March 2025
·
2 Reads
This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.
March 2025
·
2 Reads
January 2025
·
6 Reads
January 2025
·
1 Read
January 2025
January 2025
·
2 Reads
December 2024
October 2024
·
17 Reads
Salient in many cryptosystems, the exponent-inversion technique began without randomization in the random oracle model (SCIS '03, PKC '04), evolved into the Boneh-Boyen short signature scheme (JoC '08) and exerted a wide influence. Seen as a notable case, Gentry's (EuroCrypt '06) identity-based encryption (IBE) applies exponent inversion on a randomized base in its identity-based trapdoors. Making use of the non-static q-strong Diffie-Hellman assumption, Boneh-Boyen signatures are shown to be unforgeable against q-chosen-message attacks, while a variant q-type decisional assumption is used to establish the security of Gentry-IBE. Challenges remain in proving their security under weaker static assumptions. Supported by the dual form/system framework (Crypto '09, AsiaCrypt '12), we propose dual form exponent-inversion Boneh-Boyen signatures and Gentry-IBE, with security proven under the symmetric external Diffie-Hellman (SXDH) assumption. Starting from our signature scheme, we extend it into P-signatures (TCC '08), resulting in the first anonymous credential scheme from the SXDH assumption, serving as a competitive alternative to the static-assumption construction of Abe et al. (JoC '16). Moreover, from our Gentry-IBE variant, we propose an accountable-authority IBE scheme also from SXDH, surpassing the fully secure Sahai-Seyalioglu scheme (PKC '11) in efficiency and the generic Kiayias-Tang transform (ESORICS '15) in security. Collectively, we present a suite of results under static assumptions.
July 2024
·
11 Reads
·
5 Citations
January 2024
·
17 Reads
·
4 Citations
January 2024
·
18 Reads
·
4 Citations
... Examples of applications include streaming via sliding windows [99,100] or expanding windows [101,102], finite-length data transmission [103], unequal data protection [104], and multicast communication [105]. The throughput degradation issue due to unmatched degree distribution was investigated and mitigated in [77,105,106], and was resolved with a close-to-optimal throughput via a Wasserstein distributionally robust optimization framework in [107]. ...
July 2024
... Finally, it is worth mentioning that Breeze can be used to improve multiparty computation protocols. For example, we can replace the VSS protocols in the DKG-DL protocol in [59] with Breeze to simplify the protocol under n ≥ 3t+1 setting. In particular, we can remove the expensive homomorphic encryption needed for [59]. ...
January 2024
... With the rapid development of large language models in recent years, models that can handle sequence problems have become a focus of research. Recurrent Neural Networks (RNNs) is an architecture specifically designed for time series such as speech signals, physiological time series, and financial transaction flows, while there are relatively limited works on RNNs [13][14][15]. RNNs are more complex in structure compared to CNNs, particularly due to the inclusion of complex nonlinear activation functions (e.g., sigmoid/Tanh function). On one hand, existing work for RNNs only supports secure inference between two parties, without considering the high communication overhead associated with involving multiple parties. ...
December 2023
... To address privacy issues in LLMs, previous studies have developed techniques such as fine-tuning pre-trained LLMs to process encrypted prompts, thus maintaining privacy without restructuring the underlying model (Mishra, Li, and Deo 2024). Additionally, methods like data obfuscation for TEE (Zhang et al. 2024;Tramer and Boneh 2018), implementing Differential Privacy (DP) (Du et al. 2023;Hou et al. 2024), Secure Multi-Party Computing (SMPC) (Hou et al. 2023), and hybrid cryptology methods have been used to prevent data leakage. However, these methods require modifications to third-party LLMs, which are not possible for closed-source models like those from Ope-nAI (GPT-4o 2024). ...
November 2023
... As a result, the total key space is calculated as 2 53×3 = 2 159 , which exceeds 2 100 . This large key space ensures its resistance against brute-force attack [22,23]. ...
November 2023
Lecture Notes in Computer Science
... Threshold elliptic curve digital signature algorithm (ECDSA) [17] is a powerful solution to these security problems in the distributed settings. Threshold ECDSA requires multiple parties to cooperate to approve important operations, thereby significantly improving security and data integrity, ensuring that no single entity can control the entire system alone, increasing the legitimacy of the operation and multiparty trust. ...
October 2023
... † Corresponding authors. focused on achieving privacy-preserving machine learning (PPML) (Ng and Chow, 2023). The core of these PPML solutions lies the utilization of homomorphic encryption (HE) and secure multiparty computation (MPC) (Pang et al., 2024;Choi et al., 2024;Rho et al., 2024). ...
May 2023
... Au et al. proposed a dynamic -times anonymous authentication ( -TAA) scheme, which allows members of a group to be authenticated anonymously by application providers for a bounded number of times, where application providers can independently and dynamically grant or revoke access rights to members in their own group [30] . Concerning a revocation mechanism that is needed for real usage, Ma and Chow [31] proposed updatable anonymous credentials with revocation and reputation management. Extending these concepts to multi-authority systems (as discussed in its appendix) would provide a broader context for our dACS. ...
July 2023
... • On the other hand, we propose a generic construction of OW-TH-CCA secure IBEETIA from CCA-secure public key encryption (PKE), pseudo-random permutations, † As a remark, some techniques can be employed to bypass the impossible result, e.g., [15][16][17]. and a hash function. Because the encryption algorithm takes a token tok ID as input and the number of tokens are bounded by a polynomial of the security parameter, there is room for constructing an OW-TG-CCA secure IBEETIA scheme from cryptographic primitives which are weaker than IBE. ...
May 2023
Lecture Notes in Computer Science
... BLAC [39], EPID [9], PEREA [40], and FAUST [28] are anonymous credential schemes with blocklists where access to a service can be revoked for misbehaving users while maintaining privacy. PE(AR)2 [47], BLACR [3], PERM [2], EXBLACR [41], [32], and [15] extend the binary exclusion of the previous systems by a reputationbased scoring where only users with score greater than a defined threshold gain access to the service. DAC [18] and DBLACR [46] extend this with a decentralized registration. ...
May 2023
Lecture Notes in Computer Science