Security and privacy in cloud computing: technical review

YS Abdulsalam, M Hedabou - Future Internet, 2021 - mdpi.com
Advances in the usage of information and communication technologies (ICT) has given rise
to the popularity and success of cloud computing. Cloud computing offers advantages and …

Lightweight privacy-preserving scheme using homomorphic encryption in industrial Internet of Things

S Li, S Zhao, G Min, L Qi, G Liu - IEEE Internet of Things …, 2021 - ieeexplore.ieee.org
The emerging technologies, such as smart sensors, 5G/6G wireless communication, artificial
intelligence, etc., have been maturing the future Internet of Things (IoT) by connecting the …

A comprehensive survey on edge data integrity verification: Fundamentals and future trends

Y Zhao, Y Qu, Y Xiang, MP Uddin, D Peng… - ACM Computing …, 2022 - dl.acm.org
Recent advances in edge computing (EC) have pushed cloud-based data caching services
to edge, however, such emerging edge storage comes with numerous challenging and …

Multi-theorem preprocessing NIZKs from lattices

S Kim, DJ Wu - Journal of Cryptology, 2020 - Springer
Non-interactive zero-knowledge (NIZK) proofs are fundamental to modern cryptography.
Numerous NIZK constructions are known in both the random oracle and the common …

An equivalence between attribute-based signatures and homomorphic signatures, and new constructions for both

R Tsabary - Theory of Cryptography Conference, 2017 - Springer
Abstract In Attribute-Based Signatures (ABS; first defined by Maji, Prabhakaran and Rosulek,
CT-RSA 2011) an authority can generate multiple signing keys, where each key is …

[HTML][HTML] 同态密码理论与应用进展

杨亚涛, 赵阳, 张卷美, 黄洁润, 高原 - 电子与信息学报, 2021 - jeit.ac.cn
随着云计算, 云存储等各类云服务的普及应用, 云环境下的隐私保护问题逐渐成为业界关注的
焦点, 同态密码成为解决该问题的关键手段, 其中, 如何构造高效的全同态加密方案是近年来同态 …

Homomorphic proxy re-authenticators and applications to verifiable multi-user data aggregation

D Derler, S Ramacher, D Slamanig - … , FC 2017, Sliema, Malta, April 3-7 …, 2017 - Springer
We introduce the notion of homomorphic proxy re-authenticators, a tool that adds security
and verifiability guarantees to multi-user data aggregation scenarios. It allows distinct …

Mutable batch arguments and applications

R Goyal - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Non-interactive batch arguments (BARGs) let a prover compute a single proof $\pi $ proving
validity of abatch'of $ k $$\mathbf {NP} $ statements $ x_1,\ldots, x_ {k} $. The two central …

Multi-key homomorphic signatures unforgeable under insider corruption

RWF Lai, RKH Tai, HWH Wong, SSM Chow - International Conference on …, 2018 - Springer
Homomorphic signatures (HS) allows the derivation of the signature of the message-function
pair (m, g), where m= g (m_1, ..., m_K), given the signatures of each of the input messages …

Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge

D Derler, D Slamanig - Designs, Codes and Cryptography, 2019 - Springer
Key-homomorphic properties of cryptographic objects, ie, homomorphisms on their key
space, have proven to be useful, both from a theoretical as well as a practical perspective …