搜索结果: 1-15 共查到“军事学 pairing-based”相关记录59条 . 查询时间(0.093 秒)
We investigate the minimal number of group elements and prover running time in a zk-SNARK when using only a symmetric ``linear'' knowledge assumption, like the dd-Power Knowledge of Exponent assumptio...
An Efficient Pairing-Based Shuffle Argument
Common reference string generic group model mix-net
2017/9/18
We prove the knowledge-soundness of the first two subarguments in the generic bilinear group model, and the culpable soundness of the third subargument under a KerMDH assumption. This proves the sound...
Software Implementation of 2-Depth Pairing-based Homomorphic Encryption Scheme
homomorphic encryption pairing-based cryptography
2017/2/20
We propose a software implementation of a variant of Boneh-Goh-Nissim scheme \cite{BGN05} with multiplicative depth 22, {whereas the original one only tackled multiplicative depth 11}. We employ toget...
Functional Commitment Schemes: From Polynomial Commitments to Pairing-Based Accumulators from Simple Assumptions
Commitment schemes functional commitments accumulators
2016/12/10
We propose a construction of functional commitment (FC) for linear functions based on constant-size assumptions in composite order groups endowed with a bilinear map. The construction has commitments ...
Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-based Cryptography
finite fields discrete logarithm problem tower number field sieve
2016/12/7
In the past two years there have been several advances in Number Field Sieve (NFS) algorithms for computing discrete logarithms in finite fields \fpn\fpn where pp is prime and n>1n>1 is a small intege...
On Implementing Pairing-Based Protocols with Elliptic Curves of Embedding Degree One
public-key cryptography implement pairing-based protocols
2016/4/26
We observe that the conventional classification of pairings into Types 1, 2, 3 and 4 is not applicable to pairings from elliptic curves with embedding degree one. We define three kinds of pairings fro...
On the Size of Pairing-based Non-interactive Arguments
SNARKs non-interactive zero-knowledge arguments linear interactive proofs
2016/3/9
Non-interactive arguments enable a prover to convince a verifier that a statement
is true. Recently there has been a lot of progress both in theory and practice on
constructing highly efficient non-...
Implementing Pairing-Based Cryptosystems in USB Tokens
pairing identity-based cryptography
2016/1/26
In the last decade, pairing-based cryptography has been one
of the most intensively studied subjects in cryptography. Various optimization
techniques have been developed to speed up the pairing comp...
Fault attacks on pairing-based protocols revisited
Fault attacks pairing-based cryptography supersingular elliptic curves
2016/1/8
Several papers have studied fault attacks on computing a pairing value e(P, Q),
where P is a public point and Q is a secret point. In this paper, we observe that these attacks
are in fact effective ...
Group signatures, which allow users of a group to anonymously produce signatures on
behalf of the group, are an important cryptographic primitive for privacy-enhancing applications.
Over the years, ...
A survey of Fault Attacks in Pairing Based Cryptography
Pairing based cryptography Miller’s algorithm fault attacks
2016/1/7
The latest implementations of pairings allow efficient schemes for Pairing Based Cryptography.
These make the use of pairings suitable for small and constrained devices (smart phones, smart
cards. ....
On the Disadvantages of Pairing-based Cryptography
elliptic curve cryptography bilinear-pairing based cryptography inputting parameters
2016/1/4
Pairing-based cryptography (PBC) has many elegant properties. It is
claimed that PBC can offer a desired security level with smaller parameters as the
general elliptic curve cryptography (ECC). In t...
Subgroup security in pairing-based cryptography
Pairing-based cryptography elliptic-curve cryptography pairing-friendly curves
2016/1/3
Pairings are typically implemented using ordinary pairingfriendly
elliptic curves. The two input groups of the pairing function are
groups of elliptic curve points, while the target group lies in th...
Pairing Based Mutual Healing in Wireless Sensor Networks
Wireless sensor networks Mutual healing Bi-linear Pairing
2015/12/30
In Wireless Sensor Networks(WSNs), a group of users communicating on an unreliable wireless channel can use a group secret. For each session, group manager broadcasts a message containing some keying ...
In many pairing-based protocols more than one party is involved, and some or all of them may be required to calculate pairings. Commonly it is the pairing calculation itself which takes most time. How...