搜索结果: 1-15 共查到“密码学 identity”相关记录266条 . 查询时间(0.125 秒)
CCA-Secure Leakage-Resilient Identity-Based Key-Encapsulation from Simple (not $\mathtt{q}$-type) Assumptions
public-key cryptography leakage-resilient identity-based encryption
2019/8/30
In this paper, we propose a new leakage-resilient identity-based encryption (IBE) scheme that is secure against chosen-ciphertext attacks (CCA) in the bounded memory leakage model. It is the first CCA...
Simplified Revocable Hierarchical Identity-Based Encryption from Lattices
Lattices Identity-based encryption Revocation
2019/8/14
As an extension of identity-based encryption (IBE), revocable hierarchical IBE (RHIBE) supports both key revocation and key delegation simultaneously, which are two important functionalities for crypt...
We design a suite of protocols so that a small tamper-resistant device can be used as a biometric identity document which can be scanned by authorized terminals. We target both strongly secure identif...
A Generic Construction for Revocable Identity-Based Encryption with Subset Difference Methods
Revocable identity-based encryption Subset difference method Generic construction
2019/7/15
To deal with dynamically changing user's credentials in identity-based encryption (IBE), providing an efficient key revocation method is a very important issue. Recently, Ma and Lin proposed a generic...
Identity-Based Encryption from e-th Power Residue Symbols
identity-based encryption ee-th power residue symbol the general reciprocity law on function fields
2019/5/27
This paper generalizes the notable Galbrath's test by introducing the general reciprocity law on function fields. With the help of the extended Galbrath's test, we show the scheme of Boneh, LaVigne an...
A Generic Construction of Revocable Identity-Based Encryption
Generic Construction Revocable Identity-Based Encryption
2019/3/21
Revocable identity-based encryption (RIBE) is an extension of IBE that supports a key revocation mechanism, which is important when deployed an IBE system in practice. Boneh and Franklin presented the...
After two decades of research on signcryption, recently a new cryptographic primitive, named higncryption, was proposed at ACM CCS'16. Higncryption can be viewed as privacy-enhanced signcryption, whic...
Leakage-resilient Identity-based Encryption in Bounded Retrieval Model with Nearly Optimal Leakage-Ratio
Leakage-resilience Bounded retrieval model Identity-based Encryption
2019/1/26
We propose new constructions of leakage-resilient public-key encryption (PKE) and identity-based encryption (IBE) schemes in the bounded retrieval model (BRM). In the BRM, adversaries are allowed to o...
Deterministic Identity-Based Encryption from Lattice-Based Programmable Hash Functions with High Min-Entropy
deterministic identity-based encryption adaptively secure auxiliary-input
2019/1/26
There only exists one deterministic identity-based encryption (DIBE) scheme which is adaptively secure in the auxiliary-input setting, under the learning with errors (LWE) assumption. However, the mas...
Tightly secure hierarchical identity-based encryption
hierarchical identity-based encryption tight security affine message authentication codes
2019/1/26
We construct the first tightly secure hierarchical identity-based encryption (HIBE) scheme based on standard assumptions, which solves an open problem from Blazy, Kiltz, and Pan (CRYPTO 2014). At the ...
A Revocable Group Signature Scheme with Scalability from Simple Assumptions and Its Application to Identity Management
Group Signatures Anonymity Revocation
2019/1/26
Group signatures are signatures providing signer anonymity where signers can produce signatures on behalf of the group that they belong to. Although such anonymity is quite attractive considering priv...
Identity-based Broadcast Encryption with Efficient Revocation
Broadcast encryption revocation asymmetric pairings
2019/1/18
Identity-based broadcast encryption (IBBE) is an effective method to protect the data security and privacy in multi-receiver scenarios, which can make broadcast encryption more practical. This paper f...
Identity-Concealed Authenticated Encryption and Key Exchange
key exchange identity privacy TLS
2018/12/3
Identity concealment and zero-round trip time (0-RTT) connection are two of current research focuses in the design and analysis of secure transport protocols, like TLS1.3 and Google's QUIC, in the cli...
Downgradable Identity-based Encryption and Applications
Identity-Based Encryption Attribute-Based Encryption
2018/12/3
In Identity-based cryptography, in order to generalize one receiver encryption to multi-receiver encryption, wildcards were introduced: WIBE enables wildcard in receivers' pattern and Wicked-IBE allow...
A CCA-secure collusion-resistant Identity-based Proxy Re-encryption Scheme
Identity-Based Proxy Re-Encryption Collusion-resistance Random Oracle
2018/11/29
Cloud storage enables its users to store confidential information as encrypted files in the cloud. A cloud user (say Alice) can share her encrypted files with another user (say Bob) by availing proxy ...