Cryptanalysis and Improvement of an Encoding Method for Private-Key Hidden Vector Encryptions

Author(s):  
Fu-Kuo TSENG ◽  
Rong-Jaye CHEN
Keyword(s):  
2020 ◽  
Vol 2020 (17) ◽  
pp. 34-1-34-7
Author(s):  
Matthew G. Finley ◽  
Tyler Bell

This paper presents a novel method for accurately encoding 3D range geometry within the color channels of a 2D RGB image that allows the encoding frequency—and therefore the encoding precision—to be uniquely determined for each coordinate. The proposed method can thus be used to balance between encoding precision and file size by encoding geometry along a normal distribution; encoding more precisely where the density of data is high and less precisely where the density is low. Alternative distributions may be followed to produce encodings optimized for specific applications. In general, the nature of the proposed encoding method is such that the precision of each point can be freely controlled or derived from an arbitrary distribution, ideally enabling this method for use within a wide range of applications.


Author(s):  
Siao-Ting Li ◽  
Chih-Hao Chuang ◽  
Chung Feng Kuo ◽  
Hoang-Yan Lin ◽  
Chin-I Huang ◽  
...  

2021 ◽  
Vol 29 (2) ◽  
pp. 229-271
Author(s):  
Panagiotis Grontas ◽  
Aris Pagourtzis ◽  
Alexandros Zacharakis ◽  
Bingsheng Zhang

This work formalizes Publicly Auditable Conditional Blind Signatures (PACBS), a new cryptographic primitive that allows the verifiable issuance of blind signatures, the validity of which is contingent upon a predicate and decided by a designated verifier. In particular, when a user requests the signing of a message, blinded to protect her privacy, the signer embeds data in the signature that makes it valid if and only if a condition holds. A verifier, identified by a private key, can check the signature and learn the value of the predicate. Auditability mechanisms in the form of non-interactive zero-knowledge proofs are provided, so that a cheating signer cannot issue arbitrary signatures and a cheating verifier cannot ignore the embedded condition. The security properties of this new primitive are defined using cryptographic games. A proof-of-concept construction, based on the Okamoto–Schnorr blind signatures infused with a plaintext equivalence test is presented and its security is analyzed.


Symmetry ◽  
2021 ◽  
Vol 13 (8) ◽  
pp. 1444
Author(s):  
Guojia Li ◽  
Lin You

In recent years, blockchain has triggered an upsurge in the application of decentralized models and has received more and more attention. For convenience and security considerations, in blockchain applications, users usually use wallets to manage digital assets. The most important data stored in the wallet is the user’s private key, which is also the only identification of the ownership of the encrypted digital assets. Once the private key is lost or stolen, it will bring irreparable losses. We proposed a consortium blockchain wallet scheme based on dual-threshold key protection secret-sharing. By splitting and storing the user’s wallet private key using a secret-sharing method, we can protect our private keys safely and effectively. Our scheme is based on the application scenario of the consortium blockchain. The peers preset by the consortium blockchain store the user’s wallet private key shadow shares, reasonably integrate storage resources, and enhance the solution’s anti-attack ability by setting double thresholds.


2021 ◽  
pp. 126754
Author(s):  
Yiping Geng ◽  
Wenjun Huang ◽  
Jingyu Yang ◽  
Yixian Qian ◽  
Zhijun Ren ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document