搜索结果: 1-15 共查到“密码学 assumptions”相关记录153条 . 查询时间(0.078 秒)
CCA-Secure Leakage-Resilient Identity-Based Key-Encapsulation from Simple (not $\mathtt{q}$-type) Assumptions
public-key cryptography leakage-resilient identity-based encryption
2019/8/30
In this paper, we propose a new leakage-resilient identity-based encryption (IBE) scheme that is secure against chosen-ciphertext attacks (CCA) in the bounded memory leakage model. It is the first CCA...
Collusion Resistant Trace-and-Revoke for Arbitrary Identities from Standard Assumptions
public-key cryptography traitor tracing, revocation
2019/8/30
A traitor tracing scheme is a multi-user public-key encryption scheme where each user in the system holds a decryption key that is associated with the user's identity. Using the public key, a content ...
Another look at some isogeny hardness assumptions
post-quantum cryptography isogeny-based cryptography cryptanalysis
2019/8/22
The security proofs for isogeny-based undeniable signature schemes have been based primarily on two isogeny hardness assumptions: that the One-Sided Modified SSCDH problem and the One-More SSCDH probl...
Practical Attribute Based Inner Product Functional Encryption from Simple Assumptions
Functional Encryption Attribute Based Encryption Inner Product
2019/7/23
Functional encryption (FE) that bases on user attributes has many useful practical applications. For example, a company may only authorize department heads of other sections to query the average sale ...
Non-zero Inner Product Encryptions: Strong Security under Standard Assumptions
non-zero inner product encryptions adaptive security payload- hiding
2019/7/15
Non-zero inner product encryption (NIPE) allows a user to encrypt a message with its attribute vector and decryption is possible using a secret-key associated with a predicate vector if the inner prod...
Exploring Constructions of Compact NIZKs from Various Assumptions
non-interactive zero-knowledge pairing homomorphic equivocal commitment
2019/6/4
A non-interactive zero-knowledge (NIZK) protocol allows a prover to non-interactively convince a verifier of the truth of the statement without leaking any other information. In this study, we explore...
Broadcast and Trace with N^epsilon Ciphertext Size from Standard Assumptions
public-key cryptography Standard Assumptions
2019/6/4
We construct a broadcast and trace scheme (also known as trace and revoke or broadcast, trace and revoke) with NN users, where the ciphertext size can be made as low as O(Nϵ)O(Nϵ), for any...
Threshold ECDSA from ECDSA Assumptions: The Multiparty Case
threshold cryptography elliptic curve cryptography multi-party computation
2019/5/21
Cryptocurrency applications have spurred a resurgence of interest in the computation of ECDSA signatures using threshold protocols---that is, protocols in which the signing key is secret-shared among ...
Lelantus: Towards Confidentiality and Anonymity of Blockchain Transactions from Standard Assumptions
Zero-knowledge Proofs Confidential Transactions Zcoin
2019/4/15
We propose Lelantus, a new anonymous payment system which ensures both transaction confidentiality and anonymity with small proof sizes, short verification times and without requiring a trusted setup.
Iterated Search Problems and Blockchain Security under Falsifiable Assumptions
blockchain protocols proof-of-work falsifiable assumptions
2019/4/1
We put forth a new class of search problems, iterated search problems (ISP), and study their relation to the design of secure blockchain protocols. We prove that (i) any blockchain protocol implies a ...
Designated Verifier/Prover and Preprocessing NIZKs from Diffie-Hellman Assumptions
Non-interactive zero-knowledge proofs Diffie-Hellman assumptions Homomorphic signatures
2019/3/1
In a non-interactive zero-knowledge (NIZK) proof, a prover can non-interactively convince a verifier of a statement without revealing any additional information. Thus far, numerous constructions of NI...
Ring Signatures: Logarithmic-Size, No Setup --- from Standard Assumptions
ring signatures linkable ring signatures standard model
2019/3/1
Ring signatures allow for creating signatures on behalf of an ad hoc group of signers, hiding the true identity of the signer among the group. A natural goal is to construct a ring signature scheme fo...
The Distinction Between Fixed and Random Generators in Group-Based Assumptions
Diffie-Hellman preprocessing point obfuscation
2019/3/1
There is surprisingly little consensus on the precise role of the generator g in group-based assumptions such as DDH. Some works consider g to be a fixed part of the group description, while others ta...
Four-Round Secure Multiparty Computation from General Assumptions
multi-party computation oblivious transfer round optimal
2019/2/28
In this work we continue the study on the round complexity of secure multi-party computation with black-box simulation in the simultaneous broadcast model where all the parties get the output.
On Round Optimal Secure Multiparty Computation from Minimal Assumptions
cryptographic protocols multiparty computation
2019/2/28
We study the problem of constructing secure multiparty computation (MPC) protocols in the standard broadcast communication model from {\em minimal} assumptions. We focus on security in the plain model...