Signing key exposure resistance

WebMar 26, 2024 · Lian et al. proposed a revocable attribute-based signature scheme, but Wei et al. revealed that Lian et al.’s scheme is vulnerable to signing key exposure. If a signature scheme can resist the signing key exposure attack, then the users store their secret keys on physical devices with relatively high security levels, while the update keys can ...

Scalable Revocable Identity-Based Signature Scheme with Signing …

WebMar 26, 2024 · Abstract. Identity-based proxy re-signature (IDPRS) is a novel cryptographic primitive that allows a semi-trusted proxy to convert a signature under one identity into … WebApr 1, 2024 · In [15], the key exposure is against the partial decryption key (or transformation key) possessed by the CSP while in this paper we consider the exposure … how many cheetahs live in the world https://gallupmag.com

Scalable Revocable Identity-Based Signature Scheme with Signing …

WebIn this paper, we aim to provide a scalable revocation mechanism for attribute-based signature (ABS). Specifically, we first formally define the syntax of revocable ABS (RABS), … WebMay 1, 2024 · In this study, we propose a concrete leveled RIBFHS with signing key exposure resistance. The main contributions of this study are summarized as follows: 1. … WebIn 2014, a new security definition of a revocable identity-based signature (RIBS) with signing key exposure resistance was introduced. Based on this new definition, many scalable … high school ford service training answers

On the Incoercibility of Digital Signatures

Category:Scalable Revocable Identity-Based Signature Scheme with Signing …

Tags:Signing key exposure resistance

Signing key exposure resistance

(PDF) Scalable Revocable Identity-Based Signature Scheme with …

WebDec 19, 2024 · The key exposure is a serious threat for the security of data integrity auditing. Once the user's private key for auditing is exposed, most of the existing data integrity … WebIn addition, we introduce a new security definition of RIBFHS with signing key exposure resistance. Then, we employ Agrawal's left–right lattices and delegation technology in …

Signing key exposure resistance

Did you know?

WebDec 19, 2024 · The key exposure is a serious threat for the security of data integrity auditing. Once the user's private key for auditing is exposed, most of the existing data integrity auditing schemes would inevitably become unable to work. To deal with this problem, we construct a novel and efficient identity-based data integrity auditing scheme with key … WebNov 2, 2024 · The Key Exposure Resistant GKA Protocol. In the key exposure resistant GKA protocol, the secret sharing scheme is employed to resist the rushing attack with the key …

WebPrevious work on Key Exposure Freeness. The problem of key exposure was partly addressed in [1], where it is shown how to build identity-based chameleon hash functions. The advantage of using the identity-based primitives is that applications could direct the use of transaction-specific chameleon hashes: The public key associated to a ... WebMay 1, 2024 · Definition 4 Forward Security(Key-Exposure Resilience) under Continual Leakage. An auditing protocol is l-Forward Secure(Key-Exposure Resilient) under Continual Leakage if for any probabilistic polynomial-time adversary A, the advantage of the adversary to win the above game is a negligible function in λ. 4.2. Our protocol

WebMar 31, 2024 · Revocable identity-based fully homomorphic signature scheme with signing key exposure resistance. Inf. Sci. 594: 249-263 (2024) 2024 [j5] view. electronic edition via DOI; ... Scalable Revocable Identity-Based Signature Scheme with Signing Key Exposure Resistance from Lattices. Secur. Commun. Networks 2024: 1743421:1-1743421:11 (2024 ... Webdigital signatures can be combined with passwords [1, 2], smart cards [3], biometrics [4], cha-otic parallel keyed hash functions [5] and other technologies to achieve identity au

WebJan 14, 2024 · In 2014, a new security definition of a revocable identity-based signature (RIBS) with signing key exposure resistance was introduced. Based on this new …

WebMay 1, 2015 · If a signature scheme can resist the signing key exposure attack, then the users store their secret keys on physical devices with relatively high security levels, while the update keys can be ... how many cheez it flavors are thereWebMar 26, 2024 · Lian et al. proposed a revocable attribute-based signature scheme, but Wei et al. revealed that Lian et al.’s scheme is vulnerable to signing key exposure. If a signature … high school for violin and dance nycWebApr 17, 2024 · Then, we propose a scalable RIBS scheme with signing key exposure resistance by combining the complete subtree method with Galindo and Garcia’s IBS … how many chelsea fans are thereWebSep 15, 2024 · Public key cryptography is a major branch of modern cryptography and forms the foundation of computer and network security, as well as electronic commerce. It is a fantastic and fast evolving research area. New public key cryptographic technologies and systems, such as identity-based, attributed-based and functional cryptosystems, have … how many chefs have beat bobby flayWebIn 2014, a new security definition of a revocable identity-based signature (RIBS) with signing key exposure resistance was introduced. Based on this new... DOAJ is a community … how many chelsea pensioners are thereWebMar 26, 2024 · Abstract. Identity-based proxy re-signature (IDPRS) is a novel cryptographic primitive that allows a semi-trusted proxy to convert a signature under one identity into another signature under another identity on the same message by using a re-signature key. Due to this transformation function, IDPRS is very useful in constructing privacy ... high school for unmotivated kids la caWebFeb 1, 2024 · In addition, we extend our interest into identity-based signatures; we introduce a new security definition of revocable identity-based signature (RIBS) with signing key … how many chefs in the uk