resulting in higher verification costs and operational complexity due to limited local resources. Moreover, most existing PDP schemes are based on classical number-theoretic assumptions, making them vulnerable to quantum attacks. To address these challenges, this paper proposes an identity-based PDP with a designated verifier over lattices, utilizing a specially leveled identity-based fully homomorphic signature (IB-FHS) scheme. We provide a formal security proof of the proposed scheme under the small-integer solution (SIS) and learning with errors (LWE) within the random oracle model. Theoretical analysis confirms that the scheme achieves security guarantees while maintaining practical feasibility. Furthermore, simulation-based experiments show that for a 1 MB file and lattice dimension of n = 128, the computation times for core algorithms such as TagGen, GenProof, and CheckProof are approximately 20.76 s, 13.75 s, and 3.33 s, respectively. Compared to existing lattice-based PDP schemes, the proposed scheme introduces additional overhead due to the designated verifier mechanism; however, it achieves a well-balanced optimization among functionality, security, and efficiency. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

34 pages, 1197 KiB  
Article
PVkNN: A Publicly Verifiable and Privacy-Preserving Exact kNN Query Scheme for Cloud-Based Location Services
by Jingyi Li, Yuqi Song, Chengliang Tian and Weizhong Tian
Modelling 2025, 6(2), 44; https://doi.org/10.3390/modelling6020044 - 3 Jun 2025
Viewed by 605
Abstract
The k-nearest- neighbor (kNN) algorithm is crucial in data mining and machine learning, yet its deployment on large-scale datasets within cloud environments presents significant security and efficiency challenges. This paper is dedicated to advancing the resolution of these challenges and [...] Read more.
The k-nearest- neighbor (kNN) algorithm is crucial in data mining and machine learning, yet its deployment on large-scale datasets within cloud environments presents significant security and efficiency challenges. This paper is dedicated to advancing the resolution of these challenges and presents novel contributions to the development of efficient and secure exact kNN query schemes tailored for spatial datasets in cloud-based location services. Addressing existing limitations, our approach focuses on accelerating query processing while ensuring robust privacy preservation and public verifiability. Key contributions include the establishment of a formal framework underpinned by stringent security definitions, providing a solid groundwork for future advancements. Leveraging Paillier’s homomorphic cryptosystem and public-key signature techniques, our design achieves heightened security by safeguarding databases, query access patterns, and result integrity while enabling public verification. Additionally, our scheme enhances computational efficiency through optimized data-packing techniques and simplified Voronoi diagram-based ciphertext index construction, leading to substantial savings in computational and communication overheads. Rigorous and transparent theoretical analysis substantiates the correctness, security, and efficiency of our design, while comprehensive experimental evaluations confirm the effectiveness of our approach, showcasing its practical applicability and scalability across datasets of varying scales. Full article
Show Figures

Figure 1

23 pages, 1590 KiB  
Article
RPFL: A Reliable and Privacy-Preserving Framework for Federated Learning-Based IoT Malware Detection
by Mohammed Asiri, Maher A. Khemakhem, Reemah M. Alhebshi, Bassma S. Alsulami and Fathy E. Eassa
Electronics 2025, 14(6), 1089; https://doi.org/10.3390/electronics14061089 - 10 Mar 2025
Viewed by 1093
Abstract
The proliferation of Internet of Things (IoT) devices and their vulnerability to malware infections pose critical security challenges in IoT networks and multi-access edge computing (MEC). Traditional federated learning-based IoT malware detection (FL-IMD) methods face limitations in privacy, reliability, and client authentication, necessitating [...] Read more.
The proliferation of Internet of Things (IoT) devices and their vulnerability to malware infections pose critical security challenges in IoT networks and multi-access edge computing (MEC). Traditional federated learning-based IoT malware detection (FL-IMD) methods face limitations in privacy, reliability, and client authentication, necessitating innovative solutions. This study proposes a reliable and privacy-preserving federated learning framework (RPFL) that integrates elliptic curve digital signature algorithm (ECDSA), homomorphic encryption and blockchain technology to enhance privacy, reliability, and client verification in FL-IMD. To address challenges with fully homomorphic encryption (FHE), particularly its reliance on an external aggregator, we introduce two smart contract-based schemes: one to incentivize client participation and another to mitigate aggregator failures. Experimental results on the N-BaIoT dataset show that RPFL achieves IoT malware detection accuracy comparable to state-of-the-art methods, while significantly enhancing reliability and privacy in the aggregation process. Furthermore, our blockchain integration outperforms the prominent blockchain-based FL framework, BCFL, by reducing communication costs and latency. These findings highlight the potential of RPFL to advance privacy-preserving, reliable, and secure FL-based IMD in IoT networks and MEC environments. Full article
(This article belongs to the Section Networks)
Show Figures

Figure 1

15 pages, 263 KiB  
Article
A Matrix Multiplication Approach to Quantum-Safe Cryptographic Systems
by Luis Adrián Lizama-Pérez
Cryptography 2024, 8(4), 56; https://doi.org/10.3390/cryptography8040056 - 15 Dec 2024
Viewed by 1673
Abstract
This paper introduces a novel approach based on matrix multiplication in Fpn×n, which enables methods for public key exchange, user authentication, digital signatures, blockchain integration, and homomorphic encryption. Unlike traditional algorithms that rely on integer factorization or discrete [...] Read more.
This paper introduces a novel approach based on matrix multiplication in Fpn×n, which enables methods for public key exchange, user authentication, digital signatures, blockchain integration, and homomorphic encryption. Unlike traditional algorithms that rely on integer factorization or discrete logarithms, our approach utilizes matrix factorization, rendering it resistant to current quantum cryptanalysis techniques. This method enhances confidentiality by ensuring secure communication and facilitating user authentication through public key validation. We have incorporated a method that allows a Certification Authority to certify the public keys. Furthermore, the incorporation of digital signatures ensures nonrepudiation, while the system functions as a blockchain technology to enhance transaction security. A key innovation of this approach is its capability to perform homomorphic encryption. Our approach has practical applications in artificial intelligence, robotics, and image processing. Full article
Show Figures

Figure 1

20 pages, 1325 KiB  
Article
EVFL: Towards Efficient Verifiable Federated Learning via Parameter Reuse and Adaptive Sparsification
by Jianping Wu, Chunming Wu, Chaochao Chen, Jiahe Jin and Chuan Zhou
Mathematics 2024, 12(16), 2479; https://doi.org/10.3390/math12162479 - 10 Aug 2024
Viewed by 1267
Abstract
Federated learning (FL) demonstrates significant potential in Industrial Internet of Things (IIoT) settings, as it allows multiple institutions to jointly construct a shared learning model by exchanging model parameters or gradient updates without the need to transmit raw data. However, FL faces risks [...] Read more.
Federated learning (FL) demonstrates significant potential in Industrial Internet of Things (IIoT) settings, as it allows multiple institutions to jointly construct a shared learning model by exchanging model parameters or gradient updates without the need to transmit raw data. However, FL faces risks related to data poisoning and model poisoning. To address these issues, we propose an efficient verifiable federated learning (EVFL) method, which integrates adaptive gradient sparsification (AdaGS), Boneh–Lynn–Shacham (BLS) signatures, and fully homomorphic encryption (FHE). The combination of BLS signatures and the AdaGS algorithm is used to build a secure aggregation protocol. These protocols verify the integrity of parameters uploaded by industrial agents and the consistency of the server’s aggregation results. Simulation experiments demonstrate that the AdaGS algorithm significantly reduces verification overhead through parameter sparsification and reuse. Our proposed algorithm achieves better verification efficiency compared to existing solutions. Full article
Show Figures

Figure 1

23 pages, 2306 KiB  
Article
A Lightweight Identity-Based Network Coding Scheme for Internet of Medical Things
by Kuan Wang, Mingxuan Song, Genqing Bian, Bilin Shao and Kaiqi Huang
Electronics 2024, 13(7), 1316; https://doi.org/10.3390/electronics13071316 - 31 Mar 2024
Cited by 4 | Viewed by 1405
Abstract
Network coding is a potent technique extensively utilized in decentralized Internet of Things (IoT) systems, including the Internet of Medical Things (IoMT). Nevertheless, the inherent packet-mixing characteristics of network coding expose data transmission to pollution attacks, potentially compromising the integrity of original files. [...] Read more.
Network coding is a potent technique extensively utilized in decentralized Internet of Things (IoT) systems, including the Internet of Medical Things (IoMT). Nevertheless, the inherent packet-mixing characteristics of network coding expose data transmission to pollution attacks, potentially compromising the integrity of original files. The homomorphic signature scheme serves as a robust cryptographic tool that can bolster network coding’s resilience against such attacks. However, current schemes are computationally intensive for signature verification, making them impractical for IoMT environments. In this study, we propose a lightweight identity-based network coding scheme (IBNS) that minimizes computational overhead during the signing and verification processes. This scheme has been demonstrated to be secure against adaptive chosen-message attacks and is well-suited for IoMT applications. Furthermore, we assess the performance of our IBNS through both theoretical and experimental analyses. Simulation outcomes confirm that our scheme outperforms previous ones in terms of practicality and efficiency. Full article
(This article belongs to the Section Computer Science & Engineering)
Show Figures

Figure 1

19 pages, 2365 KiB  
Article
Multidimensional Epidemiological Survey Data Aggregation Scheme Based on Personalized Local Differential Privacy
by Xueyan Liu, Qiong Liu, Jia Wang and Hao Sun
Symmetry 2024, 16(3), 294; https://doi.org/10.3390/sym16030294 - 2 Mar 2024
Cited by 1 | Viewed by 1439
Abstract
In recent years, with the rapid development of intelligent technology, information security and privacy issues have become increasingly prominent. Epidemiological survey data (ESD) research plays a vital role in understanding the laws and trends of disease transmission. However, epidemiological investigations (EI) involve a [...] Read more.
In recent years, with the rapid development of intelligent technology, information security and privacy issues have become increasingly prominent. Epidemiological survey data (ESD) research plays a vital role in understanding the laws and trends of disease transmission. However, epidemiological investigations (EI) involve a large amount of privacy-sensitive data which, once leaked, will cause serious harm to individuals and society. Collecting EI data is also a huge task. To solve these problems and meet personalized privacy protection requirements in EIs, we improve the uOUE protocol based on utility-optimized local differential privacy to improve the efficiency and accuracy of data coding. At the same time, aiming at the collection and processing of ESD, a multidimensional epidemiological survey data aggregation scheme based on uOUE is designed. By using Paillier homomorphic encryption and an identity-based signature scheme to further prevent differential attacks and achieve multidimensional data aggregation, the safe, efficient, and accurate aggregation processing of ESD is executed. Through security proof and performance comparison, it is verified that our algorithm meets the requirements of local differential privacy and unbiased estimation. The experimental evaluation results on two data sets show that the algorithm has good practicability and accuracy in ESD collection and provides reliable and effective privacy protection. Full article
(This article belongs to the Special Issue Mathematical Modeling of the Infectious Diseases and Their Controls)
Show Figures

Figure 1

16 pages, 324 KiB  
Article
A New RSA Variant Based on Elliptic Curves
by Maher Boudabra and Abderrahmane Nitaj
Cryptography 2023, 7(3), 37; https://doi.org/10.3390/cryptography7030037 - 19 Jul 2023
Cited by 2 | Viewed by 2924
Abstract
In this paper, we propose a new scheme based on ephemeral elliptic curves over a finite ring with an RSA modulus. The new scheme is a variant of both the RSA and the KMOV cryptosystems and can be used for both signature and [...] Read more.
In this paper, we propose a new scheme based on ephemeral elliptic curves over a finite ring with an RSA modulus. The new scheme is a variant of both the RSA and the KMOV cryptosystems and can be used for both signature and encryption. We study the security of the new scheme and show that it is immune to factorization attacks, discrete-logarithm-problem attacks, sum-of-two-squares attacks, sum-of-four-squares attacks, isomorphism attacks, and homomorphism attacks. Moreover, we show that the private exponents can be much smaller than the ordinary exponents in RSA and KMOV, which makes the decryption phase in the new scheme more efficient. Full article
17 pages, 838 KiB  
Article
Attribute-Based Verifiable Conditional Proxy Re-Encryption Scheme
by Yongli Tang, Minglu Jin, Hui Meng, Li Yang and Chengfu Zheng
Entropy 2023, 25(5), 822; https://doi.org/10.3390/e25050822 - 19 May 2023
Cited by 5 | Viewed by 2424
Abstract
There are mostly semi-honest agents in cloud computing, so agents may perform unreliable calculations during the actual execution process. In this paper, an attribute-based verifiable conditional proxy re-encryption (AB-VCPRE) scheme using a homomorphic signature is proposed to solve the problem that the current [...] Read more.
There are mostly semi-honest agents in cloud computing, so agents may perform unreliable calculations during the actual execution process. In this paper, an attribute-based verifiable conditional proxy re-encryption (AB-VCPRE) scheme using a homomorphic signature is proposed to solve the problem that the current attribute-based conditional proxy re-encryption (AB-CPRE) algorithm cannot detect the illegal behavior of the agent. The scheme implements robustness, that is the re-encryption ciphertext, can be verified by the verification server, showing that the received ciphertext is correctly converted by the agent from the original ciphertext, thus, meaning that illegal activities of agents can be effectively detected. In addition, the article demonstrates the reliability of the constructed AB-VCPRE scheme validation in the standard model, and proves that the scheme satisfies CPA security in the selective security model based on the learning with errors (LWE) assumption. Full article
(This article belongs to the Special Issue Information Security and Privacy: From IoT to IoV)
Show Figures

Figure 1

21 pages, 944 KiB  
Article
Blockchain-Based Electronic Voting: A Secure and Transparent Solution
by Bruno Miguel Batista Pereira, José Manuel Torres, Pedro Miguel Sobral, Rui Silva Moreira, Christophe Pinto de Almeida Soares and Ivo Pereira
Cryptography 2023, 7(2), 27; https://doi.org/10.3390/cryptography7020027 - 15 May 2023
Cited by 8 | Viewed by 11176
Abstract
Since its appearance in 2008, blockchain technology has found multiple uses in fields such as banking, supply chain management, and healthcare. One of the most intriguing uses of blockchain is in voting systems, where the technology can overcome the security and transparency concerns [...] Read more.
Since its appearance in 2008, blockchain technology has found multiple uses in fields such as banking, supply chain management, and healthcare. One of the most intriguing uses of blockchain is in voting systems, where the technology can overcome the security and transparency concerns that plague traditional voting systems. This paper provides a thorough examination of the implementation of a blockchain-based voting system. The proposed system employs cryptographic methods to protect voters’ privacy and anonymity while ensuring the verifiability and integrity of election results. Digital signatures, homomorphic encryption (He), zero-knowledge proofs (ZKPs), and the Byzantine fault-tolerant consensus method underpin the system. A review of the literature on the use of blockchain technology for voting systems supports the analysis and the technical and logistical constraints connected with implementing the suggested system. The study suggests solutions to problems such as managing voter identification and authentication, ensuring accessibility for all voters, and dealing with network latency and scalability. The suggested blockchain-based voting system can provide a safe and transparent platform for casting and counting votes, ensuring election results’ privacy, anonymity, and verifiability. The implementation of blockchain technology can overcome traditional voting systems’ security and transparency shortcomings while also delivering a high level of integrity and traceability. Full article
(This article belongs to the Special Issue Emerging Topics in Blockchain Security and Privacy)
Show Figures

Figure 1

16 pages, 1825 KiB  
Article
A Privacy-Preserving Symptoms Retrieval System with the Aid of Homomorphic Encryption and Private Set Intersection Schemes
by Yi-Wei Wang and Ja-Ling Wu
Algorithms 2023, 16(5), 244; https://doi.org/10.3390/a16050244 - 9 May 2023
Cited by 3 | Viewed by 2384
Abstract
This work presents an efficient and effective system allowing hospitals to share patients’ private information while ensuring that each hospital database’s medical records will not be leaked; moreover, the privacy of patients who access the data will also be protected. We assume that [...] Read more.
This work presents an efficient and effective system allowing hospitals to share patients’ private information while ensuring that each hospital database’s medical records will not be leaked; moreover, the privacy of patients who access the data will also be protected. We assume that the thread model of the hospital’s security is semi-honest (i.e., curious but honest), and each hospital hired a trusted medical records department administrator to manage patients’ private information from other hospitals. With the help of Homomorphic Encryption- and Private Set Intersection -related algorithms, our proposed system protects patient privacy, allows physicians to obtain patient information across hospitals, and prevents threats such as troublesome insider attacks and man-in-the-middle attacks. Full article
(This article belongs to the Collection Feature Papers in Algorithms for Multidisciplinary Applications)
Show Figures

Figure 1

17 pages, 872 KiB  
Article
Graphic Groups, Graph Homomorphisms, and Graphic Group Lattices in Asymmetric Topology Cryptography
by Meimei Zhao, Hongyu Wang and Bing Yao
Entropy 2023, 25(5), 720; https://doi.org/10.3390/e25050720 - 26 Apr 2023
Cited by 2 | Viewed by 1854
Abstract
Using asymmetric topology cryptography to encrypt networks on the basis of topology coding is a new topic of cryptography, which consists of two major elements, i.e., topological structures and mathematical constraints. The topological signature of asymmetric topology cryptography is stored in the computer [...] Read more.
Using asymmetric topology cryptography to encrypt networks on the basis of topology coding is a new topic of cryptography, which consists of two major elements, i.e., topological structures and mathematical constraints. The topological signature of asymmetric topology cryptography is stored in the computer by matrices that can produce number-based strings for application. By means of algebra, we introduce every-zero mixed graphic groups, graphic lattices, and various graph-type homomorphisms and graphic lattices based on mixed graphic groups into cloud computing technology. The whole network encryption will be realized by various graphic groups. Full article
(This article belongs to the Special Issue Spectral Graph Theory, Topological Indices of Graph, and Entropy)
Show Figures

Figure 1

15 pages, 765 KiB  
Article
A Novel Digital Signature Scheme for Advanced Asymmetric Encryption Techniques
by Farid Lalem, Abdelkader Laouid, Mostefa Kara, Mohammed Al-Khalidi and Amna Eleyan
Appl. Sci. 2023, 13(8), 5172; https://doi.org/10.3390/app13085172 - 21 Apr 2023
Cited by 30 | Viewed by 5271
Abstract
Digital signature schemes are practical mechanisms for achieving message integrity, authenticity, and non-repudiation. Several asymmetric encryption techniques have been proposed in the literature, each with its proper limitations. RSA and El Gamal prove their robustness, but are unsuitable in several domains due to [...] Read more.
Digital signature schemes are practical mechanisms for achieving message integrity, authenticity, and non-repudiation. Several asymmetric encryption techniques have been proposed in the literature, each with its proper limitations. RSA and El Gamal prove their robustness, but are unsuitable in several domains due to their computational complexity. Other asymmetric encryption schemes have been proposed to provide a cloud homomorphic encryption service, where the researchers focused only on how to ensure the homomorphic property. This paper proposes a new digital signature scheme dedicated to a family of encryption techniques. The proposal consists of two parts: the first focused on the secret key, and the second focused on the public key. Signature validity checking was performed by multiplying these two parts to reform again the sender’s public key, then comparing the result with the decrypted message. The validation of the decrypted message guarantees data integrity, where the signer public key is used to ensure authenticity. The proposed scheme takes a shorter execution time for the entire signature operation, including signing and verification, compared to other modern techniques. The analysis showed its robustness against private key recovery and forgery attacks. The implementation results of the proposed scheme showed promising performance in terms of complexity and robustness. The results confirmed that the proposed scheme is efficient and effective for signature generation and verification. Full article
Show Figures

Figure 1

17 pages, 7086 KiB  
Article
Heterogeneous Evolution of Sex Chromosomes in the Torrent Frog Genus Amolops
by Jun Ping, Yun Xia, Jianghong Ran and Xiaomao Zeng
Int. J. Mol. Sci. 2022, 23(19), 11146; https://doi.org/10.3390/ijms231911146 - 22 Sep 2022
Cited by 4 | Viewed by 8835
Abstract
In sharp contrast to birds and mammals, in numerous cold-blooded vertebrates, sex chromosomes have been described as homomorphic. This sex chromosome homomorphy has been suggested to result from the high turnovers often observed across deeply diverged clades. However, little is known about the [...] Read more.
In sharp contrast to birds and mammals, in numerous cold-blooded vertebrates, sex chromosomes have been described as homomorphic. This sex chromosome homomorphy has been suggested to result from the high turnovers often observed across deeply diverged clades. However, little is known about the tempo and mode of sex chromosome evolution among the most closely related species. Here, we examined the evolution of sex chromosome among nine species of the torrent frog genus Amolops. We analyzed male and female GBS and RAD-seq from 182 individuals and performed PCR verification for 176 individuals. We identified signatures of sex chromosomes involving two pairs of chromosomes. We found that sex-chromosome homomorphy results from both turnover and X–Y recombination in the Amolops species, which simultaneously exhibits heterogeneous evolution on homologous and non-homologous sex chromosomes. A low turnover rate of non-homologous sex chromosomes exists in these torrent frogs. The ongoing X–Y recombination in homologous sex chromosomes will act as an indispensable force in preventing sex chromosomes from differentiating. Full article
(This article belongs to the Collection Feature Papers in Molecular Genetics and Genomics)
Show Figures

Figure 1

Back to TopTop