Lattice‐based unidirectional Proxy Re‐Encryption and Proxy Re‐Encryption+ schemes
The concept of Proxy Re‐Encryption (PRE) was introduced by Blaze, Bleumer and Strauss at Eurocrypt in 1998. In this concept, a semi‐trusted proxy user acquires a re‐encryption key from the delegator. Then the proxy can easily convert the encrypted ...
A novel scheme for lossless authenticated multiple secret images sharing using polynomials and extended visual cryptography
Researchers have put forward many variations of schemes for secret image sharing on grounds of visual cryptography and polynomials. The authors of this paper put forward a novel scheme for sharing multiple secret images with perfect reconstruction ...
A reference measurement framework of software security product quality (SPQNFSR)
Currently, the customer's demands have expressively amplified their expectations of getting software at a high‐quality level. However, the non‐functional requirements of the software products attention have been expanded in both the academic and ...
A behavioural in‐depth analysis of ransomware infection
Ransomware is a type of malware that has spread rapidly over the last 4 years, causing significant damage, especially in Windows environments. It is designed to encrypt or block victim's data, including documents, backups, and databases, unless a ...
Continuous improvement on maturity and capability of Security Operation Centres
This study addresses maturity and capability assessment of Security Operation Centres (SOC). It aims to contribute to continuous improvement for SOCs by proposing a complementary methodology that provides SOCs a self‐assessment capability. The ...
Private feasible solution determination
Applying secure multi‐party computation (SMC) to implement secure linear programming is an important problem of SMC. Private feasible solution determination means that one of the participants has a private value and the other participants have ...
Further constructions of bent functions and their duals
In 2012, Carlet et al. developed two secondary constructions of bent functions (Advances in Mathematics of Communications, 6: 305‐314) and proposed some applications for their constructions. However, the duals of bent functions in their ...
An efficient lattice‐based threshold signature scheme using multi‐stage secret sharing
Secret sharing is a cryptographic technique used in many different applications such as cloud computing, multi‐party computation and electronic voting. Security concerns in these applications are data privacy, availability, integrity and ...
Efficient lattice‐based authenticated key exchange based on key encapsulation mechanism and signature
Authenticated key exchange protocol is widely applied in the Internet services. Lattice‐based key exchange protocols turn out to be quantum‐resistant and hence have attracted tremendous attention. A lattice‐based explicit authenticated key ...
Time‐specific encrypted range query with minimum leakage disclosure
A time‐specific encrypted range query scheme that has the following properties is proposed. (1) The proposed scheme has trapdoor privacy and data privacy so that a semi‐honest cloud is not able to get any useful information from given ciphertexts ...
Lightweight certificateless linearly homomorphic network coding signature scheme for electronic health system
With the flourishing development of the Internet of Things (IoT), the electronic health system (EHS) as a leading technology has attracted widespread attention. However, the unsatisfactory network transmission throughput hinders practical ...