نتایج جستجو برای: bilinear pairing
تعداد نتایج: 34449 فیلتر نتایج به سال:
Due to avoiding the key escrow problem in the identity-based cryptosystem, certificateless public key cryptosystem (CLPKC) has received a significant attention. As an important part of the CLPKC, the certificateless authenticated key agreement (CLAKA) protocol also received considerable attention. Most CLAKA protocols are built from bilinear mappings on elliptic curves which need costly operati...
We present an attack on a new short signature scheme from bilinear pairing proposed by Okamoto et al. at ITCC’05. We show that any one can derive the secret key of the signer from any two messagesignature pairs and so can forge the signer’s signature for any message. This means the scheme is totally broken.
The first dynamic threshold decryption scheme from pairing is presented. It is secure in groups equipped with a bilinear map, and caters to some important requirements in real application; including the needs to renew the master key, or to add/remove or update a decryption sever, without leaking any information on the master key and changing other decryption servers’ secret keys.
We construct an interactive identification scheme based on the bilinear Diffie-Hellman problem and analyze its security. This scheme is practical in terms of key size, communication complexity, and availability of identity-variance provided that an algorithm of computing the Weil-pairing is feasible. We prove that this scheme is secure against active attacks as well as passive attacks if the bi...
In pairing-based cryptography the Generic Group Model (GGM) is used frequently to provide evidence towards newly introduced hardness assumptions. Unfortunately, the GGM does not reflect many known properties of bilinear group settings and thus hardness results in this model are of limited significance. This paper proposes a novel computational model for pairing-based cryptography, called the Se...
A quadratic function q on an Abelian groupG is a map, with values in an Abelian group, such that the map b : (x, y) 7→ q(x + y) − q(x) − q(y) is Z-bilinear. Such a map q satisfies q(0) = 0. If, in addition, q satisfies the relation q(nx) = nq(x) for all n ∈ Z and x ∈ G, then q is homogeneous. In general, a quadratic function cannot be recovered from the associated bilinear pairing b. Homogeneou...
An important cryptographic operation on elliptic curves is hashing to a point the curve. When curve not of prime order, multiplied by cofactor so that result has order. This avoid small subgroup attacks for example. A second operation, in composite-order case, testing whether belongs pairing bilinear map $$e :\mathbb G_1 \times \mathbb G_2 \rightarrow G_T$$ where $$\mathbb G_1$$ and G_2$$ are d...
Certificateless encryption (CLE) alleviates the heavy certificate management in traditional public key encryption and the key escrow problem in the ID-based encryption simultaneously. Current CLE schemes assumed that the user’s secret key is absolutely secure. Unfortunately, this assumption is too strong in case the CLE is deployed in the hostile setting and the leakage of secret key is inevita...
The predominant grid authentication mechanisms use public key infrastructure (PKI). Nonetheless, certificate-less public key cryptography (CL-PKC) has several advantages that seem to well align with the demands of grid computing. Security and efficiency are the main objectives of grid authentication protocols. Unfortunately, certificate-less authenticated key agreement protocols rely on the bil...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید