To see the other types of publications on this topic, follow the link: Bilinear pairing.

Journal articles on the topic 'Bilinear pairing'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Bilinear pairing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

DU, Xin-Jun. "Chameleon Signature from Bilinear Pairing." Journal of Software 18, no. 10 (2007): 2662. http://dx.doi.org/10.1360/jos182662.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

LIU, Wen-Hao, and Chun-Xiang XU. "Certificateless Signcryption Scheme Without Bilinear Pairing." Journal of Software 22, no. 8 (September 9, 2011): 1918–26. http://dx.doi.org/10.3724/sp.j.1001.2011.03891.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Somberg, Petr. "Invariant Bilinear Pairing for Twistor Spinors." Advances in Applied Clifford Algebras 19, no. 3-4 (November 20, 2009): 947–57. http://dx.doi.org/10.1007/s00006-009-0195-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

DONG, GUOFAGN, FEI GAO, WENBO SHI, and PENG GONG. "An efficient certificateless blind signature scheme without bilinear pairing." Anais da Academia Brasileira de Ciências 86, no. 2 (June 2014): 1003–11. http://dx.doi.org/10.1590/0001-3765201420130199.

Full text
Abstract:
Recently, the certificateless public key cryptography (CLPKC) has been studied widely since it could solve both of the certificate management problem in traditional public key cryptography (TPKC) and the key escrow problem in the identity-based public key cryptography (ID-based PKC). To satisfy requirements of different applications, many certificateless blind signature (CLBS) schemes using bilinear pairing for the CLPKC setting have been proposed. However, the bilinear pairing operation is very complicated. Therefore, the performance of those CLBS schemes is not very satisfactory. To solve the problem, we propose an efficient CLBS scheme without bilinear pairing. Performance analysis shows that the proposed scheme could reduce costs of computation and storage. Security analysis shows the proposed scheme is provably secure against both of two types of adversaries.
APA, Harvard, Vancouver, ISO, and other styles
5

Gao, Ronghai, Jiwen Zeng, and Lunzhi Deng. "Efficient Certificateless Anonymous Multi-Receiver Encryption Scheme without Bilinear Parings." Mathematical Problems in Engineering 2018 (July 24, 2018): 1–13. http://dx.doi.org/10.1155/2018/1486437.

Full text
Abstract:
With the growing development of Internet technology and popularization of mobile devices, we easily access the Internet anytime and anywhere by mobile devices. It has brought great convenience for our lives. But it brought more challenges than traditional wired communication, such as confidentiality and privacy. In order to improve security and privacy protection in using mobile network, numerous multi-receiver identity-based encryption schemes have been proposed with bilinear pairing and probabilistic hap-to-point (HTP) function. To address the troubles of private key escrow in multi-receiver encryption scheme based on ID-PKC, recently, some certificateless anonymous multi-receiver encryption (CLAMRE) schemes are introduced. But previous CLAMRE schemes using the bilinear pairing are not suitable to mobile device because the use of bilinear pairing and probabilistic hash-to-point (HTP) function results in expensive operation costs in encryption or decryption. In this paper, we propose an efficient CLAMRE scheme using elliptic curve cryptography (ECC) without bilinear pairing and HTP hash function. Since our scheme does not use bilinear pairing and HTP operation during the encryption and decryption process, the proposed CLAMRE scheme has much less computation cost than the latest CLAMRE schemes. Performance analysis shows that runtime of our scheme is much less when the sender generates ciphertext, compared with existing schemes. Security analysis shows proposed CLAMRE scheme provides confidentiality of message and receiver anonymity under the random oracle model with the difficulties of decision Diffie-Hellman problem and against the adversaries defined in CL-PKC system.
APA, Harvard, Vancouver, ISO, and other styles
6

Zhang, Jian Hong, Hua Chen, and Yi Xian Yang. "Efficient Blind Signature Scheme Based on Modified Generalized Bilinear Inversion." Key Engineering Materials 439-440 (June 2010): 1265–70. http://dx.doi.org/10.4028/www.scientific.net/kem.439-440.1265.

Full text
Abstract:
As a special anonymous signature, the blindness of blind signatures makes it play an important role in electronic commerce. In this paper we first propose a novel blind signature scheme from bilinear pairings. Furthermore, we also give a formal proof of security for the proposed schemes in the random oracle model. And we show that the scheme satisfies the two properties of blind signature: blindness and unforgeability. As for efficiency of the scheme, the size of our blind signature is 320 bits, and no pairings operator are required in the blind signing phas and two pairing operators are needed I the verification phase.
APA, Harvard, Vancouver, ISO, and other styles
7

Liu, Wenhao, Qi Xie, Shengbao Wang, Lidong Han, and Bin Hu. "Pairing-Free Certificateless Signature with Security Proof." Journal of Computer Networks and Communications 2014 (2014): 1–6. http://dx.doi.org/10.1155/2014/792063.

Full text
Abstract:
Since certificateless public key cryptosystem can solve the complex certificate management problem in the traditional public key cryptosystem and the key escrow problem in identity-based cryptosystem and the pairing computation is slower than scalar multiplication over the elliptic curve, how to design certificateless signature (CLS) scheme without bilinear pairings is a challenge. In this paper, we first propose a new pairing-free CLS scheme, and then the security proof is presented in the random oracle model (ROM) under the discrete logarithm assumption. The proposed scheme is more efficient than the previous CLS schemes in terms of computation and communication costs and is more suitable for the applications of low-bandwidth environments.
APA, Harvard, Vancouver, ISO, and other styles
8

Ren, Yanli, Min Dong, Zhihua Niu, and Xiaoni Du. "Noninteractive Verifiable Outsourcing Algorithm for Bilinear Pairing with Improved Checkability." Security and Communication Networks 2017 (2017): 1–9. http://dx.doi.org/10.1155/2017/4892814.

Full text
Abstract:
It is well known that the computation of bilinear pairing is the most expensive operation in pairing-based cryptography. In this paper, we propose a noninteractive verifiable outsourcing algorithm of bilinear pairing based on two servers in the one-malicious model. The outsourcer need not execute any expensive operation, such as scalar multiplication and modular exponentiation. Moreover, the outsourcer could detect any failure with a probability close to 1 if one of the servers misbehaves. Therefore, the proposed algorithm improves checkability and decreases communication cost compared with the previous ones. Finally, we utilize the proposed algorithm as a subroutine to achieve an anonymous identity-based encryption (AIBE) scheme with outsourced decryption and an identity-based signature (IBS) scheme with outsourced verification.
APA, Harvard, Vancouver, ISO, and other styles
9

LUO, Li-xia, and Jun ZHANG. "Dynamic threshold signature scheme based on bilinear pairing." Journal of Computer Applications 30, no. 3 (April 2, 2010): 677–79. http://dx.doi.org/10.3724/sp.j.1087.2010.00677.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

QU, Juan, and Jian-zhong ZHANG. "Dynamic general secret sharing based on bilinear pairing." Journal of Computer Applications 30, no. 11 (December 14, 2010): 3036–37. http://dx.doi.org/10.3724/sp.j.1087.2010.03036.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

YONEYAMA, Kazuki. "Computational Soundness of Asymmetric Bilinear Pairing-Based Protocols." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E100.A, no. 9 (2017): 1794–803. http://dx.doi.org/10.1587/transfun.e100.a.1794.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Wang, L., L. Wang, and C. K. Wu. "Efficient identity-based multicast scheme from bilinear pairing." IEE Proceedings - Communications 152, no. 6 (2005): 877. http://dx.doi.org/10.1049/ip-com:20045308.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Zhang, Yingying, and Jiwen ZENG. "An Efficient Proxy Ring Signature Without Bilinear Pairing*." Chinese Journal of Electronics 28, no. 3 (May 1, 2019): 514–20. http://dx.doi.org/10.1049/cje.2019.02.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Li, Sujuan, and Futai Zhang. "A new multi-proxy signature from bilinear pairing." Journal of Electronics (China) 24, no. 1 (January 2007): 90–94. http://dx.doi.org/10.1007/s11767-005-0074-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Liming, Wang, and Wu Chuankun. "Idetity based group key agreement from bilinear pairing." Wuhan University Journal of Natural Sciences 11, no. 6 (November 2006): 1731–35. http://dx.doi.org/10.1007/bf02831862.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Chandrasekaran, Balaji, and Ramadoss Balakrishnan. "An Efficient Tate Pairing Algorithm for a Decentralized Key-Policy Attribute Based Encryption Scheme in Cloud Environments." Cryptography 2, no. 3 (July 15, 2018): 14. http://dx.doi.org/10.3390/cryptography2030014.

Full text
Abstract:
Attribute-based encryption (ABE) is used for achieving data confidentiality and access control in cloud environments. Most often ABE schemes are constructed using bilinear pairing which has a higher computational complexity, making algorithms inefficient to some extent. The motivation of this paper is on achieving user privacy during the interaction with attribute authorities by improving the efficiency of ABE schemes in terms of computational complexity. As a result the aim of this paper is two-fold; firstly, to propose an efficient Tate pairing algorithm based on multi-base number representation system using point halving (TP-MBNR-PH) with bases 1/2, 3, and 5 to reduce the cost of bilinear pairing operations and, secondly, the TP-MBNR-PH algorithm is applied in decentralized KP-ABE to compare its computational costs for encryption and decryption with existing schemes.
APA, Harvard, Vancouver, ISO, and other styles
17

Dong Xie, Zhonghua Shen, and Jiajia Li. "A Proxy Threshold Ring Signature Scheme from Bilinear Pairing." INTERNATIONAL JOURNAL ON Advances in Information Sciences and Service Sciences 4, no. 23 (December 31, 2012): 473–80. http://dx.doi.org/10.4156/aiss.vol4.issue23.59.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Peng, Huaxi. "A Forward Secure Threshold Signature Scheme from Bilinear Pairing." Journal of Computer Research and Development 44, no. 4 (2007): 574. http://dx.doi.org/10.1360/crad20070405.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Peng, Huaxi. "A Forward Secure Threshold Signature Scheme from Bilinear Pairing." Journal of Computer Research and Development 44, no. 5 (2007): 574. http://dx.doi.org/10.1360/crad20070505.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Ma, Chunbo. "A New Chameleon Threshold Signature Based on Bilinear Pairing." Journal of Computer Research and Development 42, no. 8 (2005): 1427. http://dx.doi.org/10.1360/crad20050823.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Thakur, Tejeshwari, Neetu Sharma, and Birendra Kumar Sharma. "Efficient Design of Certificateless Chameleon Signature from Bilinear Pairing." International Journal of Database Theory and Application 7, no. 3 (June 30, 2014): 23–30. http://dx.doi.org/10.14257/ijdta.2014.7.3.03.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Goriparthi, Thulasi, Manik Lal Das, and Ashutosh Saxena. "An improved bilinear pairing based remote user authentication scheme." Computer Standards & Interfaces 31, no. 1 (January 2009): 181–85. http://dx.doi.org/10.1016/j.csi.2007.11.016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Sahu, Rajeev Anand, and Sahadeo Padhye. "ID-based signature schemes from bilinear pairing: A survey." Frontiers of Electrical and Electronic Engineering in China 6, no. 4 (December 2011): 487–500. http://dx.doi.org/10.1007/s11460-011-0119-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Tartary, C., S. Zhou, D. Lin, H. Wang, and J. Pieprzyk. "Analysis of bilinear pairing-based accumulator for identity escrowing." IET Information Security 2, no. 4 (2008): 99. http://dx.doi.org/10.1049/iet-ifs:20070091.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Rajaram, Sangeetha, Tanmoy Maitra, Satyanarayana Vollala, N. Ramasubramanian, and Ruhul Amin. "eUASBP: enhanced user authentication scheme based on bilinear pairing." Journal of Ambient Intelligence and Humanized Computing 11, no. 7 (July 6, 2019): 2827–40. http://dx.doi.org/10.1007/s12652-019-01388-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Mishra, Shivendu, Ritika Yaduvanshi, Anjani Kumar Rai, and Nagendra Pratap Singh. "An ID-Based Signature Scheme from Bilinear Pairing Based on Ex-K-Plus Problem." Advanced Materials Research 403-408 (November 2011): 929–34. http://dx.doi.org/10.4028/www.scientific.net/amr.403-408.929.

Full text
Abstract:
In an ID-Based cryptosystem, identity of users are used to generate their public and private keys. In this system private key is generated by trusted private key generator (PKG). Unlike traditional PKI, this system enables the user to use public keys without exchanging public key certificates. With the exploitation of bilinear pairing, several secure and efficient ID-Based signature schemes have been proposed till now. In this paper, we have proposed an ID-Based signature scheme from bilinear pairing based on Ex-K-Plus problem. The proposed scheme is existentially unforgeable in the random oracle model under the hardness of K-CAA problem. Our scheme is also unforgeable due to hardness of ex-k-plus problem and computationally more efficient than other existing schemes.
APA, Harvard, Vancouver, ISO, and other styles
27

Yu, Jinxia, Guanghui He, Xixi Yan, Yongli Tang, and Rongxia Qin. "Outsourced ciphertext-policy attribute-based encryption with partial policy hidden." International Journal of Distributed Sensor Networks 16, no. 5 (May 2020): 155014772092636. http://dx.doi.org/10.1177/1550147720926368.

Full text
Abstract:
Attribute-based encryption is an efficient and flexible fine-grained access control scheme. However, how to realize the attribute privacy concerns in the access policy and optimize the heavy computing overhead have been not adequately addressed. First, in view of the open-access policies formulated by data owners in the cloud environment and the linear growth of bilinear pairing operations with the number of attributes in the decryption process, a verifiable outsourced attribute-based encryption with partial policy hidden scheme is proposed, in which the attribute name of access policy can be sent while attribute value involving sensitive information can be hidden, so nobody can infer information from the access policy. Second, the bilinear pairing operation and modular power operation are outsourced to the cloud server, then users only need to perform constant exponential operation to decrypt. In addition, the proposed scheme is based on the composite order bilinear group and satisfies full secure under the standard model. Finally, compared with other schemes in term of function and performance, it shows that this scheme is more efficient and suitable for resource-constrained mobile devices in outsourcing environment.
APA, Harvard, Vancouver, ISO, and other styles
28

Senthil Kumar, T., and S. Prabakaran. "Security and Privacy enforced wireless mobile communication using PI-MAKA protocol design." Measurement and Control 52, no. 7-8 (July 17, 2019): 788–93. http://dx.doi.org/10.1177/0020294019842893.

Full text
Abstract:
The fast development of mobile networks and compact mobile devices bring attention to the users for wireless mobile communication. But providing security and protecting the privacy of users are the main challenges of wireless mobile communication. Recently, Authenticated Key Agreement protocols are used for secure and reliable communication in wireless mobile communication. However, the User-to-User Mutual Authentication and Key Agreement scheme is based on bilinear pairings, which involves relatively high computation cost when compared to elliptic curve scalar point multiplication. Hence, in this paper, we propose a Pairing-Free Identity-Based Mutual Authentication and Key Agreement protocol for wireless mobile communications. It consists of the following phases: Setup and Key generation, Mobility Management Entity authentication and Proxy Signature generation, Proxy Signature verification and User-to-User authentication. Experimental results show that Pairing-Free Identity-Based Mutual Authentication and Key Agreement attains significantly less computational and communication cost when compared to User-to-User Mutual Authentication and Key Agreement scheme.
APA, Harvard, Vancouver, ISO, and other styles
29

Guo, Fuchun, Yi Mu, Willy Susilo, Homer Hsing, Duncan S. Wong, and Vijay Varadharajan. "Optimized Identity-Based Encryption from Bilinear Pairing for Lightweight Devices." IEEE Transactions on Dependable and Secure Computing 14, no. 2 (March 1, 2017): 211–20. http://dx.doi.org/10.1109/tdsc.2015.2445760.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Chou, Jue-Sam. "A Novelk-out-of-nOblivious Transfer Protocol from Bilinear Pairing." Advances in Multimedia 2012 (2012): 1–9. http://dx.doi.org/10.1155/2012/630610.

Full text
Abstract:
Oblivious transfer (OT) protocols mainly contain three categories: 1-out-of-2 OT, 1-out-of-nOT, andk-out-of-nOT. In most cases, they are treated as cryptographic primitives and are usually executed without consideration of possible attacks that might frequently occur in an open network, such as an impersonation, replaying, or man-in-the-middle attack. Therefore, when used in certain applications, such as mental poker games and fair contract signings, some extra mechanisms must be combined to ensure the security of the protocol. However, after a combination, we found that very few of the resulting schemes are efficient enough in terms of communicational cost, which is a significant concern for generic commercial transactions. Therefore, we propose a novelk-out-of-noblivious transfer protocol based on bilinear pairing, which not only satisfies the requirements of ak-out-of-nOT protocol, but also provides mutual authentication to resist malicious attacks. Meanwhile, it is efficient in terms of communication cost.
APA, Harvard, Vancouver, ISO, and other styles
31

He, Daojing, Chun Chen, Sammy Chan, and Jiajun Bu. "Secure and Efficient Handover Authentication Based on Bilinear Pairing Functions." IEEE Transactions on Wireless Communications 11, no. 1 (January 2012): 48–53. http://dx.doi.org/10.1109/twc.2011.110811.111240.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Balasubramanian, V., and T. Mala. "Cloud data integrity checking using bilinear pairing and network coding." Cluster Computing 22, S3 (February 12, 2018): 6927–35. http://dx.doi.org/10.1007/s10586-018-1805-z.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Fan, Chun-I., Wei-Zhe Sun, and Vincent Shi-Ming Huang. "Provably secure randomized blind signature scheme based on bilinear pairing." Computers & Mathematics with Applications 60, no. 2 (July 2010): 285–93. http://dx.doi.org/10.1016/j.camwa.2010.01.021.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Chung, Jui-Ting, Chuan-Ming Li, and Tzonelih Hwang. "All-in-one group-oriented cryptosystem based on bilinear pairing." Information Sciences 177, no. 24 (December 2007): 5651–63. http://dx.doi.org/10.1016/j.ins.2007.06.026.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Islam, SK Hafizul, Muhammad Khurram Khan, and Ali M. Al-Khouri. "Anonymous and provably secure certificateless multireceiver encryption without bilinear pairing." Security and Communication Networks 8, no. 13 (November 14, 2014): 2214–31. http://dx.doi.org/10.1002/sec.1165.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Ali, Ikram, Yong Chen, Niamat Ullah, Muhammad Afzal, and Wen HE. "Bilinear Pairing-Based Hybrid Signcryption for Secure Heterogeneous Vehicular Communications." IEEE Transactions on Vehicular Technology 70, no. 6 (June 2021): 5974–89. http://dx.doi.org/10.1109/tvt.2021.3078806.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Hakeem, Shimaa A. Abdel, and HyungWon Kim. "Multi-Zone Authentication and Privacy-Preserving Protocol (MAPP) Based on the Bilinear Pairing Cryptography for 5G-V2X." Sensors 21, no. 2 (January 19, 2021): 665. http://dx.doi.org/10.3390/s21020665.

Full text
Abstract:
5G-Vehicle-to-Everything (5G-V2X) supports high-reliability and low latency autonomous services and applications. Proposing an efficient security solution that supports multi-zone broadcast authentication and satisfies the 5G requirement is a critical challenge. In The 3rd Generation Partnership Project (3GPP) Release 16 standard, for Cellular- Vehicle-to-Everything (C-V2X) single-cell communication is suggested to reuse the IEEE1609.2 security standard that utilizes the Public Key Infrastructure (PKI) cryptography. PKI-based solutions provide a high-security level, however, it suffers from high communication and computation overhead, due to the large size of the attached certificate and signature. In this study, we propose a light-weight Multi-Zone Authentication and Privacy-Preserving Protocol (MAPP) based on the bilinear pairing cryptography and short-size signature. MAPP protocol provides three different authentication methods that enable a secure broadcast authentication over multiple zones of large-scale base stations, using a single message and a single short signature. We also propose a centralized dynamic key generation method for multiple zones. We implemented and analyzed the proposed key generation and authentication methods using an authentication simulator and a bilinear pairing library. The proposed methods significantly reduce the signature generation time by 16 times–80 times, as compared to the previous methods. Additionally, the proposed methods significantly reduced the signature verification time by 10 times–16 times, as compared to the two previous methods. The three proposed authentication methods achieved substantial speed-up in the signature generation time and verification time, using a short bilinear pairing signature.
APA, Harvard, Vancouver, ISO, and other styles
38

Deng, Lunzhi, Jiwen Zeng, and Yunyun Qu. "Certificateless Proxy Signature from RSA." Mathematical Problems in Engineering 2014 (2014): 1–10. http://dx.doi.org/10.1155/2014/373690.

Full text
Abstract:
Although some good results were achieved in speeding up the computation of pairing function in recent years, it is still interesting to design efficient cryptosystems with less bilinear pairing operation. A proxy signature scheme allows a proxy signer to sign messages on behalf of an original signer within a given context. We propose a certificateless proxy signature (CLPS) scheme from RSA and prove its security under the strongest security model where the Type I/II adversary is a super Type I/II adversary.
APA, Harvard, Vancouver, ISO, and other styles
39

Kapfer, Simon. "Symmetric powers of symmetric bilinear forms, homogeneous orthogonal polynomials on the sphere and an application to compact Hyperkähler manifolds." Communications in Contemporary Mathematics 19, no. 02 (February 20, 2017): 1650007. http://dx.doi.org/10.1142/s0219199716500073.

Full text
Abstract:
The Beauville–Fujiki relation for a compact Hyperkähler manifold [Formula: see text] of dimension [Formula: see text] allows to equip the symmetric power [Formula: see text] with a symmetric bilinear form induced by the Beauville–Bogomolov form. We study some of its properties and compare it to the form given by the Poincaré pairing. The construction generalizes to a definition for an induced symmetric bilinear form on the symmetric power of any free module equipped with a symmetric bilinear form. We point out how the situation is related to the theory of orthogonal polynomials in several variables. Finally, we construct a basis of homogeneous polynomials that are orthogonal when integrated over the unit sphere [Formula: see text], or equivalently, over [Formula: see text] with a Gaussian kernel.
APA, Harvard, Vancouver, ISO, and other styles
40

Junqing Liang, XiJun Lin, and Feng Liu. "CLPKE Against A Variation of Key Replacement Attack without Bilinear Pairing." Journal of Convergence Information Technology 7, no. 3 (February 29, 2012): 137–45. http://dx.doi.org/10.4156/jcit.vol7.issue3.16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

WANG, Yi, and Weizhang DU. "Security analysis and improvement of certificateless signature scheme without bilinear pairing." Journal of Computer Applications 33, no. 8 (November 5, 2013): 2250–52. http://dx.doi.org/10.3724/sp.j.1087.2013.02250.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Kofi Kwansah Ansah, Albert, Li Lu, Daniel Adu-Gyamfi, Stephen Anokye, and Chenfeng Tang. "SPPBPS: A Secure Privacy-Preservation Bilinear Pairing Scheme for Bitcoin Cryptocurrency." Journal of Physics: Conference Series 1432 (January 2020): 012088. http://dx.doi.org/10.1088/1742-6596/1432/1/012088.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Brickell, Ernie, and Jiangtao Li. "Enhanced privacy ID from bilinear pairing for hardware authentication and attestation." International Journal of Information Privacy, Security and Integrity 1, no. 1 (2011): 3. http://dx.doi.org/10.1504/ijipsi.2011.043729.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Thakurh, Tejeshwari. "ID-Based Directed Multi Proxy Chameleon Signature Scheme with Bilinear Pairing." International Journal of Computer Trends and Technology 31, no. 1 (January 25, 2016): 35–41. http://dx.doi.org/10.14445/22312803/ijctt-v31p107.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Shi, Wenbo, Neeraj Kumar, Peng Gong, and Zezhong Zhang. "Cryptanalysis and improvement of a certificateless signcryption scheme without bilinear pairing." Frontiers of Computer Science 8, no. 4 (April 21, 2014): 656–66. http://dx.doi.org/10.1007/s11704-014-3245-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Mahmoodi, Ali, Javad Mohajery, and Mahmoud Salmasizadeh. "A certificate-based proxy signature with message recovery without bilinear pairing." Security and Communication Networks 9, no. 18 (November 28, 2016): 4983–91. http://dx.doi.org/10.1002/sec.1669.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Prasad, Shilpee, and Purushothama B.R. "CCA secure and efficient proxy re-encryption scheme without bilinear pairing." Journal of Information Security and Applications 58 (May 2021): 102703. http://dx.doi.org/10.1016/j.jisa.2020.102703.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Groza, Bogdan, and Pal-Stefan Murvay. "Identity-Based Key Exchange on In-Vehicle Networks: CAN-FD & FlexRay." Sensors 19, no. 22 (November 12, 2019): 4919. http://dx.doi.org/10.3390/s19224919.

Full text
Abstract:
Security has become critical for in-vehicle networks as they carry safety-critical data from various components, e.g., sensors or actuators, and current research proposals were quick to react with cryptographic protocols designed for in-vehicle buses, e.g., CAN (Controller Area Network). Obviously, the majority of existing proposals are built on cryptographic primitives that rely on a secret shared key. However, how to share such a secret key is less obvious due to numerous practical constraints. In this work, we explore in a comparative manner several approaches based on a group extension of the Diffie–Hellman key-exchange protocol and identity-based authenticated key agreements. We discuss approaches based on conventional signatures and identity-based signatures, garnering advantages from bilinear pairings that open road to several well-known cryptographic constructions: short signatures, the tripartite Diffie–Hellman key exchange and identity-based signatures or key exchanges. Pairing-based cryptographic primitives do not come computationally cheap, but they offer more flexibility that leads to constructive advantages. To further improve on performance, we also account for pairing-free identity-based key exchange protocols that do not require expensive pairing operations nor explicit signing of the key material. We present both computational results on automotive-grade controllers as well as bandwidth simulations with industry-standard tools, i.e., CANoe, on modern in-vehicle buses CAN-FD and FlexRay.
APA, Harvard, Vancouver, ISO, and other styles
49

Song, Cheng, Mingyue Zhang, Zongpu Jia, Weiping Peng, and Hairu Guo. "A lightweight batch anonymous authentication scheme for VANET based on pairing-free." Computer Science and Information Systems 15, no. 3 (2018): 549–67. http://dx.doi.org/10.2298/csis171222022s.

Full text
Abstract:
Aimed at improving the security and efficiency of anonymous authentication in vehicular ad hoc network (VANET), a certificateless batch anonymous authentication scheme without bilinear pairings is put forward. By coordinating Trust Authority (TA) and vehicles to generate the public/private key pairs and pseudonyms, the system security is freed from dependency on tamperproof devices. Through comprehensive analyses, this scheme is proved not only to be able to realize such security properties as authentication, anonymity, traceability, unforgeability, forward or backward security, etc., but also able to resist Type I and Type II attacks in the random oracle model. Moreover, this scheme effectively reduces system storage load by means of certificateless authentication, and the authentication efficiency can also be increased by realizing batch authentication based on pairing-free calculation. Accordingly, the scheme is proved to be significant in theory and valuable in application in the Internet of Things or embedded environment with limited resources.
APA, Harvard, Vancouver, ISO, and other styles
50

Chin, Ji-Jian, Syh-Yuan Tan, Swee-Huay Heng, and Raphael C. W. Phan. "Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes." Scientific World Journal 2014 (2014): 1–14. http://dx.doi.org/10.1155/2014/170906.

Full text
Abstract:
Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user’s secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography