To see the other types of publications on this topic, follow the link: Proxy public key cryptography.

Journal articles on the topic 'Proxy public key cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Proxy public key cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Chen, Jiahui, Jie Ling, Jianting Ning, et al. "Post quantum proxy signature scheme based on the multivariate public key cryptographic signature." International Journal of Distributed Sensor Networks 16, no. 4 (2020): 155014772091477. http://dx.doi.org/10.1177/1550147720914775.

Full text
Abstract:
Proxy signature is a very useful technique which allows the original signer to delegate the signing capability to a proxy signer to perform the signing operation. It finds wide applications especially in the distributed environment where the entities such as the wireless sensors are short of computational power and needed to be convinced to the authenticity of the server. Due to less proxy signature schemes in the post-quantum cryptography aspect, in this article, we investigate the proxy signature in the post-quantum setting so that it can resist against the potential attacks from the quantum
APA, Harvard, Vancouver, ISO, and other styles
2

K. Sudharani, Ms, and Dr N. K. Sakthivel. "Design and development of a secure certificateless proxy signature based (SE-CLPS) encryption scheme for cloud storage." International Journal of Engineering & Technology 10, no. 1 (2021): 57. http://dx.doi.org/10.14419/ijet.v10i1.21480.

Full text
Abstract:
Certificateless Public Key Cryptography (CL-PKC) scheme is a new standard that combines Identity (ID)-based cryptography and tradi- tional PKC. It yields better security than the ID-based cryptography scheme without requiring digital certificates. In the CL-PKC scheme, as the Key Generation Center (KGC) generates a public key using a partial secret key, the need for authenticating the public key by a trusted third party is avoided. Due to the lack of authentication, the public key associated with the private key of a user may be replaced by anyone. Therefore, the ciphertext cannot be decrypted
APA, Harvard, Vancouver, ISO, and other styles
3

Chadrakala and C. Lingareddy S. "Secure and Efficient Bi-Directional Proxy Re-Encyrption Technique." Indonesian Journal of Electrical Engineering and Computer Science 12, no. 3 (2018): 1143–50. https://doi.org/10.11591/ijeecs.v12.i3.pp1143-1150.

Full text
Abstract:
The low cost availability of smart devices and broadband connection has led to rapid growth of communication over Internet. As of today the internet based communication service is widely used in various application services such as in E-Mail transaction of sensitive data (medical data), online money transaction etc. all these services requires a strong security. There has been continuous ongoing research by various cryptanalyst to enhance security of cryptography especially in semi-untrusted server. However, performance, computation time and ease of use play a significant role in using the alg
APA, Harvard, Vancouver, ISO, and other styles
4

Kim, Won-Bin, Su-Hyun Kim, Daehee Seo, and Im-Yeong Lee. "Broadcast Proxy Reencryption Based on Certificateless Public Key Cryptography for Secure Data Sharing." Wireless Communications and Mobile Computing 2021 (December 16, 2021): 1–16. http://dx.doi.org/10.1155/2021/1567019.

Full text
Abstract:
Broadcast proxy reencryption (BPRE), which combines broadcast encryption (BE) and proxy reencryption (PRE), is a technology used for the redistribution of data uploaded on the cloud to multiple users. BPRE reencrypts data encrypted by the distributor and then uploads it to the cloud into a ciphertext that at a later stage targets multiple recipients. As a result of this, flexible data sharing is possible for multiple recipients. However, various inefficiencies and vulnerabilities of the BE, such as the recipient anonymity problem and the key escrow problem, also creep into BPRE. Our aim in thi
APA, Harvard, Vancouver, ISO, and other styles
5

Wang, Su Li, and Jun Yao Ye. "Applied-Information Technology in Certificateless Proxy Signature Scheme without Bilinear Pairings." Applied Mechanics and Materials 685 (October 2014): 532–35. http://dx.doi.org/10.4028/www.scientific.net/amm.685.532.

Full text
Abstract:
This paper researches on the existing certificateless proxy signature scheme, there is almost no certificateless proxy signature scheme based on discrete logarithm up till now. Combining the knowledge of discrete logarithm over finite field and the advantages of certificateless cryptography, this paper proposes an efficient certificateless proxy signature scheme based on the discrete logarithm without bilinear pairings. To avoid the key escrow problem in the id-based cryptosystem and the saving certificate problem in the traditional public cryptography, meet the good properties of the proxy si
APA, Harvard, Vancouver, ISO, and other styles
6

B M, Chandrakala, and S. C. Linga Reddy. "Secure and Efficient Bi-Directional Proxy Re-Encyrption Technique." Indonesian Journal of Electrical Engineering and Computer Science 12, no. 3 (2018): 1143. http://dx.doi.org/10.11591/ijeecs.v12.i3.pp1143-1150.

Full text
Abstract:
<p><span style="font-size: small;"><span>The low cost availability of smart devices and broadband connection has led to rapid growth of communication over Internet. As of today the internet based communication service is widely used in various application services such as in E-Mail transaction of sensitive data (medical data), online money transaction etc. all these services requires a strong security. There has been continuous ongoing research by various cryptanalyst to enhance security of cryptography especially in semi-untrusted server. However, performance, computation ti
APA, Harvard, Vancouver, ISO, and other styles
7

Mohd, Saiful Adli Mohamad, Din Roshidi, and Ilyani Ahmad Jasmin. "Research trends review on RSA scheme of asymmetric cryptography techniques." Bulletin of Electrical Engineering and Informatics 10, no. 1 (2021): 487–92. https://doi.org/10.11591/eei.v10i1.2493.

Full text
Abstract:
One of the cryptography classifications is asymmetric cryptography, which uses two different keys to encrypt and decrypt the message. This paper discusses a review of RSA scheme of asymmetric cryptography techniques. It is trying to present the domains of RSA scheme used including in public network, wireless sensor network, image encryption, cloud computing, proxy signature, Internet of Things and embedded device, based on the perspective of researchers’ effort in the last decade. Other than that, this paper reviewed the trends and the performance metrics of RSA scheme such as security,
APA, Harvard, Vancouver, ISO, and other styles
8

Wang, Yi. "Structure and Analysis of Certificateless Proxy Blind Signature Scheme without Bilinear Pairing." Advanced Materials Research 734-737 (August 2013): 3194–98. http://dx.doi.org/10.4028/www.scientific.net/amr.734-737.3194.

Full text
Abstract:
Combined with certificateless public key cryptography and proxy blind signature, an efficient certificateless proxy blind signature scheme is proposed. Its security is based on the discrete logarithm problem. Compared with the existed certificateless proxy blind signature scheme, because without bilinear pairing, it have higher efficiency. According to the different attacker and all kinds of attacks, the scheme is proved to be correct and security under the hardness of discrete logarithm problem in the finite field.
APA, Harvard, Vancouver, ISO, and other styles
9

REN, YANLI, DAWU GU, SHUOZHONG WANG, and XINPENGU ZHANG. "HIERARCHICAL IDENTITY-BASED PROXY RE-ENCRYPTION WITHOUT RANDOM ORACLES." International Journal of Foundations of Computer Science 21, no. 06 (2010): 1049–63. http://dx.doi.org/10.1142/s0129054110007726.

Full text
Abstract:
In a proxy re-encryption scheme, a semi-trusted proxy converts a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. A number of solutions have been proposed in public key settings. Hierarchical identity-based cryptography is a generalization of identity-based encryption that mirrors an organizational hierarchy, which allows a root private key generator to distribute the workload by delegating private key generation and identity authentication to lower-level private key generators. In this paper, we propose a hierarchical identity-based proxy re-encryption (
APA, Harvard, Vancouver, ISO, and other styles
10

Mishra, Bharati, Debasish Jena, Ramasubbareddy Somula, and S. Sankar. "Secure Key Storage and Access Delegation Through Cloud Storage." International Journal of Knowledge and Systems Science 11, no. 4 (2020): 45–64. http://dx.doi.org/10.4018/ijkss.2020100104.

Full text
Abstract:
Cloud storage is gaining popularity to store and share files. To secure the files, cloud storage providers supply client interfaces with the facility to encrypt the files and upload them into the cloud. When client-side encryption is done, the onus of key management lies with the cloud user. Public key proxy re-encryption mechanisms can be used to distribute the key among stakeholders of the file. However, clients use low powered devices like mobile phones to share their files. Lightweight cryptography operations are needed to carry out the encryption operations. Ring-LWE-based encryption sche
APA, Harvard, Vancouver, ISO, and other styles
11

S., Sree Vivek, Sharmila Deva Selvi S., Radhakishan V., and Pandu Rangan C. "EFFICIENT CONDITIONAL PROXY RE-ENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY." International Journal of Network Security & Its Applications (IJNSA) 4, no. 2 (2012): 179 to 199. https://doi.org/10.5281/zenodo.3353830.

Full text
Abstract:
In a proxy re-encryption (PRE) scheme, Alice gives a special information to a proxy that allows it to transform messages encrypted under Alice's public key into a encryption under Bob's public key such that the message is not revealed to the proxy. In [14], Jian Weng and others introduced the notion of conditional proxy re-encryption (C-PRE) with bilinear pairings. Later, a break for the same was published in [17] and a new C-PRE scheme with bilinear pairings was introduced. In C-PRE, the proxy also needs to have the right condition key to transform the ciphertext (associated with a co
APA, Harvard, Vancouver, ISO, and other styles
12

Zhou, Yousheng, Yurong Li, and Yuanni Liu. "A Certificateless and Dynamic Conditional Proxy Re-encryption-based Data Sharing Scheme for IoT Cloud." Journal of Internet Technology 26, no. 2 (2025): 165–72. https://doi.org/10.70003/160792642025032602002.

Full text
Abstract:
The wide application of IoT Cloud makes the data security become a big concern for public. Although many secure data sharing schemes have been developed for Cloud data, most of them cannot fully meet the requirements of IoT Cloud, or fail to give consideration to efficiency on the premise of stable running under the resource-constrained IoT situations. In this paper, we propose a secure data sharing scheme that combines certificateless public key cryptography and proxy re-encryption to achieve multi-level data access control. Moreover, dynamic key update and ciphertext evolution are realized t
APA, Harvard, Vancouver, ISO, and other styles
13

B.Swarajya, Lakshmi. "Identity-Based Proxy-Oriented Data Uploading and Remote Data Integrity checking in Public Cloud." Identity-Based Proxy-Oriented Data Uploading and Remote Data Integrity checking in Public Cloud 5, no. 22 (2018): 744–57. https://doi.org/10.5281/zenodo.7856210.

Full text
Abstract:
The Identity based plan gives proficient dynamic data operations to data in distributed computing. This is on the grounds that client wishes to do different block level operation on the data document by assuring the data integrity. It accept that CSS will give the right data to client without deceiving the client. The block Level operation performed in fine grained updates. To accomplish this, this plan uses an adaptable data segmentation strategy and a data auditing convention. The data segmentation is the method for splitting the entire document into countable number of parts and are put awa
APA, Harvard, Vancouver, ISO, and other styles
14

Pang, Liaojun, Jie Yang, and Zhengtao Jiang. "A Survey of Research Progress and Development Tendency of Attribute-Based Encryption." Scientific World Journal 2014 (2014): 1–13. http://dx.doi.org/10.1155/2014/193426.

Full text
Abstract:
With the development of cryptography, the attribute-based encryption (ABE) draws widespread attention of the researchers in recent years. The ABE scheme, which belongs to the public key encryption mechanism, takes attributes as public key and associates them with the ciphertext or the user’s secret key. It is an efficient way to solve open problems in access control scenarios, for example, how to provide data confidentiality and expressive access control at the same time. In this paper, we survey the basic ABE scheme and its two variants: the key-policy ABE (KP-ABE) scheme and the ciphertext-p
APA, Harvard, Vancouver, ISO, and other styles
15

Li, Juyan, Chunguang Ma, and Zhen Gu. "Multi-use Deterministic Public Key Proxy Re-Encryption from Lattices in the Auxiliary-Input Setting." International Journal of Foundations of Computer Science 31, no. 05 (2020): 551–67. http://dx.doi.org/10.1142/s0129054120500252.

Full text
Abstract:
Proxy Re-Encryption (PRE) is a cryptographic primitive that allows a proxy to turn an Alice’s ciphertext into a Bob’s ciphertext on the same plaintext. All of the PRE schemes are public key encryption and semantic security. Deterministic Public Key Encryption (D-PKE) provides an alternative to randomized public key encryption in various scenarios where the latter exhibits inherent drawbacks. In this paper, we construct the first multi-use unidirectional D-PRE scheme from Lattices in the auxiliary-input setting. We also prove that it is PRIV1-INDr secure in the standard model based on the LWR.
APA, Harvard, Vancouver, ISO, and other styles
16

Yang, Hai Bin, Juan Li Sun, Xu An Wang, and Jian Cui. "Proxy Re-Signature Scheme from CBS to IBS." Advanced Materials Research 304 (July 2011): 355–58. http://dx.doi.org/10.4028/www.scientific.net/amr.304.355.

Full text
Abstract:
In 1998, Blaze, Bleumer and Strauss proposed a new kind of cryptographic primitive called proxy re-signature. In proxy re-signature, a proxy can transform a signature computed under Alice’s secret key into one that can be verified by Bob’s public key. In 2005, Ateniese et al proposed a few re-signature schemes and also discussed its several potential applications. In this paper, we propose the first proxy re-signature scheme from certificate based signature (CBS) to identity based signature (IBS) with the help of PKG.
APA, Harvard, Vancouver, ISO, and other styles
17

B.Swarajya, Lakshmi1 A.D.Sivarama Kumar2. "Identity-Based Proxy-Oriented Data Uploading and Remote Data Integrity checking in Public Cloud." Identity-Based Proxy-Oriented Data Uploading and Remote Data Integrity checking in Public Cloud 05, no. 22 (2018): 744–55. https://doi.org/10.5281/zenodo.7810823.

Full text
Abstract:
The Identity based plan gives proficient dynamic data operations to data in distributed computing. This is on the grounds that client wishes to do different block level operation on the data document by assuring the data integrity. It accept that CSS will give the right data to client without deceiving the client. The block Level operation performed in fine grained updates. To accomplish this, this plan uses an adaptable data segmentation strategy and a data auditing convention. The data segmentation is the method for splitting the entire document into countable number of parts and are put awa
APA, Harvard, Vancouver, ISO, and other styles
18

Wu, Faguo, Bo Zhou, and Xiao Zhang. "Identity-Based Proxy Signature with Message Recovery over NTRU Lattice." Entropy 25, no. 3 (2023): 454. http://dx.doi.org/10.3390/e25030454.

Full text
Abstract:
Proxy signature is one of the important primitives of public-key cryptography and plays an essential role in delivering security services in modern communications. However, existing post quantum proxy signature schemes with larger signature sizes might not be fully practical for some resource-constrained devices (e.g., Internet of Things devices). A signature scheme with message recovery has the characteristic that part or all of the message is embedded in the signature, which can reduce the size of the signature. In this paper, we present a new identity-based proxy signature scheme over an NT
APA, Harvard, Vancouver, ISO, and other styles
19

Bukkawar, Mrunali, and Mohd Shafi Pathan. "Web-Proxy-Based Authentication and Authorization Mechanism Against Client-Based HTTP Attacks." International Journal of Synthetic Emotions 8, no. 1 (2017): 60–72. http://dx.doi.org/10.4018/ijse.2017010105.

Full text
Abstract:
There has been a huge development in how to read a data from sensor device such as infrared (IR) device, temperature device, etc. Sensor data collection has wide issues of information security. Information security is also the current topic of discussion due to its use in application in various fields. There are number of users having different user roles with smart devices. These personnel use devices for various purposes like access the information from various devices such as wireless sensors so that a secure and efficient mutual authentication and authorization scheme is used in the smart
APA, Harvard, Vancouver, ISO, and other styles
20

Ushamani, G. D* Dr Y.C Kiran. "SECURE AND EFFICIENT DATA INTEGRITY PROOF AND RECOVERING DATA FOR IDENTITY-BASED PROXY-ORIENTED DATA UPLOADING IN CLOUD COMPUTING (IB-PODUC)." Global Journal of Engineering Science and Research Management 4, no. 5 (2017): 51–57. https://doi.org/10.5281/zenodo.573506.

Full text
Abstract:
More customers might need to store their data to PCS (open cloud servers) alongside the fast change of distributed computing. New security issues must be explained with a specific end goal to help more customers process their data in people in general cloud. Right when the customers is constrained to get to PCS, he will appoint its intermediary too handle his data and exchange them. On the other hand, remote data coordinating checking is additionally an imperative security issue in broad daylight distributed storage. It makes the customers check whether their outsourced data is kept set up wit
APA, Harvard, Vancouver, ISO, and other styles
21

Zhou, Yunhong, Na Li, Yanmei Tian, Dezhi An, and Licheng Wang. "Public Key Encryption with Keyword Search in Cloud: A Survey." Entropy 22, no. 4 (2020): 421. http://dx.doi.org/10.3390/e22040421.

Full text
Abstract:
With the popularization of cloud computing, many business and individuals prefer to outsource their data to cloud in encrypted form to protect data confidentiality. However, how to search over encrypted data becomes a concern for users. To address this issue, searchable encryption is a novel cryptographic primitive that enables user to search queries over encrypted data stored on an untrusted server while guaranteeing the privacy of the data. Public key encryption with keyword search (PEKS) has received a lot of attention as an important branch. In this paper, we focus on the development of PE
APA, Harvard, Vancouver, ISO, and other styles
22

Dong, Siyue, Zhen Zhao, Baocang Wang, Wen Gao, and Shanshan Zhang. "Certificateless Encryption Supporting Multi-Ciphertext Equality Test with Proxy-Assisted Authorization." Electronics 12, no. 20 (2023): 4326. http://dx.doi.org/10.3390/electronics12204326.

Full text
Abstract:
Public key encryption with equality test (PKEET) is a cryptographic primitive that enables a tester to determine, without decryption, whether two ciphertexts encrypted with different public keys generate from the same message. In previous research, public key encryption with equality test (PKEET) was extended to include identity-based encryption with equality test (IBEET), thereby broadening the application of PKEET. Subsequently, certificateless encryption with equality test (CLEET) was introduced to address the key escrow problem in IBEET. However, existing CLEET schemes suffer from ineffici
APA, Harvard, Vancouver, ISO, and other styles
23

Bhatti, David Samuel, Salbia Sidrat, Shahzad Saleem, et al. "Performance analysis: Securing SIP on multi-threaded/multi-core proxy server using public keys on Diffie–Hellman (DH) in single and multi-server queuing scenarios." PLOS ONE 19, no. 1 (2024): e0293626. http://dx.doi.org/10.1371/journal.pone.0293626.

Full text
Abstract:
The rapid replacement of PSTN with VOIP networks indicates the definitive phase-out of the PBX/PABX with smartphone-based VOIP technology that uses WLAN connectivity for local communication; however, security remains a key issue, regardless of the communication coverage area. Session initiation protocol (SIP) is one of the most widely adopted VOIP connection establishment protocols but requires added security. On the Internet, different security protocols, such as HTTPS (SSL/TLS), IPSec, and S/MIME, are used to protect SIP communication. These protocols require sophisticated infrastructure and
APA, Harvard, Vancouver, ISO, and other styles
24

Khan, Farhad Ullah, Fahad Algarni, Insaf Ullah, et al. "A Hyperelliptic Curve Cryptosystem Based Proxy Promised Signcryption Scheme." Security and Communication Networks 2022 (April 27, 2022): 1–10. http://dx.doi.org/10.1155/2022/1232336.

Full text
Abstract:
Signcryption is the method of combining a digital signature with encryption in a single logical step to get the cryptographic primitives of a public key. However, in addition to signcryption, we sometimes require anonymity and delegation of rights. In this paper, we propose a scheme called proxy promised signcryption to address all of these objectives simultaneously. In this scheme, the actual sender or signer delegates authority to an agent known as signcrypter for signcryption of the actual ciphertext. The agent entity is facilitated to generate a promised signcrypted text. The signcrypted t
APA, Harvard, Vancouver, ISO, and other styles
25

Zhang, Minqing, Xu An Wang, Xiaoyuan Yang, and Weihua Li. "New Construction of PVPKE Scheme and Its Application in Information Systems and Mobile Communication." Mobile Information Systems 2015 (2015): 1–10. http://dx.doi.org/10.1155/2015/430797.

Full text
Abstract:
In SCN12, Nieto et al. discussed an interesting property of public key encryption with chosen ciphertext security, that is, ciphertexts with public verifiability. Independently, we introduced a new cryptographic primitive, CCA-secure publicly verifiable public key encryption without pairings in the standard model (PVPKE), and discussed its application in proxy reencryption (PRE) and threshold public key encryption (TPKE). In Crypto’09, Hofheiz and Kiltz introduced the group of signed quadratic residues and discussed its application; the most interesting feature of this group is its “gap” prope
APA, Harvard, Vancouver, ISO, and other styles
26

Minaei, Mohsen, Pedro Moreno-Sanchez, and Aniket Kate. "MoneyMorph: Censorship Resistant Rendezvous using Permissionless Cryptocurrencies." Proceedings on Privacy Enhancing Technologies 2020, no. 3 (2020): 404–24. http://dx.doi.org/10.2478/popets-2020-0058.

Full text
Abstract:
AbstractCryptocurrencies play a major role in the global financial ecosystem. Their presence across different geopolitical corridors, including in repressive regimes, has been one of their striking features. In this work, we leverage this feature for bootstrapping Censorship Resistant communication. We conceptualize the notion of stego-bootstrapping scheme and its security in terms of rareness and security against chosencovertext attacks. We present MoneyMorph, a provably secure stego-bootstrapping scheme using cryptocurrencies. MoneyMorph allows a censored user to interact with a decoder enti
APA, Harvard, Vancouver, ISO, and other styles
27

Zengin, Benjamin, Paulin Deupmann, Nicolas Buchmann, and Marian Margraf. "Chosen-Ciphertext Secure Unidirectional Proxy Re-Encryption Based on Asymmetric Pairings." Applied Sciences 14, no. 23 (2024): 11322. https://doi.org/10.3390/app142311322.

Full text
Abstract:
Proxy re-encryption (PRE) is a cryptographic primitive that extends public key encryption by allowing ciphertexts to be re-encrypted from one user to another without revealing information about the underlying plaintext. This makes it an essential privacy-enhancing technology, as only the intended recipient is able to decrypt sensitive personal information. Previous PRE schemes were commonly based on symmetric bilinear pairings. However, these have been found to be slower and less secure than the more modern asymmetric pairings. To address this, we propose two new PRE scheme variants, based on
APA, Harvard, Vancouver, ISO, and other styles
28

Wang, Xu, Xiaoyuan Yang, Cong Li, Yudong Liu, and Yong Ding. "Improved functional proxy re-encryption schemes for secure cloud data sharing." Computer Science and Information Systems 15, no. 3 (2018): 585–614. http://dx.doi.org/10.2298/csis171218024w.

Full text
Abstract:
Recently Liang et al. propose an interesting privacy-preserving ciphertext multi-sharing control for big data storage mechanism, which is based on the cryptographic primitive of anonymous multi-hop identity based conditional proxy re-encryption scheme AMH-IBCPRE. They propose a concrete AMH-IBCPRE scheme and conclude their scheme can achieve IND-sCon-sID-CCA secure (indistinguishable secure under selectively conditional selectively identity chosen ciphertext attack). However, our research show their scheme can not be IND-sConsID- CCA secure for single-hop and multi-hop data sharing. Also in 20
APA, Harvard, Vancouver, ISO, and other styles
29

Sukte, Chudaman Devidasrao, Emmanuel Mark, and Ratnadeep R. Deshmukh. "Efficient Cryptographic Protocol Design for Secure Sharing of Personal Health Records in the Cloud." International Journal of Information Technologies and Systems Approach 15, no. 1 (2022): 1–16. http://dx.doi.org/10.4018/ijitsa.304810.

Full text
Abstract:
The sharing of Personal Health Records (PHR) in the cloud is the most promising platform to exchange health-related information. However, personal medical and health information storage is outsourced to third parties, potentially exposing patients' privacy to unauthorized individuals or groups. This paper intends to propose a new SSPHR (Secure Sharing PHR) method in the cloud. The proposed SSPHR method can preserve the privacy of PHRs and also ensures patient-centric control on PHRs. The encrypted PHRs are stored on the untrusted cloud servers and it grants selective access to different users
APA, Harvard, Vancouver, ISO, and other styles
30

Wei, Zhang. "A Pairing-based Homomorphic Encryption Scheme for Multi-User Settings." International Journal of Technology and Human Interaction 12, no. 2 (2016): 72–82. http://dx.doi.org/10.4018/ijthi.2016040106.

Full text
Abstract:
A new method is presented to privately outsource computation of different users. As a significant cryptographic primitive in cloud computing, homomorphic encryption (HE) can evaluate on ciphertext directly without decryption, thus avoid information leakage. However, most of the available HE schemes are single-user, which means that they could only evaluate on ciphertexts encrypted by the same public key. Adopting the idea of proxy re-encryption, and focusing on the compatibility of computation, the authors provide a pairing-based multi-user homomorphic encryption scheme. The scheme is a somewh
APA, Harvard, Vancouver, ISO, and other styles
31

Xiao, Yao, Lei Xu, Zikang Chen, Can Zhang, and Liehuang Zhu. "A Blockchain-Based Data Sharing System with Enhanced Auditability." Mathematics 10, no. 23 (2022): 4494. http://dx.doi.org/10.3390/math10234494.

Full text
Abstract:
Cloud platforms provide a low-cost and convenient way for users to share data. One important issue of cloud-based data sharing systems is how to prevent the sensitive information contained in users’ data from being disclosed. Existing studies often utilize cryptographic primitives, such as attribute-based encryption and proxy re-encryption, to protect data privacy. These approaches generally rely on a centralized server which may cause a single point of failure problem. Blockchain is known for its ability to solve such a problem. Some blockchain-based approaches have been proposed to realize p
APA, Harvard, Vancouver, ISO, and other styles
32

Hylock, Ray Hales, and Xiaoming Zeng. "A Blockchain Framework for Patient-Centered Health Records and Exchange (HealthChain): Evaluation and Proof-of-Concept Study." Journal of Medical Internet Research 21, no. 8 (2019): e13592. http://dx.doi.org/10.2196/13592.

Full text
Abstract:
Background Blockchain has the potential to disrupt the current modes of patient data access, accumulation, contribution, exchange, and control. Using interoperability standards, smart contracts, and cryptographic identities, patients can securely exchange data with providers and regulate access. The resulting comprehensive, longitudinal medical records can significantly improve the cost and quality of patient care for individuals and populations alike. Objective This work presents HealthChain, a novel patient-centered blockchain framework. The intent is to bolster patient engagement, data cura
APA, Harvard, Vancouver, ISO, and other styles
33

Mohapatra, Pradosh Kumar. "Public key cryptography." XRDS: Crossroads, The ACM Magazine for Students 7, no. 1 (2000): 14–22. http://dx.doi.org/10.1145/351092.351098.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Liestyowati, Dwi. "Public Key Cryptography." Journal of Physics: Conference Series 1477 (March 2020): 052062. http://dx.doi.org/10.1088/1742-6596/1477/5/052062.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Garfinkel, S. L. "Public key cryptography." Computer 29, no. 6 (1996): 101–4. http://dx.doi.org/10.1109/2.507642.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Odlyzko, Andrew M. "Public Key Cryptography." AT&T Technical Journal 73, no. 5 (1994): 17–23. http://dx.doi.org/10.1002/j.1538-7305.1994.tb00606.x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Liu, Ke Ning, Jun Yao Ye, and Ying Lian Wang. "A New Certificateless Forward Secure Proxy Signcryption Scheme." Applied Mechanics and Materials 685 (October 2014): 659–62. http://dx.doi.org/10.4028/www.scientific.net/amm.685.659.

Full text
Abstract:
This paper proposes a new certificateless forward secure proxy signcryption scheme based on DLP. Compared with other similar schemes, the scheme has overcome key escrow problem in the id-based cryptography and saving certificate problem in PKI cryptography. The scheme has some good nature, such as unforgeability, non-repudiation, strong identifiability, at the same time, it has forward security and verification. Even the adversaries grab the proxy key in the present phase, they can't forge valid previous signcryption.
APA, Harvard, Vancouver, ISO, and other styles
38

Abdulla, Mohamed. "Vulnerabilities in Public Key Cryptography." International Journal of Psychosocial Rehabilitation 24, no. 5 (2020): 3881–86. http://dx.doi.org/10.37200/ijpr/v24i5/pr202096.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Fischer, Addison. "Public Key Cryptography in Action." Information Systems Security 3, no. 1 (1994): 57–70. http://dx.doi.org/10.1080/10658989409342446.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Crenshaw, Scott. "Speedy public key cryptography system." Network Security 2000, no. 3 (2000): 6. http://dx.doi.org/10.1016/s1353-4858(00)03013-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Kak, S. C. "Secret-hardware public-key cryptography." IEE Proceedings E Computers and Digital Techniques 133, no. 2 (1986): 94. http://dx.doi.org/10.1049/ip-e.1986.0010.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Luo, Jiaoyan, Liming Zuo, and Hao Liu. "Quantum-Resistant Lattice-Based Proxy Signature." Symmetry 17, no. 2 (2025): 261. https://doi.org/10.3390/sym17020261.

Full text
Abstract:
With the advancement of quantum computing, the utilization of quantum algorithms such as Shor’s algorithm enables the efficient resolution of problems that are intractable in classical computing paradigms, posing a significant threat to traditional signature schemes. Lattice-based cryptography is considered one of the most promising post-quantum cryptographic algorithms due to its computational advantages and potential resistance to quantum attacks. Proxy signature is an authorization mechanism that allows the original signer to delegate the signing power to a proxy. The security of existing p
APA, Harvard, Vancouver, ISO, and other styles
43

NAGY, NAYA, MARIUS NAGY, and SELIM G. AKL. "KEY DISTRIBUTION VERSUS KEY ENHANCEMENT IN QUANTUM CRYPTOGRAPHY." Parallel Processing Letters 20, no. 03 (2010): 239–50. http://dx.doi.org/10.1142/s0129626410000193.

Full text
Abstract:
It has been said that quantum cryptography in general offers a secure solution to the problem of key enhancement. This means that two parties who already share a small secret key, can use quantum protocols to establish a new large secret key. This large secret key can be arbitrarily long and is unbreakable. Thus, to date, the main contribution of quantum cryptography has been believed to be quantum key enhancement. This paper shows that quantum cryptography can do significantly more. The quantum protocol described here distributes an unbreakable secret key to the two parties by relying on publ
APA, Harvard, Vancouver, ISO, and other styles
44

Lin, Chu-Hsing. "Hierarchical key assignment without public-key cryptography." Computers & Security 20, no. 7 (2001): 612–19. http://dx.doi.org/10.1016/s0167-4048(01)00711-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Shaheena, Khatoon, and Singh Thakur Balwant. "CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY." International Journal of Network Security & Its Applications (IJNSA) 7, no. 2 (2015): 55–59. https://doi.org/10.5281/zenodo.7988379.

Full text
Abstract:
In mobile adhoc networks (MANETs) an efficient and secure key management scheme is extremely crucial. Key management schemes for MANETs are mainly based on identity-based public key cryptography (IDPKC) or certificate-based public key cryptography, both of which has their inherit problem. The ID-PKC has the key escrow problem and certificate based cryptography have a high computational costs of certificates deployment. In this paper, we present a distributed key management scheme, in which a combination of certificate less public key cryptography (CL-PKC) and threshold cryptography is employed
APA, Harvard, Vancouver, ISO, and other styles
46

Tsvetov, V. P. "FRACTAL MAGMAS AND PUBLIC-KEY CRYPTOGRAPHY." Vestnik of Samara University. Natural Science Series 26, no. 2 (2021): 23–49. http://dx.doi.org/10.18287/2541-7525-2020-26-2-23-49.

Full text
Abstract:
In this paper, we deal with magmas the simplest algebras with a single binary operation. The main result of our research is algorithms for generating chain of finite magmas based on the self-similarity principle of its Cayley tables. In this way the cardinality of a magmas domain is twice as large as the previous one for each magma in the chain, and its Cayley table has a block-like structure. As an example, we consider a cyclic semigroup of binary operations generated by a finite magmas operation with a low-cardinality domain, and a modify the Diffie-Hellman-Merkle key exchange protocol for t
APA, Harvard, Vancouver, ISO, and other styles
47

Lefton, Phyllis. "Number Theory and Public-Key Cryptography." Mathematics Teacher 84, no. 1 (1991): 54–63. http://dx.doi.org/10.5951/mt.84.1.0054.

Full text
Abstract:
Secret ciphers fascinate students and are an ideal subject with which to motivate them to study mathematics. Recent articles in the Mathematics Teacher, for example, have described how various types of ciphers can be taught to high school students to enhance their learning of statistics (Feltman 1979), matrices (Camp 1985), functions and their inverses (Reagan 1986), and remainder arithmetic (Meneeley 1981). Ciphering also offers interesting examples of how so-called “pure” mathematics can be applied to real-world problems (Hilton 1984).
APA, Harvard, Vancouver, ISO, and other styles
48

ZHANG, Fu-Tai, Yin-Xia SUN, Lei ZHANG, Man-Man GENG, and Su-Juan LI. "Research on Certificateless Public Key Cryptography." Journal of Software 22, no. 6 (2011): 1316–32. http://dx.doi.org/10.3724/sp.j.1001.2011.04007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

ROSAMOND, Frances. "Computational Thinking Enrichment: Public-Key Cryptography." Informatics in Education 17, no. 1 (2018): 93–103. http://dx.doi.org/10.15388/infedu.2018.06.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Krishna, Addepalli V. N., and Addepalli Hari Narayana. "Cubic spline curve public key cryptography." Journal of Discrete Mathematical Sciences and Cryptography 20, no. 2 (2017): 453–61. http://dx.doi.org/10.1080/09720529.2015.1112512.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!