Survey on cyberspace security

H Zhang, W Han, X Lai, D Lin, J Ma, JH Li - Science China Information …, 2015 - Springer
Along with the rapid development and wide application of information technology, human
society has entered the information era. In this era, people live and work in cyberspace …

An AI-enabled hybrid lightweight authentication scheme for intelligent IoMT based cyber-physical systems

M Adil, MK Khan, MM Jadoon, M Attique… - … on Network Science …, 2022 - ieeexplore.ieee.org
In the era of smart healthcare, Internet of Medical Things-based Cyber-Physical Systems
(IoMT-based-CPS) play an important role in acquiring, evaluating, monitoring, tracking, and …

Achieving fuzzy matching data sharing for secure cloud-edge communication

C Zhang, M Zhao, Y Xu, T Wu, Y Li, L Zhu… - China …, 2022 - ieeexplore.ieee.org
In this paper, we propose a novel fuzzy matching data sharing scheme named FADS for
cloud-edge communications. FADS allows users to specify their access policies, and …

Generalized fuzzy password-authenticated key exchange from error correcting codes

J Bootle, S Faller, J Hesse, K Hostáková… - … Conference on the …, 2023 - Springer
Abstract Fuzzy Password-Authenticated Key Exchange (fuzzy PAKE) allows cryptographic
keys to be generated from authentication data that is both fuzzy and of low entropy. The …

Robust secret image sharing resistant to noise in shares

X Yan, L Liu, L Li, Y Lu - ACM Transactions on Multimedia Computing …, 2021 - dl.acm.org
A secret image is split into shares in the generation phase of secret image sharing (SIS) for a
threshold. In the recovery phase, the secret image is recovered when any or more shares …

Two-factor authenticated key exchange from biometrics with low entropy rates

C Jiang, C Xu, Y Han, Z Zhang… - IEEE Transactions on …, 2024 - ieeexplore.ieee.org
Multi-factor authenticated key exchange (AKE) enables a user to be authenticated by a
server using multiple factors and negotiate a shared session key to protect subsequent …

Traceable secret sharing: Strong security and efficient constructions

D Boneh, A Partap, L Rotem - Annual International Cryptology Conference, 2024 - Springer
Suppose Alice uses at-out-of-n secret sharing to store her secret key on n servers. Her
secret key is protected as long as t of them do not collude. However, what if a less-than-t …

Efficient secret sharing for large-scale applications

S Patel, G Persiano, JY Seo, K Yeo - Proceedings of the 2024 on ACM …, 2024 - dl.acm.org
Threshold secret sharing enables distributing a message to n parties such that no subset of
fewer than t parties can learn the message, whereas any subset of at least t parties can …

Fuzzy password-authenticated key exchange

PA Dupont, J Hesse, D Pointcheval, L Reyzin… - … Conference on the …, 2018 - Springer
Consider key agreement by two parties who start out knowing a common secret (which we
refer to as “pass-string”, a generalization of “password”), but face two complications:(1) the …

ttPAKE: Typo tolerance password-authenticated key exchange

Y Han, C Xu, S Li, C Jiang, K Chen - Journal of Information Security and …, 2023 - Elsevier
Error tolerant password-authenticated key exchange (PAKE) allows a user to authenticate to
a server using a password and agree on a session key with the server, provided that the …