نتایج جستجو برای: bilinear pairing

تعداد نتایج: 34449  

Journal: :IACR Cryptology ePrint Archive 2013
Jayaprakash Kar

The article proposes a provably secure authenticated multiple key establishment protocol for Wireless Sensor Network. Security of the protocol is based on the computational infeasiblity of solving Elliptic Curve Discrete Logarithm Problem and Computational Diffie-Hellman Problem on Bilinear Pairing. User authentication is a one of the most challenging security requirement in wireless sensor net...

Journal: :JCP 2010
Liang Hu Zheli Liu Xiaochun Cheng

We propose a new efficient identity-based broadcast encryption scheme without random oracles and prove that it achieves selective identity, chosen plaintext security. Our scheme is constructed based on bilinear Diffie-Hellman inversion assumption and it is a good efficient hybrid encryption scheme, which achieves O(1)-size ciphertexts, public parameters and constant size private keys. In our sc...

Journal: :I. J. Network Security 2018
Rena Ehmet Lunzhi Deng Yingying Zhang Jiwen Zeng

In a multi-proxy multi-signature scheme, there is a group of original signers who delegate their signing rights to another group of persons called proxy group. Most of the known cryptography schemes used bilinear pairings, the computation cost of the which is much higher than that of the exponentiation in a RSA group. In this paper, we propose a certificateless multi-proxy multi-signature schem...

2014
Tejeshwari Thakur Swati Verma Birendra Kumar Sharma

Anonymous proxy signature is suitable for the situation where the proxy signer's identity needs to be kept secret. The verifier needs to reveal the real identity of the proxy signer with the help of the original signer. A new ID-based anonymous proxy chameleon signature scheme based on bilinear pairing is proposed in this paper. This scheme is based on Gap Diffie-Hellman group and meets the sec...

2013
Antoine Joux Antoine Rojat

Over the past decade bilinear maps have been used to build a large variety of cryptosystems. In parallel to new functionalities, we have also seen the emergence of many security assumptions. This leads to the general question of comparing two such assumptions. Boneh, Boyen and Goh introduced the Uber assumption as an attempt to offer a general framework for security assessment. Their idea is to...

2016
Jens Groth

Non-interactive arguments enable a prover to convince a verifier that a statement is true. Recently there has been a lot of progress both in theory and practice on constructing highly efficient non-interactive arguments with small size and low verification complexity, so-called succinct non-interactive arguments (SNARGs) and succinct non-interactive arguments of knowledge (SNARKs). Many constru...

2012
David Galindo Srinivas Vivek

We propose a leakage-resilient signature scheme in the continual leakage model that is based on a well-known identity-based encryption scheme by Boneh and Boyen (Eurocrypt 2004). The proposed signature scheme is the most e cient among the existing schemes that allow for continual leakage. Its e ciency is close to that of non leakageresilient pairing-based signature schemes. It tolerates leakage...

Journal: :IACR Cryptology ePrint Archive 2007
Leonardo B. Oliveira Diego F. Aranha Eduardo Morais Felipe Daguano Julio López Hernandez Ricardo Dahab

In spite of several years of intense research, the area of security and cryptography in Wireless Sensor Networks (WSNs) still has a number of open problems. On the other hand, the advent of Identity-Based Encryption (IBE) has enabled a wide range of new cryptographic solutions. In this work, we argue that IBE is ideal for WSNs and vice versa. We discuss the synergy between the systems, describe...

Journal: :I. J. Network Security 2007
Manik Lal Das Ashutosh Saxena Deepak B. Phatak

We present a proxy signature scheme using bilinear pairings that provides effective proxy revocation. The scheme uses a binding-blinding technique to avoid secure channel requirements in the key issuance stage. With this technique, the signer receives a partial private key from a trusted authority and unblinds it to get his private key, in turn, overcomes the key escrow problem which is a const...

Journal: :IACR Cryptology ePrint Archive 2011
Caixue Zhou

Generalized signcryption(GSC) can adaptively work as an encryption scheme, a signature scheme or a signcryption scheme with only one algorithm. In this paper, the formal definition and security notions of multi-receiver identity-based generalized signcryption (MID-GSC) are defined. A concrete scheme is also proposed and proved to be confidential under the Bilinear Diffie-Hellman (BDH) assumptio...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید