搜索结果: 1-15 共查到“军事学 Identity-based Key”相关记录17条 . 查询时间(0.312 秒)
CCA-Secure Leakage-Resilient Identity-Based Key-Encapsulation from Simple (not $\mathtt{q}$-type) Assumptions
public-key cryptography leakage-resilient identity-based encryption
2019/8/30
In this paper, we propose a new leakage-resilient identity-based encryption (IBE) scheme that is secure against chosen-ciphertext attacks (CCA) in the bounded memory leakage model. It is the first CCA...
Identity-Based Key Aggregate Cryptosystem from Multilinear Maps
Key-Aggregate Cryptosystem Identity-based Online Data Sharing
2016/7/14
The key-aggregate cryptosystem (KAC) proposed by Chu et al. in 2014 offers a solution
to the flexible access delegation problem in shared data environments such as the cloud.
KAC allows a data owner...
An Efficient Multiple PKG Compatible Identity Based Key Agreement for Vehicular Networks
Provable Security Random Oracle Model eCK model
2015/12/22
In this paper we propose an efficient single-round, two-party
identity based authenticated key agreement protocol in the setting of
multiple Private Key Generators (PKGs). One of the major advantage...
Identity-Based Key-Encapsulation Mechanism from Multilinear Maps
Key-Encapsulation Multilinear Maps
2014/3/5
We construct an Identity-Based Key Encapsulation Mechanism (IB-KEM) in a generic "leveled" multilinear map setting and prove its security under multilinear decisional Diffie-Hellmanin assumption in th...
An Efficient Two-Party Identity-Based Key Exchange Protocol based on ECDLP
authentication identity-based key exchange
2009/9/27
This paper presents an efficient identity-based key exchange protocol
based on the difficulty of computing a Elliptic Curve Discrete Logarithm
Problem. As compared with the previously proposed proto...
An Efficient Two-Party Identity-Based Key Exchange Protocol based on ECDLP
authentication identity-based key exchange
2009/9/22
This paper presents an efficient identity-based key exchange protocol
based on the difficulty of computing a Elliptic Curve Discrete Logarithm
Problem. As compared with the previously proposed proto...
Utilizing postponed ephemeral and pseudo-static keys in tripartite and identity-based key agreement protocols
Postponed ephemeral keys pseudo-static keys tripartite key agreement
2009/9/2
We propose an new one-round implicitly authenticated three-party protocol that ex-
tends Joux's protocol as well as a two-party identity-based protocol. Our protocols have a single
communication rou...
Chosen-Ciphertext Secure Fuzzy Identity-Based Key Encapsulation without ROM
chosen-ciphertext security hybrid encryption fuzzy identity based encryption
2009/6/3
We use hybrid encryption with Fuzzy Identity-Based Encryption (Fuzzy-IBE) schemes, and present the first and efficient fuzzy identity-based key encapsulation mechanism (Fuzzy-IB-KEM) schemes which are...
Security Proof for the Improved Ryu{Yoon{Yoo Identity-Based Key Agreement Protocol
Key agreement protocols Reection attack Provable security
2009/6/2
Key agreement protocols are essential for secure communications in open
and distributed environments. The protocol design is, however, extremely error-prone
as evidenced by the iterative process of ...
Separable and Anonymous Identity-Based Key Issuing
Identity-based cryptography bilinear pairings GDH groups key issuing
2009/4/2
In identity-based (ID-based) cryptosystems, a local registration authority
(LRA) is responsible for authentication of users while the key generation
center (KGC) is responsible for computing and sen...
Cryptanalysis of Noel McCullagh and Paulo S. L. M. Barreto’s two-party identity-based key agreement
Cryptanalysis Weil Pairing ID-based
2009/4/1
Noel McCullagh and Paulo S. L. M. Barreto[1] proposed a two-party identity-based key agreement
protocol in 2004,which can be used in either escrowed or escrowless mode. They also described
condition...
Enhancing CK-Model for Key Compromise Impersonation Resilience and Identity-based Key
Enhancing CK-Model Key Compromise Impersonation Resilience Identity-based Key
2009/3/19
In 2001, Canetti and Krawczyk proposed a security model (CKmodel)
for authentication protocols. They also gave an indistinguishabilitybased
definition for key exchange protocols. Since then the mode...
Identity-Based Key Agreement with Unilateral Identity Privacy Using Pairings
Identity-Based Key Agreemen Unilateral Identity Privacy Using Pairings
2009/3/6
In most of the existing identity-based key agreement schemes,
it is usually assumed that either the communicated parties know each
other's identifier before the protocol starts or their identifiers ...
Efficient Identity-Based Key Encapsulation to Multiple Parties
Key Encapsulation Mechanism (KEM) Hybrid Encryption Identity Based Cryptography
2009/2/17
We introduce the concept of identity based key encapsulation
to multiple parties (mID-KEM), and define a security model for it. This
concept is the identity based analogue of public key KEM to mult...
Identity-based Key Agreement Protocols From Pairings
Identity-based Key Agreement Protocols Pairings
2008/11/27
In recent years, a large number of identity-based key agreement protocols from pairings
have been proposed. Some of them are elegant and practical. However, the security of this type
of protocols h...