نتایج جستجو برای: bilinear pairing

تعداد نتایج: 34449  

Journal: :IACR Cryptology ePrint Archive 2005
Song Han Elizabeth Chang Tharam Dillon

Diffie-Hellman problems have been widely involved in the design of various cryptographic protocols. Its general family is based on the discrete logarithm over a finite field. Since 2000, its another family which is based on elliptic curve discrete logarithm as well as bilinear pairing, e.g. Weil or Tate pairing, has been attracted significant studies. Thereafter, various cryptographic protocols...

2009
Santosh Ghosh Debdeep Mukhopadhyay Dipanwita Roy Chowdhury

Bilinear pairing is a new and increasingly popular way of constructing cryptographic protocols. This has resulted in the development of Identity Based Encryption (IBE) that is ideally used in identity aware devices. The security of such devices using pairing algorithms against side-channel and fault attack has not been studied extensively. This paper examines the security of existing countermea...

2006
Yongge Wang

In this submission, we propose an efficient identity-based and implicitly authenticated key agreement protocol IDAK based on pairing techniques. Though both Weil and Tate pairing could be used for IDAK, we recommend Tate pairing for IDAK to avoid extra ephemeral value validation process. The security of IDAK was formally proved in [22] in Bellare-Rogaway model with random oracle. In additon, ID...

2012
Zhimin Li Xin Xu Cunhua Li

In order to insure the security of communication in mobile Ad hoc networks, we proposed a new signature scheme which is based on bilinear pairing and certificate-based cryptography. The security of the scheme was proved under the Random Oracle Model. The scheme is also efficient, since the signing algorithm does not need the computation of the bilinear pairing and the verification algorithm nee...

Journal: :I. J. Network Security 2011
Santosh Ghosh Debdeep Mukhopadhyay Dipanwita Roy Chowdhury

Bilinear pairing is a new and increasingly popular way of constructing cryptographic protocols. This has resulted in the development of Identity Based Encryption (IBE) that is ideally used in identity aware devices. The security of such devices using pairing algorithms against side-channel and fault attack has not been studied extensively. This paper examines the security of existing countermea...

2011
RAJEEV ANAND SAHU SAHADEO PADHYE

Identity-based (ID-based) public key settings are very good alternatives for the certificate based public key settings. Proxy signatures are good tools to delegate the signing capability by original signer to any other parties. The concept of bilinear pairing is very useful in many signature protocols for the ease of computation. Here, we propose an ID-based multi-proxy multi-signature scheme u...

Journal: :JCP 2010
Zhong-Mei Wan Jian Weng Jiguo Li

Security-mediated certificateless (SMC) signature provides a method for immediate revocation of security capabilities in certificateless signature (CLS). In addition, SMC signauture maintains the merits in CLS: implicit certification without key escrow. Unfortunately, most of the existing schemes for CLS and SMC signature are based on bilinear pairing. There are schemes without bilinear pairing...

Journal: :IACR Cryptology ePrint Archive 2003
Xinjun Du Ying Wang Jianhua Ge Yumin Wang

Xinjun Du, Ying Wang, Jianhua Ge and Yumin Wang Key Laboratory of Computer Networks and Information Security Xidian University Abstract: Chameleon signatures are non-interactive signatures based on a hash-and-sign paradigm, and similar in efficiency to regular signatures. The distinguishing characteristic of chameleon signatures is that there are non-transferable, with only the designated recip...

Journal: :IACR Cryptology ePrint Archive 2011
Ye Zhang Chun Jason Xue Duncan S. Wong Nikos Mamoulis Siu-Ming Yiu

Recently, composite-order bilinear pairing has been shown to be useful in many cryptographic constructions. However, it is time-costly to evaluate. This is because the composite order should be at least 1024bit and, hence, the elliptic curve group order n and base field become too large, rendering the bilinear pairing algorithm itself too slow to be practical (e.g., the Miller loop is Ω(n)). Th...

Journal: :Journal of Computer Security 2010
Steve Kremer Laurent Mazaré

In this paper, we introduce a symbolic model to analyse protocols that use a bilinear pairing between two cyclic groups. This model consists in an extension of the Abadi-Rogaway logic and we prove that the logic is still computationally sound: symbolic indistinguishability implies computational indistinguishability provided that the Bilinear Decisional DiffieHellman assumption holds and that th...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید