Enhanced Key Protection in Private Key Cryptography

Author(s):  
Ashish Agarwal
Keyword(s):  
2021 ◽  
Vol 29 (2) ◽  
pp. 229-271
Author(s):  
Panagiotis Grontas ◽  
Aris Pagourtzis ◽  
Alexandros Zacharakis ◽  
Bingsheng Zhang

This work formalizes Publicly Auditable Conditional Blind Signatures (PACBS), a new cryptographic primitive that allows the verifiable issuance of blind signatures, the validity of which is contingent upon a predicate and decided by a designated verifier. In particular, when a user requests the signing of a message, blinded to protect her privacy, the signer embeds data in the signature that makes it valid if and only if a condition holds. A verifier, identified by a private key, can check the signature and learn the value of the predicate. Auditability mechanisms in the form of non-interactive zero-knowledge proofs are provided, so that a cheating signer cannot issue arbitrary signatures and a cheating verifier cannot ignore the embedded condition. The security properties of this new primitive are defined using cryptographic games. A proof-of-concept construction, based on the Okamoto–Schnorr blind signatures infused with a plaintext equivalence test is presented and its security is analyzed.


Symmetry ◽  
2021 ◽  
Vol 13 (8) ◽  
pp. 1444
Author(s):  
Guojia Li ◽  
Lin You

In recent years, blockchain has triggered an upsurge in the application of decentralized models and has received more and more attention. For convenience and security considerations, in blockchain applications, users usually use wallets to manage digital assets. The most important data stored in the wallet is the user’s private key, which is also the only identification of the ownership of the encrypted digital assets. Once the private key is lost or stolen, it will bring irreparable losses. We proposed a consortium blockchain wallet scheme based on dual-threshold key protection secret-sharing. By splitting and storing the user’s wallet private key using a secret-sharing method, we can protect our private keys safely and effectively. Our scheme is based on the application scenario of the consortium blockchain. The peers preset by the consortium blockchain store the user’s wallet private key shadow shares, reasonably integrate storage resources, and enhance the solution’s anti-attack ability by setting double thresholds.


2011 ◽  
Vol 1 ◽  
pp. 295-299
Author(s):  
Jun Wu ◽  
Run Hua Shi ◽  
Hong Zhong

This paper proposes a hierarchical key management scheme in the mobile Ad hoc networks. In this scheme, there are two kinds of server nodes: the special server nodes and the ordinary server nodes, such that only when two kinds of server nodes collaborate can they provide a certificate service. In order to satisfy this special application, we design a new secret sharing scheme for splitting the system private key, in which it generates two different kinds of shares of the system private key: the special share and the ordinary share, where it needs at least one special share and t ordinary shares to recover the system private key, thus we call it threshold scheme. Furthermore, we present a distributed signature scheme for a user’s certificate in the mobile Ad hoc networks based on this secret sharing.


Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


Author(s):  
Md Equebal Hussain ◽  
Mohammad Rashid Hussain

security is one of the most important concern on cloud computing therefore institutions are hesitating to host their data over cloud. Not all data can be afforded to move on the cloud (example accounts data). The main purpose of moving data over cloud is to reduce cost (infrastructure and maintenance), faster performance, easy upgrade, storage capacity but at the same time security is major concern because cloud is not private but maintained by third party over the internet, security issues like privacy, confidentiality, authorization (what you are allowed to do), authentication (who you are) and accounting (what you actually do) will be encountered. Variety of encryption algorithms required for higher level of security. In this paper we try to provide solution for better security by proposing a combined method of key exchange algorithm with encryption technique. Data stored in cloud can be protected from hackers using proposed solution because even if transmitted key is hacked of no use without user’s private key.


2021 ◽  
Vol 11 (3) ◽  
pp. 999
Author(s):  
Najeeb Moharram Jebreel ◽  
Josep Domingo-Ferrer ◽  
David Sánchez ◽  
Alberto Blanco-Justicia

Many organizations devote significant resources to building high-fidelity deep learning (DL) models. Therefore, they have a great interest in making sure the models they have trained are not appropriated by others. Embedding watermarks (WMs) in DL models is a useful means to protect the intellectual property (IP) of their owners. In this paper, we propose KeyNet, a novel watermarking framework that satisfies the main requirements for an effective and robust watermarking. In KeyNet, any sample in a WM carrier set can take more than one label based on where the owner signs it. The signature is the hashed value of the owner’s information and her model. We leverage multi-task learning (MTL) to learn the original classification task and the watermarking task together. Another model (called the private model) is added to the original one, so that it acts as a private key. The two models are trained together to embed the WM while preserving the accuracy of the original task. To extract a WM from a marked model, we pass the predictions of the marked model on a signed sample to the private model. Then, the private model can provide the position of the signature. We perform an extensive evaluation of KeyNet’s performance on the CIFAR10 and FMNIST5 data sets and prove its effectiveness and robustness. Empirical results show that KeyNet preserves the utility of the original task and embeds a robust WM.


Sign in / Sign up

Export Citation Format

Share Document