Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
 
 
Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (5)

Search Parameters:
Keywords = multi-party distributed signature

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
18 pages, 3215 KiB  
Article
SMPTC3: Secure Multi-Party Protocol Based Trusted Cross-Chain Contracts
by Hanyu Mao, Tiezheng Nie, Minghe Yu, Xiaomei Dong, Xiaohua Li and Ge Yu
Mathematics 2024, 12(16), 2562; https://doi.org/10.3390/math12162562 - 19 Aug 2024
Viewed by 416
Abstract
We propose an innovative approach called SMPTC3, designed specifically to enhance security and privacy in cross-chain transaction verification. This approach addresses multi-chain, multi-participant information exchange and large-scale cross-chain transfers, resisting various types of malicious attacks. We leverage the verifiability of cross-chain [...] Read more.
We propose an innovative approach called SMPTC3, designed specifically to enhance security and privacy in cross-chain transaction verification. This approach addresses multi-chain, multi-participant information exchange and large-scale cross-chain transfers, resisting various types of malicious attacks. We leverage the verifiability of cross-chain transactions based on smart contracts and innovatively transform transaction information into confidential sets, organizing them into quadratic secret polynomials. By utilizing secret sharing and random distribution techniques, we construct a secure multiparty computation method, tailored for cross-chain transactions. To enhance the efficiency of cross-chain transactions, we introduce cross-chain batch processing technology, grouping inter-chain transactions into cross-chain transaction sets. Unlike traditional distributed notary technologies, SMPTC3 designates honest participants as a cross-chain notary group, reducing the time required for redundant signature confirmations and significantly lowering the possibility of malicious notaries. Theoretical analysis and empirical experiments demonstrate that SMPTC3 is highly efficient in addressing cross-chain transaction security issues. Full article
Show Figures

Figure 1

15 pages, 406 KiB  
Article
Key Backup and Recovery for Resilient DID Environment
by Jihwan Kim, Pyung Kim, Younho Lee and Daeseon Choi
Mathematics 2024, 12(6), 830; https://doi.org/10.3390/math12060830 - 12 Mar 2024
Viewed by 998
Abstract
This paper delves into the advantages of authentication algorithms employing self-sovereign identity, highlighting a reduced communication overhead and the elimination of single points of failure. However, it acknowledges the vulnerability of digital wallets to real-world issues like loss or theft. To address these [...] Read more.
This paper delves into the advantages of authentication algorithms employing self-sovereign identity, highlighting a reduced communication overhead and the elimination of single points of failure. However, it acknowledges the vulnerability of digital wallets to real-world issues like loss or theft. To address these challenges, we propose an efficient key backup and recovery protocol based on the FROST threshold signature algorithm. This protocol involves trusted third parties and backup devices, ensuring secure secret key sharing and rapid key recovery. Performance evaluations, including key recovery time, demonstrate the protocol’s efficiency and reliability, bolstering the overall robustness of self-sovereign identity systems. Full article
(This article belongs to the Special Issue Trends in Cryptography and Information Security)
Show Figures

Figure 1

14 pages, 2922 KiB  
Article
A Study on the Interoperability Technology of Digital Identification Based on WACI Protocol with Multiparty Distributed Signature
by Jihwan Kim, Pyung Kim, Daeseon Choi and Younho Lee
Sensors 2023, 23(8), 4061; https://doi.org/10.3390/s23084061 - 17 Apr 2023
Cited by 2 | Viewed by 1916
Abstract
In digital identity authentication, credentials are typically stored in a digital wallet and authenticated through a single key-based signature and public key verification. However, ensuring compatibility between systems and credentials can be challenging and the existing architecture can create a single point of [...] Read more.
In digital identity authentication, credentials are typically stored in a digital wallet and authenticated through a single key-based signature and public key verification. However, ensuring compatibility between systems and credentials can be challenging and the existing architecture can create a single point of failure, which can hinder system stability and prevent data interchange. To address this problem, we propose a multiparty distributed signature structure using FROST, a Schnorr signature-based threshold signature algorithm, applied to the WACI protocol framework for credential interaction. This approach eliminates a single point of failure and secures the signer’s anonymity. Additionally, by following standard interoperability protocol procedures, we can ensure interoperability during the exchange of digital wallets and credentials. This paper presents a method that combines a multiparty distributed signature algorithm and an interoperability protocol, and discusses the implementation results. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

17 pages, 1446 KiB  
Article
A Quantum Blind Multi-Signature Method for the Industrial Blockchain
by Zhengying Cai, Shi Liu, Zhangyi Han, Rui Wang and Yuehua Huang
Entropy 2021, 23(11), 1520; https://doi.org/10.3390/e23111520 - 15 Nov 2021
Cited by 10 | Viewed by 2374
Abstract
Traditional anti-quantum methods and multi-signature technologies to secure the blockchain against quantum attacks will quickly reduce the efficiency and scalability of the industrial blockchain, where the computational resources will experience a polynomial rise with the increasing number of traders. Here, a quantum blind [...] Read more.
Traditional anti-quantum methods and multi-signature technologies to secure the blockchain against quantum attacks will quickly reduce the efficiency and scalability of the industrial blockchain, where the computational resources will experience a polynomial rise with the increasing number of traders. Here, a quantum blind multi-signature method is proposed for the multi-party transaction to provide anti-quantum security. First, the proposed multi-party transaction frame and quantum key distribution in the industrial blockchain are introduced. It integrates a novel quantum blind multi-signature algorithm that is based on the quantum entanglement mechanism, and it is absolutely secure in theory. Second, the anti-quantum multi-signature algorithm is illustrated, where there are four phases, i.e., initialization, signing, verification, and implementation. Third, the security and complexity of the proposed framework are analyzed and compared with related methods in references, and our proposed method is verified to be able to offer good computational performance and blockchain scalability for multi-party transaction. Last, the paper is summarized and future research directions are proposed. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

25 pages, 647 KiB  
Article
Astrape: An Efficient Concurrent Cloud Attestation with Ciphertext-Policy Attribute-Based Encryption
by Haihe Ba, Huaizhe Zhou, Songzhu Mei, Huidong Qiao, Tie Hong, Zhiying Wang and Jiangchun Ren
Symmetry 2018, 10(10), 425; https://doi.org/10.3390/sym10100425 - 21 Sep 2018
Cited by 4 | Viewed by 2811
Abstract
Cloud computing emerges as a change in the business paradigm that offers pay-as-you-go computing capability and brings enormous benefits, but there are numerous organizations showing hesitation for the adoption of cloud computing due to security concerns. Remote attestation has been proven to boost [...] Read more.
Cloud computing emerges as a change in the business paradigm that offers pay-as-you-go computing capability and brings enormous benefits, but there are numerous organizations showing hesitation for the adoption of cloud computing due to security concerns. Remote attestation has been proven to boost confidence in clouds to guarantee hosted cloud applications’ integrity. However, the state-of-the-art attestation schemes do not fit that multiple requesters raise their challenges simultaneously, thereby leading to larger performance overheads on the attester side. To address that, we propose an efficient and trustworthy concurrent attestation architecture under multi-requester scenarios, Astrape, to improve efficiency in the integrity and confidentiality protection aspects to generate an unforgeable and encrypted attestation report. Specifically, we propose two key techniques in this paper. The first one—aggregated attestation signature—reliably protects the attestation content from being compromised even in the presence of adversaries who have full control of the network, therefore successfully providing attestation integrity. The second one—delegation-based controlled report—introduces a third-party service to distribute the attestation report to requesters in order to save computation and communication overload on the attested party. The report is encrypted with an access policy by using attribute-based encryption and accessed by a limited number of qualified requesters, hence supporting attestation confidentiality. The experimental results show that Astrape can take no more than 0.4 s to generate an unforgeable and encrypted report for 1000 requesters and deliver a throughput speedup of approximately 30 × in comparison to the existing attestation systems. Full article
(This article belongs to the Special Issue Information Technology and Its Applications 2021)
Show Figures

Figure 1

Back to TopTop