Securing fog computing for internet of things applications: Challenges and solutions

J Ni, K Zhang, X Lin, X Shen - IEEE Communications Surveys & …, 2017 - ieeexplore.ieee.org
Internet of Things (IoT) allows billions of physical objects to be connected to collect and
exchange data for offering various applications, such as environmental monitoring …

The security of big data in fog-enabled IoT applications including blockchain: A survey

N Tariq, M Asim, F Al-Obeidat, M Zubair Farooqi… - Sensors, 2019 - mdpi.com
The proliferation of inter-connected devices in critical industries, such as healthcare and
power grid, is changing the perception of what constitutes critical infrastructure. The rising …

Accountable algorithms

JA Kroll - 2015 - search.proquest.com
Important decisions about people are increasingly made by algorithms: Votes are counted;
voter rolls are purged; financial aid decisions are made; taxpayers are chosen for audits; air …

Candidate indistinguishability obfuscation and functional encryption for all circuits

S Garg, C Gentry, S Halevi, M Raykova, A Sahai… - SIAM Journal on …, 2016 - SIAM
In this work, we study indistinguishability obfuscation and functional encryption for general
circuits: Indistinguishability obfuscation requires that given any two equivalent circuits C_0 …

Pinocchio: Nearly practical verifiable computation

B Parno, J Howell, C Gentry, M Raykova - Communications of the ACM, 2016 - dl.acm.org
To instill greater confidence in computations outsourced to the cloud, clients should be able
to verify the correctness of the results returned. To this end, we introduce Pinocchio, a built …

SNARKs for C: Verifying program executions succinctly and in zero knowledge

E Ben-Sasson, A Chiesa, D Genkin, E Tromer… - Annual cryptology …, 2013 - Springer
An argument system for NP is a proof system that allows efficient verification of NP
statements, given proofs produced by an untrusted yet computationally-bounded prover …

Quadratic span programs and succinct NIZKs without PCPs

R Gennaro, C Gentry, B Parno, M Raykova - Advances in Cryptology …, 2013 - Springer
We introduce a new characterization of the NP complexity class, called Quadratic Span
Programs (QSPs), which is a natural extension of span programs defined by Karchmer and …

Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits

D Boneh, C Gentry, S Gorbunov, S Halevi… - Advances in Cryptology …, 2014 - Springer
We construct the first (key-policy) attribute-based encryption (ABE) system with short secret
keys: the size of keys in our system depends only on the depth of the policy circuit, not its …

SNARGs for from LWE

AR Choudhuri, A Jain, Z ** - 2021 IEEE 62nd Annual …, 2022 - ieeexplore.ieee.org
We provide the first construction of a succinct non-interactive argument (SNARG) for all
polynomial time deterministic computations based on standard assumptions. For T steps of …

Attribute-based encryption with verifiable outsourced decryption

J Lai, RH Deng, C Guan, J Weng - IEEE Transactions on …, 2013 - ieeexplore.ieee.org
Attribute-based encryption (ABE) is a public-key-based one-to-many encryption that allows
users to encrypt and decrypt data based on user attributes. A promising application of ABE is …