threshold decryption
Recently Published Documents


TOTAL DOCUMENTS

34
(FIVE YEARS 5)

H-INDEX

5
(FIVE YEARS 1)

2021 ◽  
Vol 11 (21) ◽  
pp. 10332
Author(s):  
Zong-Wu Zhu ◽  
Ru-Wei Huang

Aiming at the problems of large ciphertext size and low efficiency in the current secure multi-party computation (SMC) protocol based on fully homomorphic encryption (FHE), the paper proves that the fully homomorphic encryption scheme that supports multi-bit encryption proposed by Chen Li et al. satisfies the key homomorphism. Based on this scheme and threshold decryption, a three-round, interactive, leveled, secure multi-party computation protocol under the Common Random String (CRS) model is designed. The protocol is proved to be safe under the semi-honest model and the semi-malicious model. From the non-interactive zero-knowledge proof, it can be concluded that the protocol is also safe under the malicious model. Its security can be attributed to the Decisional Learning With Errors (DLWE) and a variant of this problem (some-are-errorless LWE). Compared with the existing secure multi-party computation protocol based on fully homomorphic encryption under the CRS model, the ciphertext size of this protocol is smaller, the efficiency is higher, the storage overhead is smaller, and the overall performance is better than the existing protocol.


2021 ◽  
Vol 18 (15) ◽  
Author(s):  
Meher Gayatri Devi TIWARI ◽  
Anil Kumar KAKELLI

The development of a secure online voting system using visual cryptography is highly essential for present voting systems. Based on the current requirements and design aspects of an existing online voting system, emerging technologies are required in online voting schemes, and these are examined in this work. The emerging cryptographic techniques which are suitable for secure online voting systems are analyzed. Techniques like password hashed-based schemes, visual cryptography, and threshold decryption cryptosystem are highlighted for secure online voting systems. Visual cryptography (VC) is a technique where visual information can be encrypted on the user side, with the information decrypted on the admin side, which can be helpful in allowing participation in voting systems securely and ensuring fast vote counting and monitoring of the voting process to achieve high accuracy while being scam-free. The proposed secure online voting system using visual cryptography is efficiently developed using Python and achieves better performance on minimum software and hardware configuration systems.


Cryptography ◽  
2020 ◽  
pp. 391-414
Author(s):  
Lauretha Rura ◽  
Biju Issac ◽  
Manas Kumar Haldar

Though there are online voting systems available, the authors propose a new and secure steganography based E2E (end-to-end) verifiable online voting system, to tackle the problems in voting process. This research implements a novel approach to online voting by combining visual cryptography with image steganography to enhance system security without degrading system usability and performance. The voting system will also include password hashed-based scheme and threshold decryption scheme. The software is developed on web-based Java EE with the integration of MySQL database server and Glassfish as its application server. The authors assume that the election server used and the election authorities are trustworthy. A questionnaire survey of 30 representative participants was done to collect data to measure the user acceptance of the software developed through usability testing and user acceptance testing.


2019 ◽  
Vol 15 (7) ◽  
pp. 155014771986550
Author(s):  
Huawei Wang ◽  
Ye Li ◽  
Yingnan Jiao ◽  
Zhengping Jin

Device-to-device communication is considered as one of the hopeful technologies for proximal communication, which plays a vital role in the wireless systems and 5G cellular networks. The outsourced attribute-based encryption scheme is convinced to be very suitable for secure device-to-device communication since it allows not only fine-grained sharing of encrypted data but also achieves high efficiency in the decryption of general attribute-based encryption schemes. However, almost all existing outsourced attribute-based encryption schemes can hardly be applied directly in the device-to-device communication because many heavy computation operations, such as pairing and modular exponentiations, cannot be taken on the mobile devices in the device-to-device network. In this article, we propose a concept of outsourcing threshold decryption for attribute-based encryption and design a new efficient outsourcing threshold decryption scheme for ciphertext-policy attribute-based encryption. In our definition of outsourcing threshold decryption, the decryption, which is a computationally expensive operation, is outsourced to multiple semi-trusted and lightweight computing devices determined by an access structure and can be jointly taken by these devices. Our scheme supports proxy re-encryption which enables the decryption delegation. Finally, security and efficiency analyses of our proposed method indicate that our proposal guarantees strong security against chosen plaintext attacks and requires less outsourced computation and communication cost than the existing outsourced attribute-based encryption schemes.


2019 ◽  
Vol 53 (1-2) ◽  
pp. 67-84 ◽  
Author(s):  
Ronghai Gao ◽  
Jiwen Zeng ◽  
Lunzhi Deng

Threshold decryption allows only quorum cooperate users to decrypt ciphertext encrypted under a public key. However, such threshold decryption scheme cannot be applied well in this situation where all users have their public and private key pairs, but do not share any private keys corresponding to the public keys, such as mobile network featured with dynamic character. The direct way to achieve threshold decryption in this case is to divide the message into several pieces and then encrypt these pieces with the public keys of different users. However, this is very inefficient. Multireceiver threshold decryption scheme that could be applied efficiently in the above situation. Recently, some certificateless (ID-based) multireceiver threshold decryption (signcryption) schemes are introduced. But the bilinear pairings are used in most of the existing schemes. In this paper, we propose an efficient certificateless threshold decryption scheme using elliptic curve cryptography (ECC) without bilinear pairing. Performance analysis shows that the proposed scheme has lower computation cost than existing some threshold decryption schemes in both encryption and decryption process. Security analysis shows that our scheme is IND-CCA secure, and no one outside of selected receivers can disclose receivers identities, against the adversaries defined in CL-PKC system under the random oracle model.


2017 ◽  
Vol 12 (1) ◽  
pp. 177-189
Author(s):  
Wei Gao ◽  
Guilin Wang ◽  
Kefei Chen ◽  
Xueli Wang

2016 ◽  
Vol 12 (3) ◽  
pp. 71-93 ◽  
Author(s):  
Lauretha Rura ◽  
Biju Issac ◽  
Manas Kumar Haldar

Though there are online voting systems available, the authors propose a new and secure steganography based E2E (end-to-end) verifiable online voting system, to tackle the problems in voting process. This research implements a novel approach to online voting by combining visual cryptography with image steganography to enhance system security without degrading system usability and performance. The voting system will also include password hashed-based scheme and threshold decryption scheme. The software is developed on web-based Java EE with the integration of MySQL database server and Glassfish as its application server. The authors assume that the election server used and the election authorities are trustworthy. A questionnaire survey of 30 representative participants was done to collect data to measure the user acceptance of the software developed through usability testing and user acceptance testing.


Cyber Crime ◽  
2013 ◽  
pp. 918-935
Author(s):  
Xunhua Wang ◽  
Ralph Grove ◽  
M. Hossain Heydari

In recent years, computer and network-based voting technologies have been gradually adopted for various elections. However, due to the fragile nature of electronic ballots and voting software, computer voting has posed serious security challenges. This chapter studies the security of computer voting and focuses on a cryptographic solution based on mix-nets. Like traditional voting systems, mix-net-based computer voting provides voter privacy and prevents vote selling/buying and vote coercion. Unlike traditional voting systems, mix-net-based computer voting has several additional advantages: 1) it offers vote verifiability, allowing individual voters to directly verify whether their votes have been counted and counted correctly; 2) it allows voters to check the behavior of potentially malicious computer voting machines and thus does not require voters to blindly trust computer voting machines. In this chapter, we give the full details of the building blocks for the mix-net-based computer voting scheme, including semantically secure encryption, threshold decryption, mix-net, and robust mix-net. Future research directions on secure electronic voting are also discussed.


2012 ◽  
Vol 7 (12) ◽  
Author(s):  
Fei Li ◽  
Wei Gao ◽  
Yilei Wang ◽  
Xueli Wang
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document