نتایج جستجو برای: bounded bilinear map
تعداد نتایج: 264455 فیلتر نتایج به سال:
We present a Hierarchical Identity Based Encryption (HIBE) system where the ciphertext consists of just three group elements and decryption requires only two bilinear map computations, regardless of the hierarchy depth. Encryption is as efficient as in other HIBE systems. We prove that the scheme is selective-ID secure in the standard model and fully secure in the random oracle model. Our syste...
Let ? be an open connected subset of the complex plane C and let T be a bounded linear operator on a Hilbert space H. For ? in ? let e the orthogonal projection onto the null-space of T-?I . We discuss the necessary and sufficient conditions for the map ?? to b e continuous on ?. A generalized Gram- Schmidt process is also given.
Let G be a Lie group, G its Lie algebra, T G its cotangent bundle and D := tG the Lie algebra of T G. We investigate the group of automorphisms of D. More precisely, we fully characterize the space of all derivations of D. As a byproduct, we also characterize some spaces of operators on G amongst which the space J of bi-invariant tensors on G and prove that if G has a bi-invariant Riemannian or...
Given three complex Banach spaces X,Y, Z and u : X × Y → Z a bounded bilinear map. For f(z) = ∑m n=0 xnz n where xn ∈ X and g(z) = ∑k n=0 ynz n where yn ∈ X, we define the u-convolution of f an g as the polynomial given by f ∗u g(z) = ∑min{m,k} n=0 u(xn, yn)z n. It is shown that whenever X and Y veryfies the vector-valued analogue of certain inequalities due to Littlewood and Paley for Hardy sp...
One of the biggest reasons for the popularity and versatility of elliptic curves in cryptography, besides the lack of “better-than-black-box” discrete log algorithms, is the presence of a bilinear map. In this short paper, we look into the definitions, motivations, and constructions of VRFs and note that groups equipped with a bilinear map can be used to construct a variety of different VRFs. ∗...
Recently, Boneh and Boyen proposed a new provably secure short signature scheme under the q-strong Diffie-Hellman assumption without random oracles. This scheme is based on bilinear map which is different from Cramer-Shoup signature scheme (which is based on the strong RSA assumption). However, Tan [17] showed that BonehBoyen scheme is subjected to key substitution attacks in the multi-user set...
In this short note, we present an extension of Nguyen’s bilinear-map based accumulator scheme [8] to support non-membership witnesses and corresponding non-membership proofs, i.e., cryptographic proofs that an element has not been accumulated to a given set. This complements the non-membership proofs developed by Li et al. [7] for the RSA accumulator [2, 3, 5], making the functionality of the b...
We prove lower bounds of order n logn for both the problem of multiplying polynomials of degree n, and of dividing polynomials with remainder, in the model of bounded coefficient arithmetic circuits over the complex numbers. These lower bounds are optimal up to order of magnitude. The proof uses a recent idea of R. Raz [Proc. 34th STOC 2002] proposed for matrix multiplication. It reduces the li...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید