Vimarsana.com

Latest Breaking News On - Ublic key - Page 1 : vimarsana.com

"Secure Data Integrity Check Based on Verified Public Key Encryption wi" by Wenchao Li, Wily Susilo et al.

Cloud computing eliminates the need for local hardware, addressing the challenge of high computing expenses. However, entrusting data to the cloud may pose the risk of unintentional data loss. Using multiple copies and multi-cloud servers is promising because even if the data on one cloud storage server is compromised, the data proprietor can retrieve the information from alternate cloud storage servers. To protect data security, data needs to be encrypted before uploading to the cloud. However, users cannot directly confirm whether their encrypted documents and copies are stored securely and with integrity on cloud servers. To verify data copies on remote servers without downloading and decrypting, we propose Public Verification Public Key Encryption with Equality Test (PVPKEET). Under PVPKEET, users upload encrypted data to cloud servers, and then the test result and proof will be provided by the cloud server without decryption. The publicly verified proof can be examined by all users, allowing everyone to witness the copies stored correctly. Our approach is resistant to chosen-plaintext attacks and is verifiable. A comparison with prior research demonstrates the efficiency and feasibility of our design.

Public-verification-key-encryption
Equality-test
Cloud-computing
Ata-integrity
Ncryption
Quality-test
Eyword-search
Ulti-cloud-server
Rivacy-preserve
Ublic-key
Ublic-verification

CRYSTALS Kyber core for accelerating the FIPS 203 Key Encapsulation Mechanism

eSi-Kyber is a hardware accelerator core designed to accelerate post-quantum Key Encapsulation Mechanism (KEM) as defined by NIST FIPS 203. Kyber, ...

Key-encapsulation-mechanism
Cryptographic-suite
Algebraic-lattices
Fips-fips203
Yber
Rystals
Qc
Ncryption
Ecryption
Ipher
Ublic-key

CRYSTALS-Dilithium - Post-Quantum Digital Signature IP Core

Post-quantum CRYSTALS-Dilithium Digital Signature IP Core from ResQuant supports key generation, signing and signature verification operations for II, ...

Us-national-security-agency
Dilithium-digital-signature
Digital-signatures
Security-agency
Dilithium
Qc
Ost-quantum
Ublic-key
Igital-signature
Ryptography
Rystals-dilithium

"Secure Replication-Based Outsourced Computation Using Smart Contracts" by Willy Susilo, Fuchun Guo et al.

The replication-Based Outsourced Computation (RBOC) mechanism allows a client to outsource the same computing job to multiple contractors and the honest contractors will get paid in the incentivized system based on the fact that a majority of contractors will honestly perform the computation. As self-executing contracts, smart contracts are utilized in the decentralized blockchain networks to execute coded programs automatically transparently, and publicly. It is natural to apply smart contracts to RBOC to improve performance by setting smart contracts as the converter between the client and contractors to reduce the load on the client. However, it is infeasible to directly combine these two blocks together because the data including returned computing results from contractors in the decentralized blockchain are in the form of plaintexts such that some lazy contractors could copy others' results as their own and still get paid, which will compromise the security of RBOC. The existing public-key encryption with equality test (PKEET) is a promising candidate solution to stop the above lazy contractors, where the results are encrypted by PKEET and then transferred without hindering smart contracts to compare the equality of underlying results. Unfortunately, we found that the advanced lazy contractors can still compromise security by forging ciphertexts to pass the equality test only with the encrypted results of other contractors. In this paper, to achieve security against lazy contractors, we introduce the notion of PKEET against lazy encryptors (PKEET-LE). Besides the fundamental property of PKEET that performs equality test on ciphertexts without decryption, PKEET-LE additionally realizes the security against the lazy encryptors who aim to forge a ciphertext for a given one to pass the equality test between them without the knowledge of the underlying plaintext. We further propose a concrete and practical PKEET-LE construction along with formal security proof. Finally, we conduct a performance evaluation to demonstrate that our PKEET-LE scheme is efficient and practical in the RBOC system using smart contracts.

Based-outsourced-computation
Australia
Ncryption
Azy-contractors
Utsourced-computation
Erformance-evaluation
Ublic-key
Ublic-key-encryption-with-equality-test
Ecurity
Mart-contracts
Esting

"Secure Infectious Diseases Detection System with IoT-Based e-Health Pl" by Zhen Zhao, Fuchun Guo et al.

In a traditional health system, it merely depends on doctors’ initiative reports to discover infectious diseases, which causes late responses from the Center for Disease Control (CDC) and therefore may result in snowballed loss of lives and economy. Sometimes, the disease has spread when doctors realize it is infectious, and the CDC has to invest more human and material resources to control it. In this paper, we propose a new secure infectious diseases detection system with the help of IoT-based e-health platform. In our system model, the hospitals collect patients’ electronic health records (EHR) and outsource the encrypted EHRs to the contracted cloud. The CDC can regularly send a test query to the cloud server to check whether there are patients who have similar symptoms or some increasing signs, which are regarded as signs of infectious diseases. With this system, the CDC can find the small signs of infectious diseases so that it can make appropriate and timely measures to save more lives. To enable the cloud server to perform the required test, we propose a new cryptographic notion, called public-key encryption with DFET (PKE-DFET), with which we can check whether the underlying messages of two ciphertexts are equal or not after ignoring the bits on designated positions without decryption. The cloud server can utilize the PKE-DFET to flexibly count the number of patients with similar symptoms following the CDC’s instructions. We first instantiate the PKE-DFET into a concrete construction, where anyone can be a tester to perform the DFET on ciphertexts. Finally, we extend our PKE-DFET construction to enable it to be flexible in different actual application scenarios.

Disease-control
Cloud-computing
Iseases
Ospitals
Nfectious-diseases
Nfectious-diseases-detection-system
Ot-basede-health-system
Ublic-key
Ublic-key-encryption-with-dfet
Ecurity
Ervers

Public Key Accelerator

The EIP-150 is an integrated module combining the Public Key Acceleration module, True Random Generator, interrupt controller and a standard bus interface ...

Public-key-acceleration
True-random-generator
Rambus
Sa
Cc
Ki
Rng
Ublic-key
Symmetric
Rypto
Ccelerator

Public Key Infrastructure Engine providing Full Infrastructure for public key operations, including PKA and TRNG

The EIP-154 PKI Farm engine, offers autonoumus processing of Public Key Operations. Due to its scalable architecture, it provides high-performance acceleration ...

Public-key
Public-key-accelerator
Rambus
Sa
Cc
Ki
Rng
Ublic-key
Symmetric
Rypto
Ccelerator

RSA-ECC Public Key Accelerator Engine, 50K ops/sec

Rambus DPA Resistant PKEv2, PKEv3, PKEv4 Cryptographic Accelerator Cores prevent against the leakage of secret cryptographic key material through attacks ...

Accelerator-cores
Cipher-block-chaining
Authenticated-encryption
Galois-counter
Rambus
Sa
Cc
Ki
Ublic-key
Symmetric
Rypto

RSA-ECC Public Key Accelerator Engine DPA Resistant, 8K ops/sec

Rambus DPA Resistant PKEv2, PKEv3, PKEv4 Cryptographic Accelerator Cores prevent against the leakage of secret cryptographic key material through attacks ...

Accelerator-cores
Cipher-block-chaining
Authenticated-encryption
Galois-counter
Rambus
Sa
Cc
Ki
Ublic-key
Symmetric
Rypto

vimarsana © 2020. All Rights Reserved.