IDEAS home Printed from https://ideas.repec.org/a/plo/pone00/0250259.html
   My bibliography  Save this article

Obfuscating encrypted threshold signature algorithm and its applications in cloud computing

Author

Listed:
  • Yahong Li
  • Jianzhou Wei
  • Bin Wu
  • Chunli Wang
  • Caifen Wang
  • Yulei Zhang
  • Xiaodong Yang

Abstract

Current cloud computing causes serious restrictions to safeguarding users’ data privacy. Since users’ sensitive data is submitted in unencrypted forms to remote machines possessed and operated by untrusted service providers, users’ sensitive data may be leaked by service providers. Program obfuscation shows the unique advantages that it can provide for cloud computing. In this paper, we construct an encrypted threshold signature functionality, which can outsource the threshold signing rights of users to cloud server securely by applying obfuscation, while revealing no more sensitive information. The obfuscator is proven to satisfy the average case virtual black box property and existentially unforgeable under the decisional linear (DLIN) assumption and computational Diffie-Hellman (CDH) assumption in the standard model. Moreover, we implement our scheme using the Java pairing-based cryptography library on a laptop.

Suggested Citation

  • Yahong Li & Jianzhou Wei & Bin Wu & Chunli Wang & Caifen Wang & Yulei Zhang & Xiaodong Yang, 2021. "Obfuscating encrypted threshold signature algorithm and its applications in cloud computing," PLOS ONE, Public Library of Science, vol. 16(4), pages 1-18, April.
  • Handle: RePEc:plo:pone00:0250259
    DOI: 10.1371/journal.pone.0250259
    as

    Download full text from publisher

    File URL: https://journals.plos.org/plosone/article?id=10.1371/journal.pone.0250259
    Download Restriction: no

    File URL: https://journals.plos.org/plosone/article/file?id=10.1371/journal.pone.0250259&type=printable
    Download Restriction: no

    File URL: https://libkey.io/10.1371/journal.pone.0250259?utm_source=ideas
    LibKey link: if access is restricted and if your library uses this service, LibKey will redirect you to where you can use your library subscription to access this item
    ---><---

    More about this item

    Statistics

    Access and download statistics

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:plo:pone00:0250259. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: plosone (email available below). General contact details of provider: https://journals.plos.org/plosone/ .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.