搜索结果: 1-15 共查到“密码学 constant-size”相关记录28条 . 查询时间(0.203 秒)
Constant Size Traceable Ring Signature Scheme without Random Oracles
ring signature traceability constant size signature
2018/3/29
Currently several traceable (or linkable) identity-based ring signature schemes have been proposed. However, most of them are constructed in the random oracle model. In this paper, we present a fully ...
A New Constant-size Accountable Ring Signature Scheme Without Random Oracles
Accountable ring signatures indistinguishability obfuscation puncturable PRFs
2018/3/9
Accountable ring signature (ARS), introduced by Xu and Yung (CARDIS 2004), combines many useful properties of ring and group signatures. In particular, the signer in an ARS scheme has the flexibility ...
Constant-size Group Signatures from Lattices
lattice-based cryptography constant-size group signatures zero-knowledge proofs
2018/1/11
Lattice-based group signature is an active research topic in recent years. Since the pioneering work by Gordon, Katz and Vaikuntanathan (Asiacrypt 2010), ten other schemes have been proposed, providin...
A Constant-Size Signature Scheme with a Tighter Reduction from the CDH Assumption
digital signatures the CDH assumption trapdoor commitments
2017/11/22
We present a signature scheme with the tightest security-reduction among known constant-size signature schemes secure under the computational Diffie-Hellman (CDH) assumption. It is important to reduce...
Robust Non-Interactive Multiparty Computation Against Constant-Size Collusion
Non-interactive multiparty computation private simulatenous messages
2017/6/9
Non-Interactive Multiparty Computations (Beimel et al., Crypto 2014) is a very powerful notion equivalent (under some corruption model) to garbled circuits, Private Simultaneous Messages protocols, an...
Key-Aggregate Searchable Encryption with Constant-Size Trapdoors for Fine-Grained Access Control in the Cloud
Searchable Encryption Access Control Data Privacy
2017/4/17
Fine-grained access control, especially in shared data environments such as the cloud, is a common scenario. Suppose a data owner encrypts and stores a collection of NN documents in the cloud, and wis...
Adaptively Secure Recipient Revocable Broadcast Encryption with Constant size Ciphertext
recipient revocable broadcast encryption chosen plaintext attack adaptive security
2017/2/20
In this paper, we put forward the first adaptively secure recipient revocable broadcast encryption (RR-BE) scheme in the standard model. The scheme is adaptively secure against chosen plaintext attack...
Tightly Secure IBE under Constant-size Master Public Key
Identity-based encryption tight reduction
2016/12/9
This paper proposes an IBE scheme with tight security reduction and constant-size master public key. This (partially) solves the first open problem posed by Chen and Wee [CRYPTO, 2013]. Concretely, th...
Garbling Scheme for Formulas with Constant Size of Garbled Gates
garbled circuits constant size of garbled gates correlation robustness
2016/6/6
We provide a garbling scheme which creates garbled circuits
of a very small constant size (four bits per gate) for circuits with fanout
one (formulas). For arbitrary fan-out, we additionally need on...
Expressive Attribute-Based Encryption with Constant-Size Ciphertexts from the Decisional Linear Assumption
attribute-based encryption constant-size ciphertexts decisional linear assumption
2016/1/25
We propose a key-policy attribute-based encryption (KP-ABE) scheme with constantsize
ciphertexts, whose semi-adaptive security is proven under the decisional linear (DLIN)
assumption in the standard...
Efficient Hidden Vector Encryption with Constant-Size Ciphertext
Hidden vector encryption Ciphertext policy Constant-size ciphertext,
2016/1/8
A Hidden Vector Encryption (HVE) scheme is a special type of anonymous identitybased
encryption (IBE) scheme where the attribute string associated with the ciphertext or the
user secret key can cont...
Constant Size Ring Signature Without Random Oracle
Ring Signature Set Membership Groth-Sahai protocol
2016/1/3
Ring signature enables an user to anonymously sign a message on behalf of a group of
users termed as ‘ring’ formed in an ‘ad-hoc’ manner. A naive scheme produces a signature linear in
the size of th...
Compactly Hiding Linear Spans: Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications
Security tightness constant-size QA-NIZK proofs simulation-soundness
2016/1/3
Quasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a powerful paradigm, suggested recently by Jutla and Roy (Asiacrypt'13), which is motivated by the Groth-Sahai seminal techniques for ...
An Efficient CP-ABE with Constant Size Secret Keys using ECC for Lightweight Devices
Attribute-based encryption ciphertext-policy constant-size secret key
2015/12/23
The energy cost of asymmetric cryptography is a vital component of modern secure communications, which
inhibits its wide spread adoption within the ultra-low energy regimes such as Implantable Medica...
Private Ciphertext-Policy Attribute-based Encryption Schemes With Constant-Size Ciphertext Supporting CNF Access Policy
Attribute-based encryption ciphertext-policy CNF
2015/12/23
Attribute-based encryption (ABE) is an extension of traditional public key encryption in which
the encryption and decryption phases are based on user’s attributes. More precisely, we focus on ciphert...