搜索结果: 1-15 共查到“军事学 DDH”相关记录19条 . 查询时间(0.093 秒)
DDH-based Multisignatures with Public Key Aggregation
Multisignatures Decisional Diffie-Hellman assumption Blockchain
2019/7/8
A multisignature scheme allows a group of signers to produce a joint signature on a common message, which is more compact than a collection of distinct signatures from all signers. Given this signatur...
Non-Zero Inner Product Encryption Schemes from Various Assumptions: LWE, DDH and DCR
Non-zero inner product encryption lattices generic constructions functional encryption for inner products
2019/1/18
In non-zero inner product encryption (NIPE) schemes, ciphertexts and secret keys are associated with vectors and decryption is possible whenever the inner product of these vectors does not equal zero....
Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH
Pseudorandom functions LWE MDDH
2018/11/19
We construct efficient and tightly secure pseudorandom functions (PRFs) with only logarithmic security loss and short secret keys. This yields very simple and efficient variants of well-known construc...
Indistinguishability Obfuscation from DDH-like Assumptions on Constant-Degree Graded Encodings
Obfuscation Constant-Degree Graded Encoding Schemes SXDH
2016/12/10
All constructions of general purpose indistinguishability obfuscation (IO) rely on either meta-assumptions that encapsulate an exponential family of assumptions (e.g., Pass, Seth and Telang, CRYPTO 20...
Indistinguishability Obfuscation from DDH on 5-linear Maps and Locality-5 PRGs
Indistinguishability Obfuscation 5-linear Maps Local PRG
2016/12/7
When plugging in a candidate PRG with locality-5 (eg, [Goldreich, ECCC 2010, O'Donnell and Witmer, CCC 2014]), we obtain a construction of IO from subexponential DDH on 5-linear maps and LWE. Previous...
Improving Practical UC-Secure Commitments based on the DDH Assumption
universally composable commitments adaptive security public-key cryptography
2016/6/29
At Eurocrypt 2011, Lindell presented practical static and adaptively UC-secure commitment
schemes based on the DDH assumption. Later, Blazy et al. (at ACNS 2013) improved the effi-
ciency of the Lin...
Breaking the Circuit Size Barrier for Secure Computation Under DDH
Secure computation function secret sharing private information retrieval
2016/6/7
Under the Decisional Diffie-Hellman (DDH) assumption, we present a 2-out-of-2 secret sharing scheme that supports a compact evaluation of branching programs on the shares. More concretely, there is an...
Linearly Homomorphic Encryption from DDH
Linearly Homomorphic Encryption Orders of Quadratic Fields
2016/1/4
We design a linearly homomorphic encryption scheme whose security relies on
the hardness of the decisional Diffie-Hellman problem. Our approach requires some special
features of the underlying group...
Short Accountable Ring Signatures Based on DDH
Accountable ring signatures group signatures one-out-of-many zero-knowledge proofs
2015/12/29
Ring signatures and group signatures are prominent cryptographic primitives offering a combination
of privacy and authentication. They enable individual users to anonymously sign messages on behalf o...
Efficiently Obfuscating Re-Encryption Program under DDH Assumption
Re-encryption circuit Average-case secure obfuscation DDH Assumption
2015/12/23
A re-encryption program (or a circuit) converts a ciphertext encrypted under Alice’s public
key pk1 to a ciphertext of the same message encrypted under Bob’s public key pk2. Hohenberger et
al. (TCC ...
New Constructions and Applications of Trapdoor DDH Groups
trapdoor DDH group hidden pairing
2014/3/12
Trapdoor Decisional Diffie-Hellman (TDDH) groups, introduced by Dent and Galbraith (ANTS 2006), are groups where the DDH problem is hard, unless one is in possession of a secret trapdoor which enables...
DDH-like Assumptions Based on Extension Rings
public-key cryptography / DDH Public Key Encryption PRF Leakage Resilient Encryption
2012/3/28
We introduce and study a new type of DDH-like assumptions based on groups of prime order q. Whereas standard DDH is based on encoding elements of F_{q} ``in the exponent'' of elements in the group, we...
Highly-Efficient Universally-Composable Commitments based on the DDH Assumption
cryptographic protocols / universal composability commitment schemes concrete efficiency
2012/3/28
Universal composability (or UC security) provides very strong security guarantees for protocols that run in complex real-world environments. In particular, security is guaranteed to hold when the prot...
DDH-like Assumptions Based on Extension Rings
DDH Public Key Encryption PRF Leakage Resilient Encryption
2011/6/9
We introduce and study a new type of DDH-like assumptions based on groups of prime order q. Whereas standard DDH is based on encoding elements of F_{q} ``in the exponent'' of elements in the group, we...
Efficiency-Improved Fully Simulatable Adaptive OT under the DDH Assumption
Adaptive OT veriable shues DDH standard model
2010/7/13
At Asiacrypt 2009, Kurosawa and Nojima showed a fully simulatable adaptive oblivious transfer (OT) protocol under the DDH assumption in the standard model. However, Green and Hohenberger pointed out t...