Private-key algebraic-code encryptions

1989 ◽  
Vol 35 (4) ◽  
pp. 829-833 ◽  
Author(s):  
T.R.N. Rao ◽  
K.-H. Nam
Keyword(s):  
2021 ◽  
Vol 29 (2) ◽  
pp. 229-271
Author(s):  
Panagiotis Grontas ◽  
Aris Pagourtzis ◽  
Alexandros Zacharakis ◽  
Bingsheng Zhang

This work formalizes Publicly Auditable Conditional Blind Signatures (PACBS), a new cryptographic primitive that allows the verifiable issuance of blind signatures, the validity of which is contingent upon a predicate and decided by a designated verifier. In particular, when a user requests the signing of a message, blinded to protect her privacy, the signer embeds data in the signature that makes it valid if and only if a condition holds. A verifier, identified by a private key, can check the signature and learn the value of the predicate. Auditability mechanisms in the form of non-interactive zero-knowledge proofs are provided, so that a cheating signer cannot issue arbitrary signatures and a cheating verifier cannot ignore the embedded condition. The security properties of this new primitive are defined using cryptographic games. A proof-of-concept construction, based on the Okamoto–Schnorr blind signatures infused with a plaintext equivalence test is presented and its security is analyzed.


Symmetry ◽  
2021 ◽  
Vol 13 (8) ◽  
pp. 1444
Author(s):  
Guojia Li ◽  
Lin You

In recent years, blockchain has triggered an upsurge in the application of decentralized models and has received more and more attention. For convenience and security considerations, in blockchain applications, users usually use wallets to manage digital assets. The most important data stored in the wallet is the user’s private key, which is also the only identification of the ownership of the encrypted digital assets. Once the private key is lost or stolen, it will bring irreparable losses. We proposed a consortium blockchain wallet scheme based on dual-threshold key protection secret-sharing. By splitting and storing the user’s wallet private key using a secret-sharing method, we can protect our private keys safely and effectively. Our scheme is based on the application scenario of the consortium blockchain. The peers preset by the consortium blockchain store the user’s wallet private key shadow shares, reasonably integrate storage resources, and enhance the solution’s anti-attack ability by setting double thresholds.


2011 ◽  
Vol 1 ◽  
pp. 295-299
Author(s):  
Jun Wu ◽  
Run Hua Shi ◽  
Hong Zhong

This paper proposes a hierarchical key management scheme in the mobile Ad hoc networks. In this scheme, there are two kinds of server nodes: the special server nodes and the ordinary server nodes, such that only when two kinds of server nodes collaborate can they provide a certificate service. In order to satisfy this special application, we design a new secret sharing scheme for splitting the system private key, in which it generates two different kinds of shares of the system private key: the special share and the ordinary share, where it needs at least one special share and t ordinary shares to recover the system private key, thus we call it threshold scheme. Furthermore, we present a distributed signature scheme for a user’s certificate in the mobile Ad hoc networks based on this secret sharing.


Sign in / Sign up

Export Citation Format

Share Document