نتایج جستجو برای: position based cryptography
تعداد نتایج: 3129196 فیلتر نتایج به سال:
A general method for deriving an identity-based public key cryptosystem from a one-way function is described. We construct both ID-based signature schemes and ID-based encryption schemes. We use a general technique which is applied to multi-signature versions of the one-time signature scheme of Lamport and to a public key encryption scheme based on a symmetric block cipher which we present. We ...
Bilinear pairings have been used to design ingenious protocols for such tasks as one-round three-party key agreement, identity-based encryption, and aggregate signatures. Suitable bilinear pairings can be constructed from the Tate pairing for specially chosen elliptic curves. This article gives an introduction to the protocols, Tate pairing computation, and curve selection.
In the past two years there have been several advances in Number Field Sieve (NFS) algorithms for computing discrete logarithms in finite fields Fpn where p is prime and n > 1 is a small integer. This article presents a concise overview of these algorithms and discusses some of the challenges with assessing their impact on keylengths for pairing-based cryptosystems.
Non-interactive zero-knowledge (NIZK) proofs for algebraic relations in a group, such as the GrothSahai proofs, are an extremely powerful tool in pairing-based cryptography. A series of recent works focused on obtaining very efficient NIZK proofs for linear spaces in a weaker quasi-adaptive model. We revisit recent quasiadaptive NIZK constructions, providing clean, simple, and improved construc...
Security and privacy are the main concern for patients to seek wireless body sensor network monitoring their health. Considering the limitations of power, computation capability and storage resources, it is a big challenge to find out suitable secure scheme for patients when relying on wireless body sensor networks to monitor their healthy information. Many schemes based on asymmetric and symme...
Fast arithmetic for characteristic three finite fields F3m is desirable in pairing-based cryptography because there is a suitable family of elliptic curves over F3m having embedding degree 6. In this paper we present some structure results for Gaussian normal bases of F3m , and use the results to devise faster multiplication algorithms. We carefully compare multiplication in F3m using polynomia...
1 Summary of the review In this review I present the book " Post-Quantum Cryptography ". This volume gives a detailed, technical-level treatment of the post-quantum cryptography universe. 2 Summary of the book When (if?) quantum computers of a big enough size will be available, most of the current public-key cryptography primitives based on number theory will be vulnerable. The " next generatio...
Visual cryptography is to encrypt a secret image into some shares (transparencies) such that any qualified subset of the shares can recover the secret “visually.” The conventional definition requires that the revealed secret images are always darker than the backgrounds. We observed that this is not necessary, in particular, for the textual images. In this paper, we proposed an improved definit...
The threshold cryptography provides a new approach to building intrusion tolerance applications. In this paper, a threshold decryption scheme based elliptic curve cryptography is presented. A zero-knowledge test approach based on elliptic curve cryptography is designed. The application of these techniques in Web security is studied. Performance analysis shows that our scheme is characterized by...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید