A review of privacy-preserving aggregation schemes for smart grid

L Dias, TA Rizzetti - IEEE Latin America Transactions, 2021 - ieeexplore.ieee.org
Smart Grid aims to make the use of electricity reliable, sustainable, scalable, fault-tolerant,
and efficient. For this purpose, it uses information and communication technologies …

Energy-efficient and secure communication toward UAV networks

T Li, J Zhang, MS Obaidat, C Lin, Y Lin… - IEEE Internet of …, 2021 - ieeexplore.ieee.org
Wireless networks ensure the unmanned aerial vehicles (UAVs) communicate and
cooperate with each other, which plays an indispensable role among UAVs. The two crucial …

Critical perspectives on provable security: Fifteen years of" another look" papers

N Koblitz, A Menezes - Cryptology ePrint Archive, 2019 - eprint.iacr.org
Contents Page 1 CRITICAL PERSPECTIVES ON PROVABLE SECURITY: FIFTEEN YEARS OF
“ANOTHER LOOK” PAPERS NEAL KOBLITZ AND ALFRED MENEZES Abstract. We give an …

Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge

D Derler, D Slamanig - Designs, Codes and Cryptography, 2019 - Springer
Key-homomorphic properties of cryptographic objects, ie, homomorphisms on their key
space, have proven to be useful, both from a theoretical as well as a practical perspective …

An Empirical Study to Demonstrate that EdDSA can be used as a Performance Improvement Alternative to ECDSA in Blockchain and IoT

J Guruprakash, S Koppu - Informatica, 2022 - informatica.si
Digital signatures are a vital part of the digital world. The trust factor in the digital world is
ensured with a digital signature. Over the evolution, the purpose remained constant, but the …

The Multi-User Constrained Pseudorandom Function Security of Generalized GGM Trees for MPC and Hierarchical Wallets

C Guo, X Wang, X Xie, Y Yu - ACM Transactions on Privacy and Security, 2023 - dl.acm.org
Multi-user (mu) security considers large-scale attackers that, given access to a number of
cryptosystem instances, attempt to compromise at least one of them. We initiate the study of …

A data lightweight scheme for parallel proof of vote consensus

Z Wang, H Li, H Wang, Z Xiao, P Lu… - … Conference on Big …, 2021 - ieeexplore.ieee.org
Each blockchain's node needs to store a backup of all blocks, resulting in the whole network
needs O (n) storage space, which greatly affects the nodes' scalability. Parallel proof of vote …

An identity based-identification scheme with tight security against active and concurrent adversaries

J Chia, JJ Chin - IEEE Access, 2020 - ieeexplore.ieee.org
Identification schemes are used by machines to securely authenticate the identity of other
machines or their users over computer networks. As conventional public key schemes …

The Multi-user Constrained PRF Security of Generalized GGM Trees for MPC and Hierarchical Wallets

C Guo, X Wang, X Xie, Y Yu - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Multi-user (mu) security considers large-scale attackers that, given access to a number of
cryptosystem instances, attempt to compromise at least one of them. We initiate the study of …

Practical Non-interactive Multi-signatures, and a Multi-to Aggregate Signatures Compiler

M Rambaud, C Levrat - Cryptology ePrint Archive, 2024 - eprint.iacr.org
In a fully non-interactive multi-signature, resp. aggregate-signature scheme (fNIM, resp.
fNIA), signatures issued by many signers on the same message, resp. on different …