Securing fog computing for internet of things applications: Challenges and solutions

J Ni, K Zhang, X Lin, X Shen - IEEE Communications Surveys & …, 2017 - ieeexplore.ieee.org
Internet of Things (IoT) allows billions of physical objects to be connected to collect and
exchange data for offering various applications, such as environmental monitoring …

Secure data dissemination techniques for IoT applications: Research challenges and opportunities

U Bodkhe, S Tanwar - Software: Practice and Experience, 2021 - Wiley Online Library
Summary Internet of Things (IoT) connects different objects in the physical world to the
Internet, and various Internet protocols are used to provide communication services to a …

Delegatable pseudorandom functions and applications

A Kiayias, S Papadopoulos, N Triandopoulos… - Proceedings of the …, 2013 - dl.acm.org
We put forth the problem of delegating the evaluation of a pseudorandom function (PRF) to
an untrusted proxy and introduce a novel cryptographic primitive called delegatable …

Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation

D Boneh, M Zhandry - Algorithmica, 2017 - Springer
In this work, we show how to use indistinguishability obfuscation to build multiparty key
exchange, efficient broadcast encryption, and efficient traitor tracing. Our schemes enjoy …

Robust encryption

M Abdalla, M Bellare, G Neven - Theory of Cryptography Conference, 2010 - Springer
We provide a provable-security treatment of “robust” encryption. Robustness means it is
hard to produce a ciphertext that is valid for two different users. Robustness makes explicit a …

Post-quantum anonymity of Kyber

V Maram, K Xagawa - IACR International Conference on Public-Key …, 2023 - Springer
Kyber is a key-encapsulation mechanism (KEM) that was recently selected by NIST in its
PQC standardization process; it is also the only scheme to be selected in the context of …

Anonymous, robust post-quantum public key encryption

P Grubbs, V Maram, KG Paterson - … on the theory and applications of …, 2022 - Springer
A core goal of the NIST PQC competition is to produce PKE schemes which, even if attacked
with a large-scale quantum computer, maintain the security guarantees needed by …

Differentially private smart metering with fault tolerance and range-based filtering

J Ni, K Zhang, K Alharbi, X Lin… - IEEE Transactions on …, 2017 - ieeexplore.ieee.org
Smart grid enables two-way communications between operation centers and smart meters
to collect power consumption and achieve demand response to improve flexibility, reliability …

Low overhead broadcast encryption from multilinear maps

D Boneh, B Waters, M Zhandry - … , Santa Barbara, CA, USA, August 17-21 …, 2014 - Springer
We use multilinear maps to provide a solution to the long-standing problem of public-key
broadcast encryption where all parameters in the system are small. In our constructions …

Outsider-anonymous broadcast encryption with sublinear ciphertexts

N Fazio, IM Perera - Public Key Cryptography–PKC 2012: 15th …, 2012 - Springer
In the standard setting of broadcast encryption, information about the receivers is transmitted
as part of the ciphertext. In several broadcast scenarios, however, the identities of the users …