scholarly journals Anonymous Blockchain-based System for Consortium

2021 ◽  
Vol 12 (3) ◽  
pp. 1-25
Author(s):  
Qin Wang ◽  
Shiping Chen ◽  
Yang Xiang

Blockchain records transactions with various protection techniques against tampering. To meet the requirements on cooperation and anonymity of companies and organizations, researchers have developed a few solutions. Ring signature-based schemes allow multiple participants cooperatively to manage while preserving their individuals’ privacy. However, the solutions cannot work properly due to the increased computing complexity along with the expanded group size. In this article, we propose a Multi-center Anonymous Blockchain-based (MAB) system, with joint management for the consortium and privacy protection for the participants. To achieve that, we formalize the syntax used by the MAB system and present a general construction based on a modular design. By applying cryptographic primitives to each module, we instantiate our scheme with anonymity and decentralization. Furthermore, we carry out a comprehensive formal analysis of our exemplified scheme. A proof of concept simulation is provided to show the feasibility. The results demonstrate security and efficiency from both theoretical perspectives and practical perspectives.

Robotica ◽  
2021 ◽  
pp. 1-26
Author(s):  
Meng-Yuan Chen ◽  
Yong-Jian Wu ◽  
Hongmei He

Abstract In this paper, we developed a new navigation system, called ATCM, which detects obstacles in a sliding window with an adaptive threshold clustering algorithm, classifies the detected obstacles with a decision tree, heuristically predicts potential collision and finds optimal path with a simplified Morphin algorithm. This system has the merits of optimal free-collision path, small memory size and less computing complexity, compared with the state of the arts in robot navigation. The modular design of 6-steps navigation provides a holistic methodology to implement and verify the performance of a robot’s navigation system. The experiments on simulation and a physical robot for the eight scenarios demonstrate that the robot can effectively and efficiently avoid potential collisions with any static or dynamic obstacles in its surrounding environment. Compared with the particle swarm optimisation, the dynamic window approach and the traditional Morphin algorithm for the autonomous navigation of a mobile robot in a static environment, ATCM achieved the shortest path with higher efficiency.


2012 ◽  
Vol 2012 ◽  
pp. 1-18 ◽  
Author(s):  
Hanane Houmani ◽  
Mohamed Mejri

Most applications in the Internet such as e-banking and e-commerce use the SET and the NSL protocols to protect the communication channel between the client and the server. Then, it is crucial to ensure that these protocols respect some security properties such as confidentiality, authentication, and integrity. In this paper, we analyze the SET and the NSL protocols with respect to the confidentiality (secrecy) property. To perform this analysis, we use the interpretation functions-based method. The main idea behind the interpretation functions-based technique is to give sufficient conditions that allow to guarantee that a cryptographic protocol respects the secrecy property. The flexibility of the proposed conditions allows the verification of daily-life protocols such as SET and NSL. Also, this method could be used under different assumptions such as a variety of intruder abilities including algebraic properties of cryptographic primitives. The NSL protocol, for instance, is analyzed with and without the homomorphism property. We show also, using the SET protocol, the usefulness of this approach to correct weaknesses and problems discovered during the analysis.


2018 ◽  
Vol 9 (3) ◽  
pp. 427-467 ◽  
Author(s):  
Lisa Hsin ◽  
Geraldine Legendre

Abstract We present elicited production data reflecting cross-linguistic interference effects in the English wh-questions of Spanish-English bilingual children to provide a proof-of-concept for a proposed new formal analysis of such effects across cross-linguistic influence phenomena. The observed interference effects are interpreted as evidence for the Strong Integration hypothesis of bilingual grammatical architecture, in the context of independently documented facilitation and interference effects in a range of bilingual acquisition contexts. Building on an existing Optimality-Theoretic (OT) model of monolingual acquisition and a specific account of the adult grammar of wh-structures across dialects of Spanish, we propose that the individual patterns documented, in particular the sensitivity in child English to distinctions made in Spanish dialects on the basis of an argument/adjunct contrast, find a straightforward explanation in the OT model of acquisition as adapted to bilingual situations. The generalizability of the model as well as effects of exposure and dominance are discussed.


PLoS ONE ◽  
2021 ◽  
Vol 16 (11) ◽  
pp. e0258907
Author(s):  
Can Zhao ◽  
Jiabing Liu ◽  
Fuyong Zheng ◽  
Dejun Wang ◽  
Bo Meng

Efficiency and privacy are the key aspects in content extraction signatures. In this study, we proposed a Secure and Efficient and Certificateless Content Extraction Signature with Privacy Protection (SECCESPP) in which scalar multiplication of elliptic curves is used to replace inefficient bilinear pairing of certificateless public key cryptosystem, and the signcryption idea is borrowed to implement privacy protection for signed messages. The correctness of the SECCESPP scheme is demonstrated by the consistency of the message and the accuracy of the equation. The security and privacy of the SECCESPP scheme are demonstrated based on the elliptic curve discrete logarithm problem in the random oracle model and are formally analyzed with the formal analysis tool ProVerif, respectively. Theory and experimental analysis show that the SECCESPP scheme is more efficient than other schemes.


2020 ◽  
Author(s):  
Huanhuan Wang ◽  
Xiang Wu ◽  
Yongqi Tan ◽  
Hongsheng Yin ◽  
Xiaochun Cheng ◽  
...  

BACKGROUND Medical data mining and sharing is an important process to realize the value of medical big data in E-Health applications. However, medical data contains a large amount of personal private information of patients, there is a risk of privacy disclosure when sharing and mining. Therefore, how to ensure the security of medical big data in the process of publishing, sharing and mining has become the focus of current researches. OBJECTIVE The objective of our study is to design a framework based on differential privacy protection mechanism to ensure the security sharing of medical data. We developed a privacy Protection Query Language (PQL) that can integrate multiple machine mining methods and provide secure sharing functions for medical data. METHODS This paper adopts a modular design method with three sub-modules, including parsing module, mining module and noising module. Each module encapsulates different computing devices, such as composite parser, noise jammer, etc. In the PQL framework, we apply the differential privacy mechanism to the results of the module collaborative calculation to optimize the security of various mining algorithms. These computing devices operate independently, but the mining results depend on their cooperation. RESULTS Designed and developed a query language framework that provides medical data mining, sharing and privacy preserving functions. We theoretically proved the performance of the PQL framework. The experimental results showed that the PQL framework can ensure the security of each mining result, and the average usefulness of the output results is above 97%. CONCLUSIONS We presented a security framework that enables medical data providers to securely share the health data or treatment data, and developed a usable query language based on differential privacy mechanism that enables researchers to mine potential information securely using data mining algorithms. CLINICALTRIAL


IEEE Access ◽  
2020 ◽  
Vol 8 ◽  
pp. 76765-76772 ◽  
Author(s):  
Xiaofang Li ◽  
Yurong Mei ◽  
Jing Gong ◽  
Feng Xiang ◽  
Zhixin Sun

2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Yingbo Li ◽  
Yucong Duan ◽  
Zakaria Maamar ◽  
Haoyang Che ◽  
Anamaria-Beatrice Spulber ◽  
...  

Privacy protection has recently been in the spotlight of attention to both academia and industry. Society protects individual data privacy through complex legal frameworks. The increasing number of applications of data science and artificial intelligence has resulted in a higher demand for the ubiquitous application of the data. The privacy protection of the broad Data-Information-Knowledge-Wisdom (DIKW) landscape, the next generation of information organization, has taken a secondary role. In this paper, we will explore DIKW architecture through the applications of the popular swarm intelligence and differential privacy. As differential privacy proved to be an effective data privacy approach, we will look at it from a DIKW domain perspective. Swarm intelligence can effectively optimize and reduce the number of items in DIKW used in differential privacy, thus accelerating both the effectiveness and the efficiency of differential privacy for crossing multiple modals of conceptual DIKW. The proposed approach is demonstrated through the application of personalized data that is based on the open-source IRIS dataset. This experiment demonstrates the efficiency of swarm intelligence in reducing computing complexity.


Author(s):  
Sayandeep Saha ◽  
Debdeep Mukhopadhyay ◽  
Pallab Dasgupta

Malicious exploitation of faults for extracting secrets is one of the most practical and potent threats to modern cryptographic primitives. Interestingly, not every possible fault for a cryptosystem is maliciously exploitable, and evaluation of the exploitability of a fault is nontrivial. In order to devise precise defense mechanisms against such rogue faults, a comprehensive knowledge is required about the exploitable part of the fault space of a cryptosystem. Unfortunately, the fault space is diversified and of formidable size even while a single cryptoprimitive is considered and traditional manual fault analysis techniques may often fall short to practically cover such a fault space within reasonable time. An automation for analyzing individual fault instances for their exploitability is thus inevitable. Such an automation is supposed to work as the core engine for analyzing the fault spaces of cryptographic primitives. In this paper, we propose an automation for evaluating the exploitability status of fault instances from block ciphers, mainly in the context of Differential Fault Analysis (DFA) attacks. The proposed framework is generic and scalable, which are perhaps the two most important features for covering diversified fault spaces of formidable size originating from different ciphers. As a proof-of-concept, we reconstruct some known attack examples on AES and PRESENT using the framework and finally analyze a recently proposed cipher GIFT [BPP+17] for the first time. It is found that the secret key of GIFT can be uniquely determined with 1 nibble fault instance injected at the beginning of the 25th round with a reasonable computational complexity of 214.


Sign in / Sign up

Export Citation Format

Share Document