Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (4)

Search Parameters:
Keywords = indistinguishability obfuscation

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
17 pages, 297 KB  
Article
A Transformation Approach from Constrained Pseudo-Random Functions to Constrained Verifiable Random Functions
by Pu Li, Muhua Liu and Youlin Shang
Electronics 2025, 14(11), 2194; https://doi.org/10.3390/electronics14112194 - 28 May 2025
Viewed by 333
Abstract
Constrained pseudorandom functions (CPRFs) are fundamental cryptographic primitives used in broadcast encryption and attributed-based encryption. Constrained verifiable random functions (CVRFs) extend CPRFs by incorporating verifiability. A constrained key skS, derived from the master secret key sk, restricts computation [...] Read more.
Constrained pseudorandom functions (CPRFs) are fundamental cryptographic primitives used in broadcast encryption and attributed-based encryption. Constrained verifiable random functions (CVRFs) extend CPRFs by incorporating verifiability. A constrained key skS, derived from the master secret key sk, restricts computation to a set Sf with correct evaluation. This allows holders of skS to compute function values only for inputs in S. Prior constructions of CVRFs rely on strong assumptions like multilinear maps or indistinguishability obfuscation, which often suffer from theoretical or practical limitations. In this work, we introduce a simple, generic approach for building CVRFs from basic cryptographic primitives. Specifically, we give a general transformation from any CPRF to a CVRF, achieving provability, uniqueness, and pseudorandomness. We demonstrate that CVRFs can be generically constructed from the following cryptographic primitives: CPRFs, perfectly binding commitment schemes, and non-interactive proof systems. Compared to previous schemes, our approach features a fixed-length public key independent of the circuit depth, improving efficiency and scalability. Full article
(This article belongs to the Special Issue Cryptography and Computer Security)
15 pages, 311 KB  
Article
Self-Bilinear Map from One Way Encoding System and i𝒪
by Huang Zhang, Ting Huang, Fangguo Zhang, Baodian Wei and Yusong Du
Information 2024, 15(1), 54; https://doi.org/10.3390/info15010054 - 17 Jan 2024
Cited by 2 | Viewed by 1727
Abstract
A bilinear map whose domain and target sets are identical is called a self-bilinear map. Original self-bilinear maps are defined over cyclic groups. Since the map itself reveals information about the underlying cyclic group, the Decisional Diffie–Hellman Problem (DDH) and the computational Diffie–Hellman [...] Read more.
A bilinear map whose domain and target sets are identical is called a self-bilinear map. Original self-bilinear maps are defined over cyclic groups. Since the map itself reveals information about the underlying cyclic group, the Decisional Diffie–Hellman Problem (DDH) and the computational Diffie–Hellman (CDH) problem may be solved easily in some specific groups. This brings a lot of limitations to constructing secure self-bilinear schemes. As a compromise, a self-bilinear map with auxiliary information was proposed in CRYPTO’2014. In this paper, we construct this weak variant of a self-bilinear map from generic sets and indistinguishable obfuscation. These sets should own several properties. A new notion, One Way Encoding System (OWES), is proposed to summarize these properties. The new Encoding Division Problem (EDP) is defined to complete the security proof. The OWES can be built by making use of one level of graded encoding systems (GES). To construct a concrete self-bilinear map scheme, Garg, Gentry, and Halvei(GGH13) GES is adopted in our work. Even though the security of GGH13 was recently broken by Hu et al., their algorithm does not threaten our applications. At the end of this paper, some further considerations for the EDP for concrete construction are given to improve the confidence that EDP is indeed hard. Full article
(This article belongs to the Section Information Security and Privacy)
19 pages, 351 KB  
Article
Anonymous Homomorphic IBE with Application to Anonymous Aggregation
by Michael Clear and Hitesh Tewari
Cryptography 2023, 7(2), 22; https://doi.org/10.3390/cryptography7020022 - 17 Apr 2023
Viewed by 2614
Abstract
All anonymous identity-based encryption (IBE) schemes that are group homomorphic (to the best of our knowledge) require knowledge of the identity to compute the homomorphic operation. This paper is motivated by this open problem, namely to construct an anonymous group-homomorphic IBE scheme that [...] Read more.
All anonymous identity-based encryption (IBE) schemes that are group homomorphic (to the best of our knowledge) require knowledge of the identity to compute the homomorphic operation. This paper is motivated by this open problem, namely to construct an anonymous group-homomorphic IBE scheme that does not sacrifice anonymity to perform homomorphic operations. Note that even when strong assumptions, such as indistinguishability obfuscation (iO), are permitted, no schemes are known. We succeed in solving this open problem by assuming iO and the hardness of the DBDH problem over rings (specifically, ZN2 for RSA modulus N). We then use the existence of such a scheme to construct an IBE scheme with re-randomizable anonymous encryption keys, which we prove to be IND-ID-RCCA secure. Finally, we use our results to construct identity-based anonymous aggregation protocols. Full article
(This article belongs to the Collection Survey of Cryptographic Topics)
16 pages, 929 KB  
Article
Privacy-Enhanced MQTT Protocol for Massive IoT
by Axelle Hue, Gaurav Sharma and Jean-Michel Dricot
Electronics 2022, 11(1), 70; https://doi.org/10.3390/electronics11010070 - 27 Dec 2021
Cited by 15 | Viewed by 4463
Abstract
The growing expectations for ubiquitous sensing have led to the integration of countless embedded sensors, actuators, and RFIDs in our surroundings. Combined with rapid developments in high-speed wireless networks, these resource-constrained devices are paving the road for the Internet-of-Things paradigm, a computing model [...] Read more.
The growing expectations for ubiquitous sensing have led to the integration of countless embedded sensors, actuators, and RFIDs in our surroundings. Combined with rapid developments in high-speed wireless networks, these resource-constrained devices are paving the road for the Internet-of-Things paradigm, a computing model aiming to bring together millions of heterogeneous and pervasive elements. However, it is commonly accepted that the Privacy consideration remains one of its main challenges, a notion that does not only encompasses malicious individuals but can also be extended to honest-but-curious third-parties. In this paper, we study the design of a privacy-enhanced communication protocol for lightweight IoT devices. Applying the proposed approach to MQTT, a highly popular lightweight publish/subscribe communication protocol prevents no valuable information from being extracted from the messages flowing through the broker. In addition, it also prevents partners re-identification. Starting from a privacy-ideal, but unpractical, exact transposition of the Oblivious Transfer (OT) technology to MQTT, this paper follows an iterative process where each previous model’s drawbacks are appropriately mitigated all the while trying to preserve acceptable privacy levels. Our work provides resistance to statistical analysis attacks and dynamically supports new client participation. Additionally the whole proposal is based on the existence of a non-communicating 3rd party during pre-development. This particular contribution reaches a proof-of-concept stage through implementation, and achieves its goals thanks to OT’s indistinguishability property as well as hash-based topic obfuscations. Full article
(This article belongs to the Special Issue 10th Anniversary of Electronics: Advances in Networks)
Show Figures

Figure 1

Back to TopTop