scholarly journals An Information Theoretically Secure E-Lottery Scheme Based on Symmetric Bivariate Polynomials

Symmetry ◽  
2019 ◽  
Vol 11 (1) ◽  
pp. 88 ◽  
Author(s):  
Zhe Xia ◽  
Yining Liu ◽  
Ching-Fang Hsu ◽  
Chin-Chen Chang

E-lottery schemes have attracted much interest from both industry and academia recently, because they are not only useful to raise funds for charity institutions, but also can be used as the major building blocks to design micro-payment systems. In the literature, a number of e-lottery schemes have been introduced over the last two decades. However, most of these schemes rely on some computational assumptions. In this paper, we introduce a novel e-lottery scheme that achieves information theoretical security. Our proposed scheme is designed using symmetric bivariate polynomials, and it satisfies the required security properties, such as correctness, unpredictability, verifiability, and robustness. Moreover, the winning number is generated in a distributed fashion, so that no trusted third party needs to be involved and the danger of a single point of failure is minimized.

Electronics ◽  
2020 ◽  
Vol 9 (12) ◽  
pp. 2096
Author(s):  
Rakib Ul Haque ◽  
A S M Touhidul Hasan ◽  
Qingshan Jiang ◽  
Qiang Qu

Numerous works focus on the data privacy issue of the Internet of Things (IoT) when training a supervised Machine Learning (ML) classifier. Most of the existing solutions assume that the classifier’s training data can be obtained securely from different IoT data providers. The primary concern is data privacy when training a K-Nearest Neighbour (K-NN) classifier with IoT data from various entities. This paper proposes secure K-NN, which provides a privacy-preserving K-NN training over IoT data. It employs Blockchain technology with a partial homomorphic cryptosystem (PHC) known as Paillier in order to protect all participants (i.e., IoT data analyst C and IoT data provider P) data privacy. When C analyzes the IoT data of P, both participants’ privacy issue arises and requires a trusted third party. To protect each candidate’s privacy and remove the dependency on a third-party, we assemble secure building blocks in secure K-NN based on Blockchain technology. Firstly, a protected data-sharing platform is developed among various P, where encrypted IoT data is registered on a shared ledger. Secondly, the secure polynomial operation (SPO), secure biasing operations (SBO), and secure comparison (SC) are designed using the homomorphic property of Paillier. It shows that secure K-NN does not need any trusted third-party at the time of interaction, and rigorous security analysis demonstrates that secure K-NN protects sensitive data privacy for each P and C. The secure K-NN achieved 97.84%, 82.33%, and 76.33% precisions on BCWD, HDD, and DD datasets. The performance of secure K-NN is precisely similar to the general K-NN and outperforms all the previous state of art methods.


2008 ◽  
Vol 4 (1) ◽  
pp. 51-68 ◽  
Author(s):  
Yan Wang ◽  
Duncan S. Wong ◽  
Huaxiong Wang

The mobile agent paradigm offers flexibility and autonomy to e-commerce applications. But it is challenging to employ a mobile agent to make a payment due to the security consideration. In this paper, we propose a new agent-assisted secure payment protocol, which is based on SET payment protocol and aims at enabling the dispatched consumer-agent to autonomously sign contracts and make the payment on behalf of the cardholder after having found the best merchant, without the possibility of disclosing any secret to any participant. This is realized by adopting the Signature-Share scheme, and employing a Trusted Third Party (TTP). In the proposed protocol, the principle that each participant knows what is strictly necessary for his/her role is followed as in SET. In addition, mechanisms have been devised for preventing and detecting double payment, overspending and overpayment attacks. Finally the security properties of the proposed protocol are studied analytically. In comparison with other existing models, the proposed protocol is more efficient and can detect more attacks.


Author(s):  
Melvin A. Eisenberg

Chapter 13 concerns the building blocks of formulas to measure expectation damages: replacement cost, market price, resale price, diminished value, and lost profits. Replacement-cost damages are based on the difference between the contract price and the actual or imputed cost of a replacement transaction. Resale-price damages are based on the difference between the contract price payable by a breaching buyer and the price the seller received on resale to a third party. Diminished-value damages are based on the difference between the value of the performance that a breaching seller rendered and the value of the performance that she promised to render. Lost-profit damages are based on the difference between the price a breaching buyer agreed to pay and the seller’s variable costs.


Author(s):  
Lihua Song ◽  
Xinran Ju ◽  
Zongke Zhu ◽  
Mengchen Li

AbstractInformation security has become a hot topic in Internet of Things (IoT), and traditional centralized access control models are faced with threats such as single point failure, internal attack, and central leak. In this paper, we propose a model to improve the access control security of the IoT, which is based on zero-knowledge proof and smart contract technology in the blockchain. Firstly, we deploy attribute information of access control in the blockchain, which relieves the pressure and credibility problem brought by the third-party information concentration. Secondly, encrypted access control token is used to gain the access permission of the resources, which makes the user's identity invisible and effectively avoids attribute ownership exposure problem. Besides, the use of smart contracts solves the problem of low computing efficiency of IoT devices and the waste of blockchain computing power resources. Finally, a prototype of IoT access control system based on blockchain and zero-knowledge proof technology is implemented. The test analysis results show that the model achieves effective attribute privacy protection, compared with the Attribute-Based Access Control model of the same security level, the access efficiency increases linearly with the increase of access scale.


2022 ◽  
Vol 18 (1) ◽  
pp. 1-26
Author(s):  
Georgios Fragkos ◽  
Cyrus Minwalla ◽  
Eirini Eleni Tsiropoulou ◽  
Jim Plusquellic

Electronic cash ( e-Cash ) is a digital alternative to physical currency such as coins and bank notes. Suitably constructed, e-Cash has the ability to offer an anonymous offline experience much akin to cash, and in direct contrast to traditional forms of payment such as credit and debit cards. Implementing security and privacy within e-Cash, i.e., preserving user anonymity while preventing counterfeiting, fraud, and double spending, is a non-trivial challenge. In this article, we propose major improvements to an e-Cash protocol, termed PUF-Cash, based on physical unclonable functions ( PUFs ). PUF-Cash was created as an offline-first, secure e-Cash scheme that preserved user anonymity in payments. In addition, PUF-Cash supports remote payments; an improvement over traditional currency. In this work, a novel multi-trusted-third-party exchange scheme is introduced, which is responsible for “blinding” Alice’s e-Cash tokens; a feature at the heart of preserving her anonymity. The exchange operations are governed by machine learning techniques which are uniquely applied to optimize user privacy, while remaining resistant to identity-revealing attacks by adversaries and trusted authorities. Federation of the single trusted third party into multiple entities distributes the workload, thereby improving performance and resiliency within the e-Cash system architecture. Experimental results indicate that improvements to PUF-Cash enhance user privacy and scalability.


2012 ◽  
Vol 8 (4) ◽  
pp. 117 ◽  
Author(s):  
Luca Mainetti ◽  
Luigi Patrono ◽  
Roberto Vergallo

The evolution of modern mobile devices towards novel Radio Frequency (RF) capabilities, such as Near Field Communication, leads to a potential for delivering innovative mobile services, which is still partially unexplored. Mobile proximity payment systems are going to enhance the daily shopping experience, but the access to payment security resources of a mobile device (e.g. the “Secure Element”) by third party applications is still blocked by smartphone and Operating System manufacturers. In this paper, the IDA-Pay system is presented, an innovative and secure NFC micro-payment system based on Peer-to-Peer NFC operating mode for Android mobile phones. It allows to deliver mobile-to-POS micro-payment services, bypassing the need for special hardware. A validation scenario and a system evaluation are also reported to demonstrate the system effectiveness and performance.


Author(s):  
Ajaysinh Devendrasinh Rathod ◽  
Saurabh Shah ◽  
Vivaksha J. Jariwala

In recent trends, growth of location based services have been increased due to the large usage of cell phones, personal digital assistant and other devices like location based navigation, emergency services, location based social networking, location based advertisement, etc. Users are provided with important information based on location to the service provider that results the compromise with their personal information like user’s identity, location privacy etc. To achieve location privacy of the user, cryptographic technique is one of the best technique which gives assurance. Location based services are classified as Trusted Third Party (TTP) & without Trusted Third Party that uses cryptographic approaches. TTP free is one of the prominent approach in which it uses peer-to-peer model. In this approach, important users mutually connect with each other to form a network to work without the use of any person/server. There are many existing approaches in literature for privacy preserving location based services, but their solutions are at high cost or not supporting scalability.  In this paper, our aim is to propose an approach along with algorithms that will help the location based services (LBS) users to provide location privacy with minimum cost and improve scalability.


Connectivity ◽  
2020 ◽  
Vol 148 (6) ◽  
Author(s):  
S. A. Zhezhkun ◽  
◽  
L. B. Veksler ◽  
S. M. Brezitsʹkyy ◽  
B. O. Tarasyuk

This article focuses on the analysis of promising technologies for long-range traffic transmission for the implementation of the Internet of Things. The result of the review of technical features of technologies, their advantages and disadvantages is given. A comparative analysis was performed. An analysis is made that in the future heterogeneous structures based on the integration of many used radio technologies will play a crucial role in the implementation of fifth generation networks and systems. The Internet of Things (IoT) is heavily affecting our daily lives in many domains, ranging from tiny wearable devices to large industrial systems. Consequently, a wide variety of IoT applications have been developed and deployed using different IoT frameworks. An IoT framework is a set of guiding rules, protocols, and standards which simplify the implementation of IoT applications. The success of these applications mainly depends on the ecosystem characteristics of the IoT framework, with the emphasis on the security mechanisms employed in it, where issues related to security and privacy are pivotal. In this paper, we survey the security of the main IoT frameworks, a total of 8 frameworks are considered. For each framework, we clarify the proposed architecture, the essentials of developing third-party smart apps, the compatible hardware, and the security features. Comparing security architectures shows that the same standards used for securing communications, whereas different methodologies followed for providing other security properties.


Sign in / Sign up

Export Citation Format

Share Document