نتایج جستجو برای: sphf

تعداد نتایج: 23  

Journal: :IEEE Transactions on Intelligent Transportation Systems 2022

Vehicle authentication is an essential component validating the vehicle’s identity and ensuring integrity of transformed data for intelligent transport vehicles (ITS) in vehicular ad hoc network (VANET). Easy to deploy operate privacy-enhancing vehicle mechanisms are mainstay widespread ITS VANET. Very recently, VANET security architectures constituting by IEEE 1609.2 group, NoW project, SeVeCo...

Journal: :Lecture Notes in Computer Science 2023

Oblivious Transfer (OT) is a major primitive for secure multi-party computation. Indeed, combined with symmetric primitives along garbled circuits, it allows any function evaluation between two parties. In this paper, we propose new approach to build OT protocols. Interestingly, our paradigm features security analysis in the Universal Composability (UC) framework and may be instantiated from po...

2013
Fabrice Benhamouda Olivier Blazy Céline Chevalier David Pointcheval Damien Vergnaud

Password-authenticated key exchange (PAKE) protocols allow two players to agree on a shared high entropy secret key, that depends on their own passwords only. Following the Gennaro and Lindell's approach, with a new kind of smooth-projective hash functions (SPHFs), Katz and Vaikuntanathan recently came up with the rst concrete one-round PAKE protocols, where the two players just have to send si...

Journal: :Atoms 2021

The paper reviews the history of B-spline methods for atomic structure calculations bound states. It highlights various aspects variational method, particularly with regard to orthogonality requirements, iterative self-consistent eigenvalue problem, and related sphf, dbsr-hf, spmchf programs. B-splines facilitate mapping solutions from one grid another. following describes a two-stage approach ...

Journal: :IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences 2023

Public key authenticated encryption with keyword search (PAEKS) has been proposed, where a sender's secret is required for encryption, and trapdoor associated not only but also the sender. This setting allows us to prevent information leakage of from trapdoors. Liu et al. (ASIACCS 2022) proposed generic construction PAEKS based on word-independent smooth projective hash functions (SPHFs) PEKS. ...

Journal: :IACR Cryptology ePrint Archive 2016
Franziskus Kiefer Mark Manulis

Two-Server Password Authenticated Key Exchange (2PAKE) protocols apply secret sharing techniques to achieve protection against server-compromise attacks. 2PAKE protocols eliminate the need for password hashing and remain secure as long as one of the servers remains honest. This concept has also been explored in connection with two-server password authenticated secret sharing (2PASS) protocols f...

2017
Charanjit S. Jutla Arnab Roy

We introduce a novel notion of smooth (-verifier) noninteractive zero-knowledge proofs (NIZK) which parallels the familiar notion of smooth projective hash functions (SPHF). We also show that the recent single group element quasi-adaptive NIZK (QA-NIZK) of Jutla and Roy (CRYPTO 2014) for linear subspaces can be easily extended to be computationally smooth. One important distinction of the new n...

Journal: :IACR Cryptology ePrint Archive 2013
Fabrice Benhamouda Olivier Blazy Céline Chevalier David Pointcheval Damien Vergnaud

Password-Authenticated Key Exchange (PAKE) has received deep attention in the last few years, with a recent improvement by Katz and Vaikuntanathan, and their one-round protocols: the two players just have to send simultaneous ows to each other, that depend on their own passwords only, to agree on a shared high entropy secret key. To this aim, they followed the Gennaro and Lindell's approach, wi...

Journal: :IACR Cryptology ePrint Archive 2016
Olivier Blazy Céline Chevalier

Smooth projective hashing has proven to be an extremely useful primitive, in particular when used in conjunction with commitments to provide implicit decommitment. This has lead to applications proven secure in the UC framework, even in presence of an adversary which can do adaptive corruptions, like for example Password Authenticated Key Exchange (PAKE), and 1-out-of-m Oblivious Transfer (OT)....

Journal: :IACR Cryptology ePrint Archive 2013
Fabrice Benhamouda David Pointcheval

Katz and Vaikuntanathan recently improved smooth projective hash functions in order to build oneround password-authenticated key exchange protocols (PAKE). To achieve security in the UC framework they allowed the simulator to extract the hashing key, which required simulation-sound non-interactive zero-knowledge proofs that are unfortunately ine cient. We improve the way the latter extractabili...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید