Academic literature on the topic 'Bilinear pairing'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Bilinear pairing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Bilinear pairing"

1

DU, Xin-Jun. "Chameleon Signature from Bilinear Pairing." Journal of Software 18, no. 10 (2007): 2662. http://dx.doi.org/10.1360/jos182662.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

LIU, Wen-Hao, and Chun-Xiang XU. "Certificateless Signcryption Scheme Without Bilinear Pairing." Journal of Software 22, no. 8 (September 9, 2011): 1918–26. http://dx.doi.org/10.3724/sp.j.1001.2011.03891.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Somberg, Petr. "Invariant Bilinear Pairing for Twistor Spinors." Advances in Applied Clifford Algebras 19, no. 3-4 (November 20, 2009): 947–57. http://dx.doi.org/10.1007/s00006-009-0195-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

DONG, GUOFAGN, FEI GAO, WENBO SHI, and PENG GONG. "An efficient certificateless blind signature scheme without bilinear pairing." Anais da Academia Brasileira de Ciências 86, no. 2 (June 2014): 1003–11. http://dx.doi.org/10.1590/0001-3765201420130199.

Full text
Abstract:
Recently, the certificateless public key cryptography (CLPKC) has been studied widely since it could solve both of the certificate management problem in traditional public key cryptography (TPKC) and the key escrow problem in the identity-based public key cryptography (ID-based PKC). To satisfy requirements of different applications, many certificateless blind signature (CLBS) schemes using bilinear pairing for the CLPKC setting have been proposed. However, the bilinear pairing operation is very complicated. Therefore, the performance of those CLBS schemes is not very satisfactory. To solve the problem, we propose an efficient CLBS scheme without bilinear pairing. Performance analysis shows that the proposed scheme could reduce costs of computation and storage. Security analysis shows the proposed scheme is provably secure against both of two types of adversaries.
APA, Harvard, Vancouver, ISO, and other styles
5

Gao, Ronghai, Jiwen Zeng, and Lunzhi Deng. "Efficient Certificateless Anonymous Multi-Receiver Encryption Scheme without Bilinear Parings." Mathematical Problems in Engineering 2018 (July 24, 2018): 1–13. http://dx.doi.org/10.1155/2018/1486437.

Full text
Abstract:
With the growing development of Internet technology and popularization of mobile devices, we easily access the Internet anytime and anywhere by mobile devices. It has brought great convenience for our lives. But it brought more challenges than traditional wired communication, such as confidentiality and privacy. In order to improve security and privacy protection in using mobile network, numerous multi-receiver identity-based encryption schemes have been proposed with bilinear pairing and probabilistic hap-to-point (HTP) function. To address the troubles of private key escrow in multi-receiver encryption scheme based on ID-PKC, recently, some certificateless anonymous multi-receiver encryption (CLAMRE) schemes are introduced. But previous CLAMRE schemes using the bilinear pairing are not suitable to mobile device because the use of bilinear pairing and probabilistic hash-to-point (HTP) function results in expensive operation costs in encryption or decryption. In this paper, we propose an efficient CLAMRE scheme using elliptic curve cryptography (ECC) without bilinear pairing and HTP hash function. Since our scheme does not use bilinear pairing and HTP operation during the encryption and decryption process, the proposed CLAMRE scheme has much less computation cost than the latest CLAMRE schemes. Performance analysis shows that runtime of our scheme is much less when the sender generates ciphertext, compared with existing schemes. Security analysis shows proposed CLAMRE scheme provides confidentiality of message and receiver anonymity under the random oracle model with the difficulties of decision Diffie-Hellman problem and against the adversaries defined in CL-PKC system.
APA, Harvard, Vancouver, ISO, and other styles
6

Zhang, Jian Hong, Hua Chen, and Yi Xian Yang. "Efficient Blind Signature Scheme Based on Modified Generalized Bilinear Inversion." Key Engineering Materials 439-440 (June 2010): 1265–70. http://dx.doi.org/10.4028/www.scientific.net/kem.439-440.1265.

Full text
Abstract:
As a special anonymous signature, the blindness of blind signatures makes it play an important role in electronic commerce. In this paper we first propose a novel blind signature scheme from bilinear pairings. Furthermore, we also give a formal proof of security for the proposed schemes in the random oracle model. And we show that the scheme satisfies the two properties of blind signature: blindness and unforgeability. As for efficiency of the scheme, the size of our blind signature is 320 bits, and no pairings operator are required in the blind signing phas and two pairing operators are needed I the verification phase.
APA, Harvard, Vancouver, ISO, and other styles
7

Liu, Wenhao, Qi Xie, Shengbao Wang, Lidong Han, and Bin Hu. "Pairing-Free Certificateless Signature with Security Proof." Journal of Computer Networks and Communications 2014 (2014): 1–6. http://dx.doi.org/10.1155/2014/792063.

Full text
Abstract:
Since certificateless public key cryptosystem can solve the complex certificate management problem in the traditional public key cryptosystem and the key escrow problem in identity-based cryptosystem and the pairing computation is slower than scalar multiplication over the elliptic curve, how to design certificateless signature (CLS) scheme without bilinear pairings is a challenge. In this paper, we first propose a new pairing-free CLS scheme, and then the security proof is presented in the random oracle model (ROM) under the discrete logarithm assumption. The proposed scheme is more efficient than the previous CLS schemes in terms of computation and communication costs and is more suitable for the applications of low-bandwidth environments.
APA, Harvard, Vancouver, ISO, and other styles
8

Ren, Yanli, Min Dong, Zhihua Niu, and Xiaoni Du. "Noninteractive Verifiable Outsourcing Algorithm for Bilinear Pairing with Improved Checkability." Security and Communication Networks 2017 (2017): 1–9. http://dx.doi.org/10.1155/2017/4892814.

Full text
Abstract:
It is well known that the computation of bilinear pairing is the most expensive operation in pairing-based cryptography. In this paper, we propose a noninteractive verifiable outsourcing algorithm of bilinear pairing based on two servers in the one-malicious model. The outsourcer need not execute any expensive operation, such as scalar multiplication and modular exponentiation. Moreover, the outsourcer could detect any failure with a probability close to 1 if one of the servers misbehaves. Therefore, the proposed algorithm improves checkability and decreases communication cost compared with the previous ones. Finally, we utilize the proposed algorithm as a subroutine to achieve an anonymous identity-based encryption (AIBE) scheme with outsourced decryption and an identity-based signature (IBS) scheme with outsourced verification.
APA, Harvard, Vancouver, ISO, and other styles
9

LUO, Li-xia, and Jun ZHANG. "Dynamic threshold signature scheme based on bilinear pairing." Journal of Computer Applications 30, no. 3 (April 2, 2010): 677–79. http://dx.doi.org/10.3724/sp.j.1087.2010.00677.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

QU, Juan, and Jian-zhong ZHANG. "Dynamic general secret sharing based on bilinear pairing." Journal of Computer Applications 30, no. 11 (December 14, 2010): 3036–37. http://dx.doi.org/10.3724/sp.j.1087.2010.03036.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Bilinear pairing"

1

Gagne, Martin. "Applications of Bilinear Maps in Cryptography." Thesis, University of Waterloo, 2002. http://hdl.handle.net/10012/1134.

Full text
Abstract:
It was recently discovered by Joux [30] and Sakai, Ohgishi and Kasahara [47] that bilinear maps could be used to construct cryptographic schemes. Since then, bilinear maps have been used in applications as varied as identity-based encryption, short signatures and one-round tripartite key agreement. This thesis explains the notion of bilinear maps and surveys the applications of bilinear maps in the three main fields of cryptography: encryption, signature and key agreement. We also show how these maps can be constructed using the Weil and Tate pairings in elliptic curves.
APA, Harvard, Vancouver, ISO, and other styles
2

Alanazi, Faisal. "Secure Ecient Identity-Based Conditional Privacy-Preserving Authentication Protocol for Vehicular Status Message Broadcasting without Bilinear Pairing." The Ohio State University, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=osu1531779812827079.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Varga, Ondrej. "Efektivní schémata digitálních podpisů." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2011. http://www.nusl.cz/ntk/nusl-219303.

Full text
Abstract:
Digital signatures, which take the properties of classical signatures, are used to secure the actual content of documents, which can be modified during transmission over an insecure channel. The problems of security and protection of communicating participants are solved by cryptographic techniques. Identity verification, message integrity, credibility, the ownership of documents, and the secure transmission of information over an unsecured channel, are all dealt with in secure communications - Public Key Infrastructure, which uses digital signatures. Nowadays digital signatures are often used to secure data in communication over an unsecured channel. The aim of the following master’s thesis is to familiarize readers with the necessary technological aspects of digital signatures, as well as their advantages and disadvantages. By the time digital signatures are being used they will have to be improved and modified to be secure against more sophisticated attacks. In this paper, proposals of new efficient digital signature schemes and their comparison with current ones are described. Also are examined their implications for computationally weak devices, or deployment in low speed channel transmission systems. After an explanation of cryptography and a description of its basic subjects, digital signatures are introduced. The first chapter describes the possible formatting and architecture of the digital signature. The second part of this master’s thesis is about current digital signature schemes and their properties. Chapter 3 describes some proposals of new efficient digital signature schemes and their comparison to those currently in use. In the practical part, the implementations (in the environment .NET in C#) of two effective digital signature schemes as part of a client-server application are presented and described (Chapter 4). In the last chapter the comparison and analysis of the implemented signature schemes are provided.
APA, Harvard, Vancouver, ISO, and other styles
4

Sangalli, Leandro Aparecido 1988. "Avaliação do custo computacional de emparelhamentos bilineares sobre curvas elípticas Barreto-Naehrig." [s.n.], 2014. http://repositorio.unicamp.br/jspui/handle/REPOSIP/259577.

Full text
Abstract:
Orientador: Marco Aurélio Amaral Henriques
Dissertação (mestrado) - Universidade Estadual de Campinas, Faculdade de Engenharia Elétrica e de Computação
Made available in DSpace on 2018-08-26T04:02:15Z (GMT). No. of bitstreams: 1 Sangalli_LeandroAparecido1988-_M.pdf: 2889538 bytes, checksum: 474d1ae695fc20d0f0b214ac8ba4716f (MD5) Previous issue date: 2014
Resumo: Emparelhamentos bilineares sobre curvas elípticas são funções matemáticas que podem viabilizar protocolos criptográficos promissores. Porém, um fato que enfraquece o desenvolvimento destes protocolos é o alto custo computacional para calcular estes emparelhamentos. Diversas técnicas de otimização foram propostas nos últimos anos para realizar este cálculo de forma mais eficiente. Dentre estas técnicas existem as que mudam o tipo de emparelhamentos, o tipo de curvas elípticas ou a forma de cálculo dos emparelhamentos. As curvas Barreto-Naehrig são conhecidas como curvas amigáveis para emparelhamentos, pois se destacam para aplicações que buscam eficiência no cálculo dos mesmos. Este trabalho avalia em detalhes o custo das operações presentes no cálculo de alguns dos emparelhamentos mais utilizados atualmente definidos sobre curvas Barreto-Naehrig. Por meio desta análise, foi possível realizar uma comparação destes emparelhamentos no nível de operações de adição, multiplicação, quadrado, inversão e redução modular sobre um corpo finito primo e sobre um processador genérico. Os resultados mostram que de acordo com os parâmetros adotados, um dos emparelhamentos mais utilizados (Optimal Ate) pode não apresentar o melhor desempenho entre os analisados. Além disso, foi possível avaliar como o cálculo dos emparelhamentos é afetado pela adoção de diferentes processadores, desde aqueles com palavras curtas até aqueles que no futuro poderão ter palavras muito longas
Abstract: Bilinear pairings over elliptic curves are functions that support promising cryptographic protocols. However, a fact that hinders the development of these protocols is their high computational cost. Many techniques seeking more efficiency in the calculation of pairings have been proposed in the last years. Among these techniques are those that change the pairing type, the curve type and/or the pairing calculation method. Barreto-Naehrig curves are known as pairing-friendly curves, because they perform well in applications that require more efficiency in the pairing calculation. This work evaluates the cost of operations present in the most used pairings that are based on Barreto-Naehrig curves. With this evaluation, it was possible to compare these pairings at the level of basic operations as addition, multiplication, square, inversion and modular reduction over a prime finite field in a generic processor. The results show that, for the security parameters adopted in this work, one of the most used pairing algorithms (Optimal Ate) is not the fastest among those evaluated. Moreover, this work estimates the impact caused in the pairing calculation by different processors, ranging from the current short-medium word processors to the future very long word ones
Mestrado
Engenharia de Computação
Mestre em Engenharia Elétrica
APA, Harvard, Vancouver, ISO, and other styles
5

Malina, Lukáš. "Kryptografické protokoly s ochranou soukromí pro zabezpečení heterogenních sítí." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2014. http://www.nusl.cz/ntk/nusl-233671.

Full text
Abstract:
Disertační práce se zabývá kryptografickými protokoly poskytující ochranu soukromí, které jsou určeny pro zabezpečení komunikačních a informačních systémů tvořících heterogenní sítě. Práce se zaměřuje především na možnosti využití nekonvenčních kryptografických prostředků, které poskytují rozšířené bezpečnostní požadavky, jako je například ochrana soukromí uživatelů komunikačního systému. V práci je stanovena výpočetní náročnost kryptografických a matematických primitiv na různých zařízeních, které se podílí na zabezpečení heterogenní sítě. Hlavní cíle práce se zaměřují na návrh pokročilých kryptografických protokolů poskytujících ochranu soukromí. V práci jsou navrženy celkově tři protokoly, které využívají skupinových podpisů založených na bilineárním párování pro zajištění ochrany soukromí uživatelů. Tyto navržené protokoly zajišťují ochranu soukromí a nepopiratelnost po celou dobu datové komunikace spolu s autentizací a integritou přenášených zpráv. Pro navýšení výkonnosti navržených protokolů je využito optimalizačních technik, např. dávkového ověřování, tak aby protokoly byly praktické i pro heterogenní sítě.
APA, Harvard, Vancouver, ISO, and other styles
6

Goya, Denise Hideko. ""Proposta de esquemas de criptografia e de assinatura sob modelo de criptografia de chave pública sem certificado"." Universidade de São Paulo, 2006. http://www.teses.usp.br/teses/disponiveis/45/45134/tde-28072006-142410/.

Full text
Abstract:
Sob o modelo de criptografia de chave pública baseada em identidades (ID-PKC), a própria identidade dos usuários é usada como chave pública, de modo a dispensar a necessidade de uma infra-estrutura de chaves públicas (ICP), na qual o gerenciamento de certificados digitais é complexo. Por outro lado, sistemas nesse modelo requerem uma entidade capaz de gerar chaves secretas. Essa entidade é conhecida por PKG (Private Key Generator); ela possui uma chave-mestra e mantém custódia das chaves secretas geradas a partir dessa chave-mestra. Naturalmente, a custódia de chaves é indesejável em muitas aplicações. O conceito de Criptografia de Chave Pública sem Certificado, ou Certificateless Public Key Cryptography (CL-PKC), foi proposto para que a custódia de chaves fosse eliminada, mantendo, porém, as características de interesse: a não necessidade de uma ICP e a eliminação de certificados digitais. CL-PKC deixa de ser um sistema baseado em identidades, pois é introduzida uma chave pública, gerada a partir de uma informação secreta do usuário. Nesta dissertação, apresentamos a construção de dois esquemas, um CL-PKE e um CL-PKS, baseados em emparelhamentos bilineares sobre curvas elípticas. Ambas propostas: (1) eliminam custódia de chaves; (2) dispensam certificados digitais; (3) são mais eficientes, sob certos aspectos, que esquemas anteriormente publicados; (4) e são seguros contra ataques adaptativos de texto cifrado escolhido (em CL-PKE) e contra ataques adaptativos de mensagem escolhida (em CL-PKS), sob o modelo de oráculos aleatórios.
Under the model of Identity Based Cryptography (ID-PKC), the public key can be the user's identity, therefore it does not require a Public Key Infrastructure (PKI) with its complex management of Digital Certificates. On the other hand, this system requires a Private Key Generator (PKG), a trusted authority who is in possession of a master key and can generate any of the private keys. In this way, PKG can exercise the so-called key escrow, which is undesirable in many applications. The concept of Certificateless Public Key Cryptography (CL-PKC) was proposed in order to remove the key escrow characteristic of IBC, while it does not require PKI neither Digital Certificates to certify the public keys. CL-PKC is no more an IBC because public keys are introduced, to bind the identities with its secret keys. In this thesis we construct two schemes, one CL-PKE and one CL-PKS, based on bilinear pairing functions which: (1) does not allow key escrow by the PKG; (2) does not require Digital Certificates; (3) is more efficient, in some aspects, than previously published CL-PKE and CL-PKS schemes; (4) and is secure in the sense that it is strong against adaptive chosen ciphertext attacks (in CL-PKE) and adaptive chosen message attacks (in CL-PKS), under Random Oracle Model.
APA, Harvard, Vancouver, ISO, and other styles
7

Mailloux, Nicholas J. "Group key agreement from bilinear pairings." Thesis, University of Ottawa (Canada), 2009. http://hdl.handle.net/10393/28296.

Full text
Abstract:
The use of bilinear pairings as a building block for cryptographic protocols, most notably in the construction of identity-based cryptosystems, is a very popular area of cryptographic research. In this thesis, we provide a novel classification of pairing-based group key agreement (GKA) from current literature. We propose a new framework for constructing secure and efficient computationally asymmetric authenticated GKA protocols from identity-based signcryption schemes and adapt this framework to construct a novel identity-based authenticated GKA protocol with perfect forward secrecy. To the best of our knowledge, our protocol is the first that maintains perfect forward secrecy in the presence of auxiliary key agreement protocols. We formally prove the security of our protocols in the random oracle model and show that they are communication and computationally efficient in comparison to the pairing-based protocols from the literature.
APA, Harvard, Vancouver, ISO, and other styles
8

Araujo, Rafael Will Macedo de. "Autenticação e comunicação segura em dispositivos móveis de poder computacional restrito." Universidade de São Paulo, 2013. http://www.teses.usp.br/teses/disponiveis/45/45134/tde-18122013-014306/.

Full text
Abstract:
Protocolos de autenticação e de estabelecimento de chaves são peças fundamentais em implementações de segurança para comunicação de dispositivos eletrônicos. Em aplicações que envolvam dispositivos com poder computacional restrito (tais como smartphones ou tablets) comunicando-se com um servidor, é primordial a escolha de protocolos eficientes e que necessitem de uma infraestrutura mais simples. Neste trabalho selecionamos e implementamos protocolos de acordo de chave seguros nos modelos de criptografia de chave pública baseado em identidade (ID-based) e sem certificado (Certificateless) em plataformas com processadores ARM. Comparamos tempos de execução, utilização de memória e uso do canal de comunicação.
Protocols for authentication and key establishment are fundamental parts in security implementations for electronic devices communication. In applications involving devices with limited computational power (such as smartphones and tablets) communicating with a server, the choice of efficient protocols that require a simpler infrastructure is essential. In this work we select and implement secure key agreement protocols in ID-based and Certificateless public key cryptography models on ARM processor platforms. We also compare running times, memory and network usage.
APA, Harvard, Vancouver, ISO, and other styles
9

Chow, Sze-ming Sherman. "Forward security from bilinear pairings signcryption and threshold signature /." Click to view the E-thesis via HKUTO, 2004. http://sunzi.lib.hku.hk/hkuto/record/B30679424.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Chow, Sze-ming Sherman, and 周斯明. "Forward security from bilinear pairings: signcryption and threshold signature." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2004. http://hub.hku.hk/bib/B30679424.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Bilinear pairing"

1

Pu, Shi, and Jyh-Charn Liu. "EAGL: An Elliptic Curve Arithmetic GPU-Based Library for Bilinear Pairing." In Pairing-Based Cryptography – Pairing 2013, 1–19. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-04873-4_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Fuchsbauer, Georg, and David Pointcheval. "Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures." In Pairing-Based Cryptography – Pairing 2009, 132–49. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-03298-1_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Cheng, Xiangguo, Huafei Zhu, Ying Qiu, and Xinmei Wang. "Efficient Group Signatures from Bilinear Pairing." In Information Security and Cryptology, 128–39. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11599548_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Zhang, Leyou, Yupu Hu, and Qing Wu. "Short Signature from the Bilinear Pairing." In Information Computing and Applications, 111–18. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-16167-4_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Rasslan, Mohamed, and Amr Youssef. "A Bilinear Pairing Based Hidden-Signature Scheme." In Communications in Computer and Information Science, 389–97. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14171-3_34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Yoneyama, Kazuki. "Computational Soundness of Asymmetric Bilinear Pairing-Based Protocols." In Provable Security, 317–25. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-12475-9_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Vallent, Thokozani Felix, and Hyunsung Kim. "Three Factor Authentication Protocol Based on Bilinear Pairing." In Lecture Notes in Electrical Engineering, 253–59. Dordrecht: Springer Netherlands, 2013. http://dx.doi.org/10.1007/978-94-007-6738-6_32.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Xiong, Hao, Xiaoqi Yu, Yi-Jun He, and Siu Ming Yiu. "Improved Composite Order Bilinear Pairing on Graphics Hardware." In Lecture Notes in Electrical Engineering, 731–37. Dordrecht: Springer Netherlands, 2013. http://dx.doi.org/10.1007/978-94-007-6738-6_90.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zhang, Ye, Chun Jason Xue, Duncan S. Wong, Nikos Mamoulis, and Siu Ming Yiu. "Acceleration of Composite Order Bilinear Pairing on Graphics Hardware." In Information and Communications Security, 341–48. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-34129-8_31.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Ma, Chunbo, and Dake He. "A New Chameleon Multi-signature Based on Bilinear Pairing." In Grid and Cooperative Computing - GCC 2004 Workshops, 329–34. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-30207-0_41.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Bilinear pairing"

1

Zhen, Hong-hu, and Yue Chen. "Bilinear Pairing Based DAA Protocol." In 2009 International Conference on Computational Intelligence and Natural Computing (CINC). IEEE, 2009. http://dx.doi.org/10.1109/cinc.2009.116.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Wang, Mingwen, Zhiyuan Ren, Jun Cai, and Wentao Zheng. "A biometric signcryption scheme without bilinear pairing." In 2012 International Conference on Graphic and Image Processing, edited by Zeng Zhu. SPIE, 2013. http://dx.doi.org/10.1117/12.2002003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Tang, Peng-zhi, Qing-lan Zhang, and Jun-fang Yang. "Certificateless signcryption scheme based on bilinear pairing." In 2015 2nd International Conference on Wireless Communication and Sensor Network (WCSN 2015). WORLD SCIENTIFIC, 2016. http://dx.doi.org/10.1142/9789813140011_0046.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Cui, Li, Bai Yun, Shi Lin, and Bai Wenhua. "A New Certificateless Signcryption Scheme Without Bilinear Pairing." In 2018 13th International Conference on Computer Science & Education (ICCSE). IEEE, 2018. http://dx.doi.org/10.1109/iccse.2018.8468859.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Elsheh, Esam, and A. Ben Hmaza. "A group key agreement protocol using bilinear pairing." In 2008 Canadian Conference on Electrical and Computer Engineering - CCECE. IEEE, 2008. http://dx.doi.org/10.1109/ccece.2008.4564597.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Yu, Rongwei, Lina Wang, Yanzhou Zhou, and Xianhui Niu. "An Optimized Anonymous Attestation Protocol from Bilinear Pairing." In 2009 International Conference on Scalable Computing and Communications; Eighth International Conference on Embedded Computing. IEEE, 2009. http://dx.doi.org/10.1109/embeddedcom-scalcom.2009.82.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Lin, Chih-Hsun, and Chia-Mu Yu. "Privacy-Preserving Record Linkage via Bilinear Pairing Approach." In 2018 IEEE International Conference on Consumer Electronics-Taiwan (ICCE-TW). IEEE, 2018. http://dx.doi.org/10.1109/icce-china.2018.8448454.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

"Bilinear Pairing-based Hybrid Mixnet with Anonymity Revocation." In 1st International Conference on Information Systems Security and Privacy. SCITEPRESS - Science and and Technology Publications, 2015. http://dx.doi.org/10.5220/0005273002380245.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Karati, Arijit, and G. P. Biswas. "A practical identity based signcryption scheme from bilinear pairing." In 2016 International Conference on Advances in Computing, Communications and Informatics (ICACCI). IEEE, 2016. http://dx.doi.org/10.1109/icacci.2016.7732149.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Hongxia Hou. "An authenticated certificateless key agreement protocol without bilinear pairing." In 2011 International Conference on Computer Science and Service System (CSSS). IEEE, 2011. http://dx.doi.org/10.1109/csss.2011.5974646.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography