threshold signature
Recently Published Documents


TOTAL DOCUMENTS

164
(FIVE YEARS 13)

H-INDEX

9
(FIVE YEARS 1)

2021 ◽  
Author(s):  
Xianfei Zhou ◽  
Jing Huang ◽  
Fulong Chen ◽  
Yuqing Tang ◽  
Canlin Wang

Abstract With the rapid development of medical information, the medical cyber system is rapidly transforming, and medical information sharing faces new challenges. Blockchain technology is a revolutionary technology. It has the characteristics of tamper-proof and privacy-preserving, and has natural protection for big data systems, that can be used in medical systems. In this paper,we proposed to store medical cyber physical data in a mixed blockchain with private blockchain and consortium blockchain in order to realize the secure storage of medical cyber physical data by the tamper-resistant and sharing of blockchain technology. In the system, a threshold signature system based on blockhain is also proposed. Aiming at the situation that medical accidents are easy to occur in multidisciplinary joint consultation in the medical process, this paper proposes to use threshold signature for joint consultation. Using the security and threshold of threshold signature, treatment can be carried out when the threshold number is reached, and medical data can be uploaded to the consortium blockchain. The security analysis and performance analysis show that the scheme has advantages in safety and performance and is suitable for the medical environment to a certain extent.


2021 ◽  
pp. 100268
Author(s):  
Haibo Yi ◽  
Yueping Li ◽  
Mei Wang ◽  
Zengxian Yan ◽  
Zhe Nie

2021 ◽  
Author(s):  
Xianfei Zhou ◽  
Jing Huang ◽  
Fulong Chen ◽  
Yuqing Tang ◽  
Canlin Wang ◽  
...  

Abstract With the rapid development of medical information technology, the medical cyber-physical system is undergoing a rapid transformation, and the safe storage and sharing of medical data are facing great challenges. It makes the work of safe medical data storage, privacy protection and data sharing get more difficult. In this paper, we propose the combination of private blockchain and consortium blockchain that can protect information security and realize data sharing. In the system, the medical records of each node are stored in the private blockchain, and the shared data is on the consortium blockchain so as to improve the data storage and reduce data redundancy. And the threshold signature scheme without trusted center is applied in the system. In order to initiate threshold signature, a set of nodes is constructed by the sponsoring doctor, in which the threshold signature process is initiated. When there are no less than $t$ nodes sending part-signatures, the signature can be synthesized to group signature. This scheme can be well applied to the scene of multidisciplinary joint consultation in the medical blockchain. The scheme proposed in this paper has high security and computing efficiency.


PLoS ONE ◽  
2021 ◽  
Vol 16 (4) ◽  
pp. e0250259
Author(s):  
Yahong Li ◽  
Jianzhou Wei ◽  
Bin Wu ◽  
Chunli Wang ◽  
Caifen Wang ◽  
...  

Current cloud computing causes serious restrictions to safeguarding users’ data privacy. Since users’ sensitive data is submitted in unencrypted forms to remote machines possessed and operated by untrusted service providers, users’ sensitive data may be leaked by service providers. Program obfuscation shows the unique advantages that it can provide for cloud computing. In this paper, we construct an encrypted threshold signature functionality, which can outsource the threshold signing rights of users to cloud server securely by applying obfuscation, while revealing no more sensitive information. The obfuscator is proven to satisfy the average case virtual black box property and existentially unforgeable under the decisional linear (DLIN) assumption and computational Diffie-Hellman (CDH) assumption in the standard model. Moreover, we implement our scheme using the Java pairing-based cryptography library on a laptop.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Yuanju Gan

In t , n threshold signature schemes, any subset of t participants out of n can produce a valid signature, but any fewer than t participants cannot. Meanwhile, a threshold signature scheme should remain robust and unforgeable against up to t − 1 corrupted participants. This nonforgeability property is that even an adversary breaking into up to t − 1 participants should be unable to generate signatures on its own. Existential unforgeability against adaptive chosen message attacks is widely considered as a standard security notion for digital signature, and threshold signature should also follow this accordingly. However, there are two special attack models in a threshold signature scheme: one is the static corruption attack and the other is the adaptive corruption attack. Since the adaptive corruption model appears to better capture real threats, designing and proving threshold signature schemes secure in the adaptive corruption model has been focused on in recent years. If a threshold signature is secure under adaptive chosen message attack and adaptive corruption attack, we say it is fully adaptively secure. In this paper, based on the dual pairing vector spaces technology, we construct a threshold signature scheme and use Gerbush et al.’s dual-form signatures technology to prove our scheme, which is fully adaptively secure in the standard model, and then compare it to other schemes in terms of the efficiency and computation.


2020 ◽  
Author(s):  
Murat Yasin Kubilay ◽  
Mehmet Sabir Kiraz ◽  
Haci Ali Mantar

Abstract During the past decade, several misbehaving certificate authorities (CAs) have issued fraudulent TLS certificates allowing man-in-the-middle (MITM) kinds of attacks that result in serious security incidents. In order to avoid such incidents, Yakubov et al. ((2018) A blockchain-based PKI management framework. NOMS 2018 - 2018 IEEE/IFIP Network Operations and Management Symposium, Taipei, Taiwan, April, pp. 16. IEEE) recently proposed a new public key infrastructure (PKI) architecture where CAs issue, revoke and validate X.509 certificates on a public blockchain. However, in their proposal TLS clients are subject to MITM kinds of attacks, and certificate transparency is not fully provided. In this paper, we eliminate the issues of the Yakubov et al.’s scheme and propose a new PKI architecture based on permissioned blockchain with PBFT consensus mechanism where the consensus nodes utilize a dynamic threshold signature scheme to generate signed blocks. In this way, the trust to the intermediary entities can be completely eliminated during certificate validation. Our scheme enjoys the dynamic property of the threshold signature because TLS clients do not have to change the verification key even if the validator set is dynamic. We implement our proposal on private Ethereum network to demonstrate the experimental results. The results show that our proposal has negligible overhead during TLS handshake. The certificate validation duration is less than the duration in the conventional PKI and Yakubov et al.’s scheme.


2019 ◽  
Vol 17 (3) ◽  
pp. 300
Author(s):  
Xiaoping Wang ◽  
Zhenhu Ning ◽  
Wei Wang ◽  
Yongli Yang

Sign in / Sign up

Export Citation Format

Share Document