• No results found

[PDF] Top 20 Trapdoor Functions from the Computational Diffie-Hellman Assumption

Has 10000 "Trapdoor Functions from the Computational Diffie-Hellman Assumption" found on our website. Below are the top 20 most common "Trapdoor Functions from the Computational Diffie-Hellman Assumption".

Trapdoor  Functions  from  the  Computational  Diffie-Hellman  Assumption

Trapdoor Functions from the Computational Diffie-Hellman Assumption

... Related work. Hajiabadi and Kapron [HK15] show how to build TDFs from any reproducible circularly secure single-bit PKE. Informally, a PKE is reproducible if given a public key pk 0 , a public/secret key (pk, sk) ... See full document

30

A  Provably-Secure  Unidirectional  Proxy  Re-Encryption  Scheme  Without  Pairing  in  the  Random  Oracle  Model

A Provably-Secure Unidirectional Proxy Re-Encryption Scheme Without Pairing in the Random Oracle Model

... Although pairing is an expensive operation, only a few pairing-free unidirectional PRE schemes have been proposed in the literature, of which only one scheme due to Chow et al. [8] reported the collusion-resistance ... See full document

22

An  Efficient  Signcryption  Scheme  from  q-Diffie-Hellman  Problems

An Efficient Signcryption Scheme from q-Diffie-Hellman Problems

... lower computational costs and communication overheads than those required by the traditional sign-then-encrypt ...signature functions in a single ... See full document

9

Enhanced Diffie-Hellman Algorithm and its Applications

Enhanced Diffie-Hellman Algorithm and its Applications

... the Diffie-Hellman operation could be considered ...the Diffie-Hellman protocol (SSL, TLS, SSH, and IPSec in particular), the shared secret encrypts a symmetric key for one of the symmetric ... See full document

9

Supersingular  Isogeny  Diffie-Hellman  Authenticated  Key  Exchange

Supersingular Isogeny Diffie-Hellman Authenticated Key Exchange

... constructed from several forms of DH assumptions, ...isogeny computational DH (SI-CDH) problem with access to decision degree oracle, which determines whether two supersingular curves are isogenous of some ... See full document

30

A  tutorial  introduction  to  CryptHOL

A tutorial introduction to CryptHOL

... CryptHOL [2, 9] is a framework for constructing rigorous game-based proofs using the proof assistant Isabelle/HOL [13]. Games are expressed as probabilistic functional programs that are shallowly embedded in higher-order ... See full document

25

Title: SECURABLE IDENTITY BASED ENCRYPTION TECHNIQUE FOR WIRELESS NETWORK

Title: SECURABLE IDENTITY BASED ENCRYPTION TECHNIQUE FOR WIRELESS NETWORK

... Recently, Xiong et al. [H. Xiong, Z. Guan, Z. Chen, F. Li, An efficient certificate less aggregate signature with constant pairing computations, Information Science, 219, pp. 225–235, 2013] proposed an efficient ... See full document

5

A  mechanical  approach  to  derive  identity-based  protocols  from  Diffie-Hellman-based  protocols

A mechanical approach to derive identity-based protocols from Diffie-Hellman-based protocols

... underlying computational assumptions em- ployed form the basis of security for the ...the Computational Diffie–Hellman (CDH) problem [20] or its variants and the Bilinear Diffie–Hellman (BDH) ... See full document

36

A Computational Diffie–Hellman Based
Server Supported Signature

A Computational Diffie–Hellman Based Server Supported Signature

... built from the Chevallier Mames’ scheme, termed 𝑆𝐶𝑀, geared to mobile ...𝐶𝐷𝐻 assumption, 𝑆𝐶𝑀 is (i) unforgeable against chosen message attacks, (ii) secure against a malicious client, (iii) secure against a ... See full document

5

An Elliptic Curve On-line\Off-line Digital Signature Scheme for Internet of Things

An Elliptic Curve On-line\Off-line Digital Signature Scheme for Internet of Things

... Gap Diffie-Hellman problem in the random oracle ...suffers from the high computation overhead compared to other ...the assumption of Computational Diffie- Hellman Problem ... See full document

8

Short  Signatures  From  Diffie-Hellman:  Realizing  Short  Public  Key

Short Signatures From Diffie-Hellman: Realizing Short Public Key

... block. From both a practical and theoretical standpoint, it is important to design efficient signature schemes whose security is proven under reliable ...hash functions mapping from an arbitrarily ... See full document

18

A  Hybrid Encryption Algorithm with Diffie-Hellman assumption In Cloud Computing

A Hybrid Encryption Algorithm with Diffie-Hellman assumption In Cloud Computing

... transformation key that allows the cloud to translate any ABE cipher-text satisfied by that user's attributes or access policy into a simple cipher-text, and it only incurs a small computational overhead for the ... See full document

10

Bit  Security  of  the  Hyperelliptic  Curves  Diffie-Hellman  Problem

Bit Security of the Hyperelliptic Curves Diffie-Hellman Problem

... The Diffie-Hellman problem as a cryptographic primitive plays an important role in modern ...of Diffie-Hellman problem in arbitrary finite cyclic group is a long-standing open problem in ... See full document

18

Faster  Compact  Diffie-Hellman:  Endomorphisms  on  the  x-line

Faster Compact Diffie-Hellman: Endomorphisms on the x-line

... curve from the same family over the same field could be used with only very minor modifications to the formulæ below and the source code for our implementations; we explain our specific curve choice in Appendix ... See full document

19

Pre-   and  post-quantum  Diffie--Hellman  from  groups,  actions,   and  isogenies

Pre- and post-quantum Diffie--Hellman from groups, actions, and isogenies

... about DiffieHellman and its ...group DiffieHellman oracles create black- box field structures on prime-order groups, while HHS DiffieHellman oracles create a black-box group ... See full document

40

Enhancing Bluetooth Authentication using Diffie Hellman Algorithm

Enhancing Bluetooth Authentication using Diffie Hellman Algorithm

... Fig3, shows that Master and Slave wants to communicate with each other .To start communication both parties need to establish secure channel .To establish secure channel both parties select a random prime number g and n ... See full document

5

Improving the Security in Cloud Computing using Diffie- Hellman Algorithm

Improving the Security in Cloud Computing using Diffie- Hellman Algorithm

... Shuai Han, et.al, (2011): In this paper, author uses a third party auditor scheme. Cloud computing technology acts as next generation architecture of IT solution. It enables the users to move their data and application ... See full document

6

The performance of Group Diffie-Hellman paradigms: a software framework and analysis

The performance of Group Diffie-Hellman paradigms: a software framework and analysis

... The hypercubic structure is a method often used to manage work-sharing and distribution among a set of processors. Since the formation of a contributory key is not much more than this, it is reasonable to apply the ... See full document

247

Trapdoor  Computational  Fuzzy  Extractors   and  Stateless  Cryptographically-Secure  Physical  Unclonable  Functions

Trapdoor Computational Fuzzy Extractors and Stateless Cryptographically-Secure Physical Unclonable Functions

... Fuzzy extractors [21] convert noisy biometric data (either human or silicon) into reproducible uniform random strings, which can then serve as secret keys in cryptographic applica- tions. Fuzzy extractors typically have ... See full document

17

Performance study on Diffie Hellman  Key Exchange Algorithm

Performance study on Diffie Hellman Key Exchange Algorithm

... Although Diffie-Hellman is a public-key algorithm, experts say it don't scale well for the ...that Diffie-Hellman keys shorter than 900 bits are not secure ...make Diffie-Hellman ... See full document

10

Show all 10000 documents...