نتایج جستجو برای: bilinear pairing

تعداد نتایج: 34449  

Journal: :IACR Cryptology ePrint Archive 2008
Zhenchao Zhu Yuqing Zhang Fengjiao Wang

ZhenChao ZHU1,2 Yuqing ZHANG2,* Fengjiao WANG2 1. (Key Lab of Computer Networks and Information Security of Ministry of Education, Xidian University, Xi’an, 710071,P.R.China) 2. (National Computer Network Intrusion Protection Center, GUCAS, Beijing 100049,P.R.China) Abstract: ID-based ring signcryption schemes (IDRSC) are usually derived from bilinear parings, a powerful but computationally exp...

2005
Joonsang Baek Reihaneh Safavi-Naini Willy Susilo

“Certificateless Public Key Cryptography” has very appealing features, namely it does not require any public key certification (cf. traditional Public Key Cryptography) nor having key escrow problem (cf. Identity-Based Cryptography). Unfortunately, construction of Certificateless Public Key Encryption (CLPKE) schemes has so far depended on the use of Identity-Based Encryption, which results in ...

2016
Keita Xagawa

The Groth-Sahai proof system (EUROCRYPT 2008, SIAM Journal of Computing 41(5) [GS12]) provides e cient non-interactive witness-indistinguishable (NIWI) and zero-knowledge (NIZK) proof systems for languages over bilinear groups and is a widely-used versatile tool to design e cient cryptographic schemes and protocols. We revisit randomization of the prover in the GS proof system. We nd an unnotic...

2011
Rajeev Anand Sahu Sahadeo Padhye

Proxy signature is useful in situation when a user wants to authorize an agent called proxy signer to sign any document on his behalf. Multi-proxy multi-signature is one of the primitives of proxy signature. Bilinear pairing makes the system efficient and provides an ease in computation. In this paper, we propose an ID-based multi-proxy multi-signature scheme from bilinear pairings based on Com...

Journal: :J. Inf. Sci. Eng. 2010
Shu-Hui Chang Chuan-Ming Li Tzonelih Hwang

This paper presents an identity-based hierarchical designated decryption (IHDD) scheme which allows a message sender to generate ciphertexts that can be decrypted by (1) only a specified recipient or (2) a specified recipient and all or some of its ancestor users in the hierarchy tree. The newly proposed scheme can be considered as a combination of the hierarchical identity-based encryption (HI...

2014
Pengshuai Qiao

Several identity-based key agreement protocols using bilinear pairing have been proposed in recent years and none of them has achieved all required security properties. In this paper, we firstly propose an ID-based one round authenticated group key agreement protocol with bilinear pairings, where all participants can generate the group session key in one round. Based on the intractability of el...

2015
Zhongmei Wan

305 Abstract— A mediated certificateless encryption (mCL-PKE) scheme which solves the certificate revocation problem and the key escrow problem and preserves the data confidentiality in the cloud. Since most of the CL-PKE schemes are based on bilinear pairing and computationally expensive. mCL-PKE scheme does not utilize pairing operation problem. The security mediator supports instantaneous re...

2006
Li Lu Lei Hu

The growth of the Internet has triggered tremendous opportunities for broadcast service. However, the security issue of the broadcast has not been properly addressed. In this paper, we propose a new multi-recipient public key encryption scheme called ”Pairing-Based Multi-Recipient Encryption” (PBMRE)to achieve a secure broadcast transmission. In PBMRE, a ciphertext encrypted by an encryption ke...

2004
Songwon Lee Kyusuk Han Seok-kyu Kang Kwangjo Kim So Ran Ine

We present a new threshold password-based authentication protocol that allows a roaming user(a user who accesses a network from different client terminals) to download a private key from remote servers with knowledge of only his identity and password. He does not carry the smart card storing user’s private information. We note that as a goal of a multi-server roaming system, a protocol has to a...

2006
José de Jesús Angel Angel Guillermo Morales-Luna

A few years ago a new kind of public key cryptosystems was proposed, called Identity Based Cryptography (IBC), which uses each user identity as his public key. IBC has had practical applications in e-mail communications and instant messengers. One of its most important goals is the efficient evaluation of cryptographically secure bilinear maps, as the Tate or Weil pairings. Most people in pairi...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید