搜索结果: 1-15 共查到“密码学 Prime Order”相关记录30条 . 查询时间(0.097 秒)
Prime, Order Please! Revisiting Small Subgroup and Invalid Curve Attacks on Protocols using Diffie-Hellman
formal verification symbolic model tamarin prover
2019/5/21
Diffie-Hellman groups are a widely used component in cryptographic protocols in which a shared secret is needed. These protocols are typically proven to be secure under the assumption they are impleme...
Efficient Inversion In (Pseudo-)Mersenne Prime Order Fields
finite fields inversion multiplication
2018/11/5
Efficient scalar multiplication algorithms require a single finite field inversion at the end to convert from projective to affine coordinates. This inversion consumes a significant proportion of the ...
Cost-Effective Private Linear Key Agreement With Adaptive CCA Security from Prime Order Multilinear Maps and Tracing Traitors
broadcast encryption private linear key agreement traitor tracing
2018/5/28
Private linear key agreement (PLKA) enables a group of users to agree upon a common session key in a broadcast encryption (BE) scenario, while traitor tracing (TT) system allows a tracer to identify c...
ABE with Tag Made Easy: Concise Framework and New Instantiations in Prime-order Groups
Attribute-based encryption Predicate encoding Prime-order bilinear group
2017/9/13
Among all existing identity-based encryption (IBE) schemes in the bilinear group, Wat-IBE proposed by Waters [CRYPTO, 2009] and JR-IBE proposed by Jutla and Roy [AsiaCrypt, 2013] are quite special. A ...
CCA-secure Predicate Encryption from Pair Encoding in Prime Order Groups: Generic and Efficient
Predicate Encryption CCA Security Pair Encoding Scheme
2017/7/6
Attrapadung (Eurocrypt 2014) proposed a generic framework called pair encoding to simplify the design and proof of security of CPA-secure predicate encryption (PE) instantiated in composite order grou...
Attribute Based Encryption: Traitor Tracing, Revocation and Fully Security on Prime Order Groups
Traitor Tracing Revocation Ciphertext-policy Attribute Based Encryption
2016/12/15
A Ciphertext-Policy Attribute-Based Encryption (CP-ABE) allows users to specify the access policies without having to know the identities of users. In this paper, we contribute by proposing an ABE sch...
This work considers the problem of fast and secure scalar multiplication using curves of genus one defined over a field of prime order. Previous work by Gaudry and Lubicz had suggested the use of the ...
Functional Encryption for Computational Hiding in Prime Order Groups via Pair Encodings
Doubly Selective Security Dual System Encryption Attribute Based Encryption
2016/12/8
Lewko and Waters introduced the computational hiding technique in Crypto'12. In their technique, two computational assumptions that achieve selective and co-selective security proofs lead to adaptive ...
New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters
Revocable identity-based encryption static assumptions asymmetric pairings
2016/12/7
Revoking corrupted users is a desirable functionality for cryptosystems. Since Boldyreva,
Goyal, and Kumar (ACM CCS 2008) proposed a notable result for scalable revocation method in
identity-based e...
A Tag Based Encoding: An Efficient Encoding for Predicate Encoding in Prime Order Groups
encodings prime order groups inner product encryption
2016/6/29
We introduce a tag based encoding, a new generic framework for
modular design of Predicate Encryption (PE) schemes in prime order groups. Our
framework is equipped with a compiler which is adaptivel...
Fair mPSI and mPSI-CA: Efficient Constructions in Prime Order Groups with Security in the Standard Model against Malicious Adversary
mPSI mPSI-CA malicious adversary
2016/3/1
In this paper, we propose a construction of fair and efficient mutual Private Set Intersection (mPSI) with linear communication and computation complexities, where the underlying group is of prime ord...
Elligator Squared: Uniform Points on Elliptic Curves of Prime Order as Uniform Random Strings
Elliptic curve cryptography Point encoding Circumvention technology
2016/1/26
When represented as a bit string in a standard way, even using point compression, an
elliptic curve point is easily distinguished from a random bit string. This property potentially allows
an advers...
Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations
bilinear maps composite-order groups Groth-Sahai proofs
2016/1/9
At Eurocrypt 2010, Freeman presented a framework to convert cryptosystems based on compositeorder
groups into ones that use prime-order groups. Such a transformation is interesting not only from
a c...
Fully Secure Self-Updatable Encryption in Prime Order Bilinear Groups
public-key encryption self-updatable encryption ciphertext update
2016/1/5
In CRYPTO 2012, Sahai et al. raised the concern that in a cloud control system revocation
of past keys should also be accompanied by updation of previously generated ciphertexts in
order to prevent ...
Fully Secure Unbounded Revocable Attribute-Based Encryption in Prime Order Bilinear Groups via Subset Difference Method
attribute-based encryption revocable attribute-based encryption key revocation
2015/12/31
Providing an efficient revocation mechanism for attribute-based encryption (ABE) is of
utmost importance since over time an user’s credentials may be revealed or expired. All previously
known revoca...