نتایج جستجو برای: bilinear pairing

تعداد نتایج: 34449  

Journal: :J. Mathematical Cryptology 2010
Farbod Shokrieh

Every graph has a canonical finite abelian group attached to it. This group has appeared in the literature under a variety of names including the sandpile group, critical group, Jacobian group, and Picard group. The construction of this group closely mirrors the construction of the Jacobian variety of an algebraic curve. Motivated by this analogy, it was recently suggested by Norman Biggs that ...

2005
Amitabh Saxena

This paper has two contributions. Firstly, we describe an efficient Non-Interactive Zero-Knowledge (NIZK) Proof of Knowledge (PoK) protocol using bilinear pairings. The protocol assumes the hardness of the Computational Diffie-Hellman (CDH) problem. The prover does not perform any pairing computations while the verifier performs 3 pairing computations. The protocol can be used for identificatio...

2014
Yumin Yuan Qian Zhan Hua Huang Francesco Pappalardo

An aggregate signature scheme allows anyone to compress multiple individual signatures from various users into a single compact signature. The main objective of such a scheme is to reduce the costs on storage, communication and computation. However, among existing aggregate signature schemes in the identity-based setting, some of them fail to achieve constant-length aggregate signature or requi...

2014
Yun-An Chang Wei-Chih Hong Ming-Chun Hsiao Bo-Yin Yang An-Yeu Wu Chen-Mou Cheng

Bilinear pairings on elliptic curves have many applications in cryptography and cryptanalysis. Pairing computation is more complicated compared to that of other popular public-key cryptosystems. Efficient implementation of cryptographic pairing, both softwareand hardware-based approaches, has thus received increasing interest. In this paper, we focus on hardware implementation and present the d...

Journal: :IEEE Access 2023

The Industrial Internet of Things (IIoT) collects a large amount data through various types sensors and intelligently processes this using cloud computing, which is flexible, efficient, cost-effective. Since IIoT stored on the service provider’s server, must be encrypted to protect user’s privacy. However, faces search problem, usually solved by Public Key Encryption with Keyword Search (PEKS)....

Journal: :JCP 2013
Minqing Zhang Xu An Wang Weihua Li Xiaoyuan Yang

hosen ciphertext security (CCA security)hosen ciphertext security (CCA security)C is now a widely accepted necessary security notion for public key encryption. CCA secure public verifiable public key encryption has many applications such as threshold public key encryption and proxy re-encryption etc. Furthermore, these years “random oracle model” has seen risen criticize by many cryptographers....

Journal: :IACR Cryptology ePrint Archive 2016
Mehmet Sabir Kiraz Osmanbey Uzunkol

Several pairing-based cryptographic protocols are recently proposed with a wide variety of new novel applications including the ones in emerging technologies like cloud computing, internet of things (IoT), e-health systems and wearable technologies. There have been however a wide range of incorrect use of these primitives. The paper of Galbraith, Paterson, and Smart (2006) pointed out most of t...

2008
Xinxin Fan Guang Gong David Jao

In recent years there has been much interest in the development and the fast computation of bilinear pairings due to their practical and myriad applications in cryptography. Well known efficient examples are the Weil and Tate pairings and their variants such as the Eta and Ate pairings on the Jacobians of (hyper-)elliptic curves. In this paper, we consider the use of projective coordinates for ...

Journal: :IEEE Access 2022

Attribute-based blind signature is used to realize the of messages by multiple people, and it suitable for electronic payment services in cloud. Most existing attribute-based schemes have complex bilinear pairing operations process verification, which leads low algorithm efficiency. To solve this problem, study, an efficient pairing-free scheme based on ordered binary decision diagram proposed,...

Journal: :IACR Cryptology ePrint Archive 2013
Dingding Jia Bao Li Yamin Liu Qixiang Mei

In Eurocrypt 2012, Lewko presented a fully secure IBE scheme in the prime order setting based on the decisional linear assumption. We note that some random factor involved in the ciphertext can further be used to hide yet another message , and get a new fully secure IBE scheme with better message-ciphertext rate. Similar to Lewko’s scheme, we use dual pairing vector space in prime order bilinea...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید

function paginate(evt) { url=/search_year_filter/ var term=document.getElementById("search_meta_data").dataset.term pg=parseInt(evt.target.text) var data={ "year":filter_year, "term":term, "pgn":pg } filtered_res=post_and_fetch(data,url) window.scrollTo(0,0); } function update_search_meta(search_meta) { meta_place=document.getElementById("search_meta_data") term=search_meta.term active_pgn=search_meta.pgn num_res=search_meta.num_res num_pages=search_meta.num_pages year=search_meta.year meta_place.dataset.term=term meta_place.dataset.page=active_pgn meta_place.dataset.num_res=num_res meta_place.dataset.num_pages=num_pages meta_place.dataset.year=year document.getElementById("num_result_place").innerHTML=num_res if (year !== "unfilter"){ document.getElementById("year_filter_label").style="display:inline;" document.getElementById("year_filter_place").innerHTML=year }else { document.getElementById("year_filter_label").style="display:none;" document.getElementById("year_filter_place").innerHTML="" } } function update_pagination() { search_meta_place=document.getElementById('search_meta_data') num_pages=search_meta_place.dataset.num_pages; active_pgn=parseInt(search_meta_place.dataset.page); document.getElementById("pgn-ul").innerHTML=""; pgn_html=""; for (i = 1; i <= num_pages; i++){ if (i===active_pgn){ actv="active" }else {actv=""} pgn_li="
  • " +i+ "
  • "; pgn_html+=pgn_li; } document.getElementById("pgn-ul").innerHTML=pgn_html var pgn_links = document.querySelectorAll('.mypgn'); pgn_links.forEach(function(pgn_link) { pgn_link.addEventListener('click', paginate) }) } function post_and_fetch(data,url) { showLoading() xhr = new XMLHttpRequest(); xhr.open('POST', url, true); xhr.setRequestHeader('Content-Type', 'application/json; charset=UTF-8'); xhr.onreadystatechange = function() { if (xhr.readyState === 4 && xhr.status === 200) { var resp = xhr.responseText; resp_json=JSON.parse(resp) resp_place = document.getElementById("search_result_div") resp_place.innerHTML = resp_json['results'] search_meta = resp_json['meta'] update_search_meta(search_meta) update_pagination() hideLoading() } }; xhr.send(JSON.stringify(data)); } function unfilter() { url=/search_year_filter/ var term=document.getElementById("search_meta_data").dataset.term var data={ "year":"unfilter", "term":term, "pgn":1 } filtered_res=post_and_fetch(data,url) } function deactivate_all_bars(){ var yrchart = document.querySelectorAll('.ct-bar'); yrchart.forEach(function(bar) { bar.dataset.active = false bar.style = "stroke:#71a3c5;" }) } year_chart.on("created", function() { var yrchart = document.querySelectorAll('.ct-bar'); yrchart.forEach(function(check) { check.addEventListener('click', checkIndex); }) }); function checkIndex(event) { var yrchart = document.querySelectorAll('.ct-bar'); var year_bar = event.target if (year_bar.dataset.active == "true") { unfilter_res = unfilter() year_bar.dataset.active = false year_bar.style = "stroke:#1d2b3699;" } else { deactivate_all_bars() year_bar.dataset.active = true year_bar.style = "stroke:#e56f6f;" filter_year = chart_data['labels'][Array.from(yrchart).indexOf(year_bar)] url=/search_year_filter/ var term=document.getElementById("search_meta_data").dataset.term var data={ "year":filter_year, "term":term, "pgn":1 } filtered_res=post_and_fetch(data,url) } } function showLoading() { document.getElementById("loading").style.display = "block"; setTimeout(hideLoading, 10000); // 10 seconds } function hideLoading() { document.getElementById("loading").style.display = "none"; } -->