scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Insight of the protection for data security under selective opening attacks

01 Oct 2017-Information Sciences (Elsevier)-Vol. 412, pp 223-241
TL;DR: This paper formalizes the security notion of non-malleability under selective opening attacks (NM-SO security), and explores the relations between NM-SOSecurity and the standard SOA security, the relations among NM-so security notions, and the relations amongst NM- SO security notions.
About: This article is published in Information Sciences.The article was published on 2017-10-01. It has received 147 citations till now. The article focuses on the topics: Cloud computing security & Computer security model.
Citations
More filters
Journal ArticleDOI
TL;DR: This paper proposes a new attribute-based data sharing scheme suitable for resource-limited mobile users in cloud computing and is proven secure against adaptively chosen-ciphertext attacks, which is widely recognized as a standard security notion.

407 citations

Journal ArticleDOI
TL;DR: This work presents a blockchain-based system for secure mutual authentication, BSeIn, to enforce fine-grained access control polices and is designed to provide privacy and security guarantees such as anonymous authentication, auditability, and confidentiality.

307 citations

Journal ArticleDOI
TL;DR: This paper proposes a cloud-aided lightweight certificateless authentication protocol with anonymity for wireless body area networks that can provide stronger security protection of private information than most of existing schemes in insecure channel.

224 citations

Journal ArticleDOI
TL;DR: BCPay, a blockchain based fair payment framework for outsourcing services in cloud computing, is introduced and the security analysis indicates that BCPay achieves Soundness and Robust Fairness, where the fairness is resilient to eavesdropping and malleability attacks.

182 citations


Cites background from "Insight of the protection for data ..."

  • ...Although cloud computing allows users to customize outsourcing services, its unique aspects also raise various security and privacy concerns [41, 29, 35, 32, 51, 34, 49, 50]....

    [...]

Journal ArticleDOI
TL;DR: This comprehensive survey focuses on the security architecture of IoT and provides a detailed taxonomy of major challenges associated with the field and the key technologies, including Radio Frequency Identification and Wireless Sensor Networks, that are enabling factors in the development of IoT.
Abstract: Understanding of any computing environment requires familiarity with its underlying technologies. Internet of Things (IoT), being a new era of computing in the digital world, aims for the development of large number of smart devices that would support a variety of applications and services. These devices are resource‐constrained, and the services they would provide are going to impose specific requirements, among which security is the most prominent one. Therefore, in order to comprehend and conform these requirements, there is a need to illuminate the underlying architecture of IoT and its associated elements. This comprehensive survey focuses on the security architecture of IoT and provides a detailed taxonomy of major challenges associated with the field and the key technologies, including Radio Frequency Identification (RFID) and Wireless Sensor Networks (WSN), that are enabling factors in the development of IoT. The paper also discusses some of the protocols suitable for IoT infrastructure and open source tools and platforms for its development. Finally, a brief outline of major open issues, along with their potential solutions and future research directions, is given.

176 citations

References
More filters
Book ChapterDOI
Ronald Cramer1, Victor Shoup2
23 Aug 1998
TL;DR: In this paper, a new public key cryptosystem is proposed and analyzed, which is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. But the scheme is quite practical, and is not provable to be used in practice.
Abstract: A new public key cryptosystem is proposed and analyzed. The scheme is quite practical, and is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. There appears to be no previous cryptosystem in the literature that enjoys both of these properties simultaneously.

1,373 citations

Journal Article
Ronald Cramer1, Victor Shoup2
TL;DR: In this article, a new public key cryptosystem is proposed and analyzed, which is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. But the scheme is quite practical, and is not provable to be used in practice.
Abstract: A new public key cryptosystem is proposed and analyzed. The scheme is quite practical, and is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. There appears to be no previous cryptosystem in the literature that enjoys both of these properties simultaneously.

1,228 citations

Proceedings ArticleDOI
Moni Naor1, Moti Yung1
01 Apr 1990
TL;DR: This work shows how to construct a public-key cryptosystem (as originally defined by DiNe and Hellman) secure against chosen ciphertezt attacks, given aPublic-Key cryptosystern secure against passive eavesdropping and a noninteractive zero-knowledge proof system in the shared string model.
Abstract: We show how to construct a public-key cryptosystem (as originally defined by DiNe and Hellman) secure against chosen ciphertezt attacks, given a public-key cryptosystern secure against passive eavesdropping and a noninteractive zero-knowledge proof system in the shared string model. No such secure cryptosystems were known before. A concrete implementation can be based on quadratic residuosity intractability.

1,220 citations

Book ChapterDOI
11 Aug 1991
TL;DR: A formalization of chosen ciphertext attack is given in the model which is stronger than the "lunchtime attack" considered by Naor and Yung, and it is proved a non-interactive public-key cryptosystem based on non-Interactive zero-knowledge proof of knowledge to be secure against it.
Abstract: The zero-knowledge proof of knowledge, first denned by Fiat, Fiege and Shamir, was used by Galil, Haber and Yung as a means of constructing (out of a trapdoor function) an interactive public-key cryptosystem provably secure against chosen ciphertext attack. We introduce a revised setting which permits the definition of a non-interactive analogue, the non-interactive zero-knowledge proof of knowledge, and show how it may be constructed in that setting from a non-interactive zero-knowledge proof system for NP (of the type introduced by Blum, Feldman and Micali). We give a formalization of chosen ciphertext attack in our model which is stronger than the "lunchtime attack" considered by Naor and Yung, and prove a non-interactive public-key cryptosystem based on non-interactive zero-knowledge proof of knowledge to be secure against it.

1,198 citations

Proceedings ArticleDOI
Danny Dolev1, Cynthia Dwork1, Moni Naor1
03 Jan 1991
TL;DR: Non-malleable schemes for each of the contexts of string commitment and zero-knowledge proofs of possession of knowledge, where a user need not know anything about the number or identity of other system users are presented.
Abstract: The notion of non-malleable cryptography, an extension of semantically secure cryptography, is defined. Informally, the additional requirement is that given the ciphertext it is impossible to generate a different ciphertext so that the respective plaintexts are related. The same concept makes sense in the contexts of string commitment and zero-knowledge proofs of possession of knowledge. Non-malleable schemes for each of these three problems are presented. The schemes do not assume a trusted center; a user need not know anything about the number or identity of other system users.

1,180 citations