Transferable E-cash: A cleaner model and the first practical instantiation

B Bauer, G Fuchsbauer, C Qian - IACR International Conference on Public …, 2021 - Springer
Transferable e-cash is the most faithful digital analog of physical cash, as it allows users to
transfer coins between them in isolation, that is, without interacting with a bank or a “ledger” …

Receiver-anonymity in rerandomizable RCCA-secure cryptosystems resolved

Y Wang, R Chen, G Yang, X Huang, B Wang… - Advances in Cryptology …, 2021 - Springer
In this work we resolve the open problem raised by Prabhakaran and Rosulek at CRYPTO
2007, and present the first anonymous, rerandomizable, Replayable-CCA (RCCA) secure …

Mix-nets from re-randomizable and replayable CCA-secure public-key encryption

A Faonio, L Russo - … Conference on Security and Cryptography for …, 2022 - Springer
Mix-nets are protocols that allow a set of senders to send messages anonymously. Faonio et
al.(ASIACRYPT'19) showed how to instantiate mix-net protocols based on Public-Verifiable …

Bilateral Control for Secure Communication against Replay Attack in ORAN-based Vehicular Networks

Z Peng, C Peng, Y Tian, H Ding - IEEE Transactions on …, 2024 - ieeexplore.ieee.org
Open radio access network (ORAN)-based vehicular networks play a pivotal role in future
traffic data sharing. Due to the openness of the ORAN framework, it is necessary to encrypt …

Improving the efficiency of re-randomizable and replayable CCA secure public key encryption

A Faonio, D Fiore - Applied Cryptography and Network Security: 18th …, 2020 - Springer
Public key encryption schemes that are simultaneously re-randomizable and replayable
CCA (Rand-RCCA) secure offer a unique combination of malleability and non-malleability …

Secure anonymous communication on corrupted machines with reverse firewalls

Y Wang, R Chen, X Huang… - IEEE Transactions on …, 2021 - ieeexplore.ieee.org
The Snowden revelations in 2013 showed that user machines running cryptographic
protocols might be stealthily corrupted by attackers (eg, manufacturers and supply-chain …

Scalable Mixnets from Mercurial Signatures on Randomizable Ciphertexts

M Abe, M Nanri, M Ohkubo, OP Kempner… - Cryptology ePrint …, 2024 - eprint.iacr.org
A mix network, or mixnet, is a cryptographic tool for anonymous routing, taking messages
from multiple (identifiable) senders and delivering them in a randomly permuted order …

Niwi and new notions of extraction for algebraic languages

C Ganesh, H Khoshakhlagh, R Parisella - International Conference on …, 2022 - Springer
We give an efficient construction of a computational non-interactive witness
indistinguishable (NIWI) proof in the plain model, and investigate notions of extraction for …

Almost tightly-secure re-randomizable and replayable CCA-secure public key encryption

A Faonio, D Hofheinz, L Russo - IACR International Conference on Public …, 2023 - Springer
Re-randomizable Replayable CCA-secure public key encryption (Rand-RCCA PKE)
schemes guarantee security against chosen-ciphertext attacks while ensuring the useful …

RCCA-SM9: securing SM9 on corrupted machines

R Chen, J Chen, X Huang, Y Wang - Science China Information Sciences, 2024 - Springer
The SM9 identity-based encryption (IBE) scheme is a cryptographic standard used in China,
and has been incorporated into the ISO/IEC standard in 2021. This work primarily proposes …