scispace - formally typeset
Journal ArticleDOI

Insight of the protection for data security under selective opening attacks

TLDR
This paper formalizes the security notion of non-malleability under selective opening attacks (NM-SO security), and explores the relations between NM-SOSecurity and the standard SOA security, the relations among NM-so security notions, and the relations amongst NM- SO security notions.
About
This article is published in Information Sciences.The article was published on 2017-10-01. It has received 147 citations till now. The article focuses on the topics: Cloud computing security & Computer security model.

read more

Citations
More filters
Journal ArticleDOI

Calculating the trust of providers through the construction weighted Sec-SLA

TL;DR: A calculation model to determine the reliability of a provider based on the solution measures and mitigation of security incidents offered in its service catalog is proposed, as well as the development of an abstract method to support consumers in the definition of weights to be attributed to the architecture, privacy and compliance used in the calculation of trust.
Journal ArticleDOI

Lattice-based dynamic group signature for anonymous authentication in IoT

TL;DR: A new lattice-based dynamic group signature scheme based on the hardness of lattice problem in the random oracle model is proposed and it is shown that the new scheme can achieve the security of non-frameability.
Journal ArticleDOI

A Strong Designated Verifier Proxy Re-Signature Scheme for IoT Environments

TL;DR: The analysis results show that the first SDVPRS scheme can not only protect the privacy of the signer’s identity, but also provide non-delegatability for signature verification.
Journal ArticleDOI

A stealthy covert storage channel for asymmetric surveillance VoLTE endpoints

TL;DR: A novel covert storage channel based on RTCP (Realtime Transport Control Protocol) is proposed, and the undetectability of the proposed covert channel is verified by the K-S test (Kolmogorov–Smirnov test) under adversary transmission model.
Journal ArticleDOI

Handling the adversarial attacks: A machine learning’s perspective

TL;DR: It is argued that one key reason of the adversarial issue is that the learning algorithms may not exploit the input feature set enough, so that the attackers can focus on a small set of features to trick the model.
References
More filters
Book ChapterDOI

A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack

TL;DR: In this paper, a new public key cryptosystem is proposed and analyzed, which is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. But the scheme is quite practical, and is not provable to be used in practice.
Journal Article

A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack

TL;DR: In this article, a new public key cryptosystem is proposed and analyzed, which is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. But the scheme is quite practical, and is not provable to be used in practice.
Proceedings ArticleDOI

Public-key cryptosystems provably secure against chosen ciphertext attacks

Moni Naor, +1 more
TL;DR: This work shows how to construct a public-key cryptosystem (as originally defined by DiNe and Hellman) secure against chosen ciphertezt attacks, given aPublic-Key cryptosystern secure against passive eavesdropping and a noninteractive zero-knowledge proof system in the shared string model.
Book ChapterDOI

Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack

TL;DR: A formalization of chosen ciphertext attack is given in the model which is stronger than the "lunchtime attack" considered by Naor and Yung, and it is proved a non-interactive public-key cryptosystem based on non-Interactive zero-knowledge proof of knowledge to be secure against it.
Proceedings ArticleDOI

Non-malleable cryptography

TL;DR: Non-malleable schemes for each of the contexts of string commitment and zero-knowledge proofs of possession of knowledge, where a user need not know anything about the number or identity of other system users are presented.
Related Papers (5)