نتایج جستجو برای: bilinear pairing
تعداد نتایج: 34449 فیلتر نتایج به سال:
We present an identity-based encryption (IBE) scheme in composite-order bilinear groups with essentially optimal parameters: the ciphertext overhead and the secret key are one group element each and decryption requires only one pairing. Our scheme achieves adaptive security and anonymity under standard decisional subgroup assumptions as used in Lewko and Waters (TCC ’10). Our construction relie...
Threshold and Blindness are two important properties in cryptography system. They can provide security and privacy. In this paper, We present an efficient construction from Bilinear pairing in an ID-based cryptography system. In an ID-based (k, n) threshold blind signature scheme, Private Key Generation Center(PKGC) distributes the secret key to n group members. The user only communicates with ...
We propose a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model assuming a variant of the computational DiffieHellman problem. Our system is based on bilinear maps between groups. The Weil pairing on elliptic curves is an example of such a map. We give precise definitions for secure identity based encryption schemes and ...
A new certificateless blind ring signature scheme was proposed in this paper. The scheme could not only avoid the problem of certificate management of public key certificate cryptography, but also overcome the inherent key-escrow problem of identity-based public key cryptography. In the last, by using bilinear pairing technique, it was proved that this scheme satisfied the security of existenti...
This paper proposes a threshold key escrow scheme from pairing. It tolerates the passive adversary to access any internal data of corrupted key escrow agents and the active adversary that can make corrupted servers to deviate from the protocol. The scheme is secure against threshold adaptive chosen-ciphertext attack. The formal proof of security is presented in the random oracle model, assuming...
Since Al-Riyami and Paterson presented certificateless cryptography, many certificateless schemes have been proposed for different purposes. In this paper, we present a certificateless group oriented signature scheme based on bilinear pairing. In our scheme, only the members in the same group with the signer can independently verify the signature. We prove the signature scheme is existential un...
We present a provably secure tree based authenticated group key agreement protocol in dynamic scenario. Bilinear pairing and multi-signature are at the heart of our protocol. We prove that our protocol is provably secure in the standard security model of Bresson et al. An appropriate modification of Katz-Yung approach to tree based setting is adopted while proving its security against active ad...
In this paper we introduce the notion of certificateless proxy re-encryption and also give precise definitions for secure certificateless proxy re-encryption schemes. We present a concrete scheme based on bilinear pairing, which enjoys the advantages of certificateless public key cryptography while providing the functionalities of proxy re-encryption. Moreover, the proposed scheme is unidirecti...
In this paper we describe a new identity-based signcryption (IBSC) scheme built upon bilinear maps. This scheme turns out to be more efficient than all others proposed so far. We prove its security in a formal model under recently studied computational assumptions and in the random oracle model. As a result of independent interest, we propose a new provably secure identity-based signature (IBS)...
1.1. Design Rationale. In this document we will describe an identity-based encryption scheme based on the work of Sakai and Kasahara [19], and which we call SK-KEM. The scheme operates on any elliptic curve group which has an efficiently computable bilinear pairing and does not require the use of super-singular curves. The resulting scheme is the most efficient and flexible provably-secure sche...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید