Journal articles on the topic 'Pairing Scheme'

To see the other types of publications on this topic, follow the link: Pairing Scheme.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Pairing Scheme.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Chin, Ji-Jian, Syh-Yuan Tan, Swee-Huay Heng, and Raphael Chung-Wei Phan. "Twin-Schnorr: A Security Upgrade for the Schnorr Identity-Based Identification Scheme." Scientific World Journal 2015 (2015): 1–9. http://dx.doi.org/10.1155/2015/237514.

Full text
Abstract:
Most identity-based identification (IBI) schemes proposed in recent literature are built using pairing operations. This decreases efficiency due to the high operation costs of pairings. Furthermore, most of these IBI schemes are proven to be secure against impersonation under active and concurrent attacks using interactive assumptions such as the one-more RSA inversion assumption or the one-more discrete logarithm assumption, translating to weaker security guarantees due to the interactive nature of these assumptions. The Schnorr-IBI scheme was first proposed through the Kurosawa-Heng transformation from the Schnorr signature. It remains one of the fastest yet most secure IBI schemes under impersonation against passive attacks due to its pairing-free design. However, when required to be secure against impersonators under active and concurrent attacks, it deteriorates greatly in terms of efficiency due to the protocol having to be repeated multiple times. In this paper, we upgrade the Schnorr-IBI scheme to be secure against impersonation under active and concurrent attacks using only the classical discrete logarithm assumption. This translates to a higher degree of security guarantee with only some minor increments in operational costs. Furthermore, because the scheme operates without pairings, it still retains its efficiency and superiority when compared to other pairing-based IBI schemes.
APA, Harvard, Vancouver, ISO, and other styles
2

Liu, Wenhao, Qi Xie, Shengbao Wang, Lidong Han, and Bin Hu. "Pairing-Free Certificateless Signature with Security Proof." Journal of Computer Networks and Communications 2014 (2014): 1–6. http://dx.doi.org/10.1155/2014/792063.

Full text
Abstract:
Since certificateless public key cryptosystem can solve the complex certificate management problem in the traditional public key cryptosystem and the key escrow problem in identity-based cryptosystem and the pairing computation is slower than scalar multiplication over the elliptic curve, how to design certificateless signature (CLS) scheme without bilinear pairings is a challenge. In this paper, we first propose a new pairing-free CLS scheme, and then the security proof is presented in the random oracle model (ROM) under the discrete logarithm assumption. The proposed scheme is more efficient than the previous CLS schemes in terms of computation and communication costs and is more suitable for the applications of low-bandwidth environments.
APA, Harvard, Vancouver, ISO, and other styles
3

Luc, Nhu-Quynh, Quang-Trung Do, and Manh-Hung Le. "Implementation of Boneh - Lynn - Shacham short digital signature scheme using Weil bilinear pairing based on supersingular elliptic curves." Ministry of Science and Technology, Vietnam 64, no. 12 (December 15, 2022): 3–9. http://dx.doi.org/10.31276/vjste.64(4).03-09.

Full text
Abstract:
One option for a digital signature solution for devices with low memory and low bandwidth transmission over channels uses a short digital signature scheme based on Weil bilinear pairing aimed at short processing times, fast computation, and convenient deployment on applications. The computational technique of non-degenerate bilinear pairings uses supersingular elliptic curves over a finite field Fpl (where p is a sufficiently large prime number) and has the advantage of being able to avoid Weil-descent, Menezes-Okamoto-Vanstone (MOV) attacks, and attacks by the Number Field Sieve algorithm. Compared to Elliptic Curve Digital Signature Algorithm (ECDSA) digital signature schemes, generating a digital signature for a Boneh-Lynn-Shacham (BLS) scheme using Weil bilinear pairing on a supersingular elliptic curve is simple. In this study, the authors replace non-degenerate bilinear pairing calculations on a supersingular elliptic curve with a Weil pairing with PεE(Fp ), QεE(Fp1) and a higher security multiplier α=12 in the BLS short digital signature scheme. The execution time of the BLS short digital signature program showed improvement compared to the commercial ECDSA digital signature scheme.
APA, Harvard, Vancouver, ISO, and other styles
4

Sugiyama, Masaki, Aohan Li, Zengchao Duan, Makoto Naruse, and Mikio Hasegawa. "BER Minimization by User Pairing in Downlink NOMA Using Laser Chaos Decision-Maker." Electronics 11, no. 9 (April 30, 2022): 1452. http://dx.doi.org/10.3390/electronics11091452.

Full text
Abstract:
In next-generation wireless communication systems, non-orthogonal multiple access (NOMA) has been recognized as essential technology for improving the spectrum efficiency. NOMA allows multiple users transmit data using the same resource block simultaneously with proper user pairing. Most of the pairing schemes, however, require prior information, such as location information of the users, leading to difficulties in realizing prompt user pairing. To realize real-time operations without prior information in NOMA, a bandit algorithm using chaotically oscillating time series, which we refer to as the laser chaos decision-maker, was demonstrated. However, this scheme did not consider the detailed communication processes, e.g., modulation, error correction code, etc. In this study, in order to adapt the laser chaos decision-maker to real communication systems, we propose a user pairing scheme based on acknowledgment (ACK) and negative acknowledgment (NACK) information considering detailed communication channels. Furthermore, based on the insights gained by the analysis of parameter dependencies, we introduce an adaptive pairing method to minimize the bit error rate of the NOMA system under study. The numerical results show that the proposed method achieves superior performances than the traditional using pairing schemes, i.e., Conventional-NOMA pairing scheme (C-NOMA) and Unified Channel Gain Difference pairing scheme (UCGD-NOMA), and ϵ-greedy-based user pairing scheme. As the cell radius of the NOMA system gets smaller, the superior on the BER of our proposed scheme gets bigger. Specifically, our proposed scheme can decrease the BER from 10−1 to 10−5 compared to the conventional schemes when the cell radius is 400 m.
APA, Harvard, Vancouver, ISO, and other styles
5

Zhang, Jian Hong, Hua Chen, and Yi Xian Yang. "Efficient Blind Signature Scheme Based on Modified Generalized Bilinear Inversion." Key Engineering Materials 439-440 (June 2010): 1265–70. http://dx.doi.org/10.4028/www.scientific.net/kem.439-440.1265.

Full text
Abstract:
As a special anonymous signature, the blindness of blind signatures makes it play an important role in electronic commerce. In this paper we first propose a novel blind signature scheme from bilinear pairings. Furthermore, we also give a formal proof of security for the proposed schemes in the random oracle model. And we show that the scheme satisfies the two properties of blind signature: blindness and unforgeability. As for efficiency of the scheme, the size of our blind signature is 320 bits, and no pairings operator are required in the blind signing phas and two pairing operators are needed I the verification phase.
APA, Harvard, Vancouver, ISO, and other styles
6

Kiran, Medikonda Asha, Syam Kumar Pasupuleti, and R. Eswari. "Efficient Pairing-Free Identity-Based Signcryption Scheme for Cloud-Assisted IoT." International Journal of Cloud Applications and Computing 12, no. 1 (January 1, 2022): 1–15. http://dx.doi.org/10.4018/ijcac.305216.

Full text
Abstract:
The Internet of Things (IoT) has become a part of our everyday life. Due to limited storage and computational capabilities, data collected by IoT devices outsource to cloud servers. Although cloud servers provide many benefits, confidentiality and authenticity are the major issues. Signcryption is a cryptographic technique to address the above issues. Several identity-based signcryption schemes are proposed; however, these schemes create heavy computation and communication overhead because of bilinear pairings. This paper proposes an Efficient Pairing-Free Identity-based Signcryption (EPFIBSC) scheme based on Elliptic Curve Cryptography (ECC), which reduces computation and communication overhead. The EPFIBSC scheme's security is proven under Elliptic Curve Discrete Logarithm Problem (ECDLP). The scheme also meets the security requirements such as confidentiality, authenticity, and unforgeability. In performance analysis, the authors compare the scheme with some of the existing schemes; the comparison shows that this scheme is more efficient in computation and communication costs.
APA, Harvard, Vancouver, ISO, and other styles
7

Gao, Ronghai, Jiwen Zeng, and Lunzhi Deng. "Efficient Certificateless Anonymous Multi-Receiver Encryption Scheme without Bilinear Parings." Mathematical Problems in Engineering 2018 (July 24, 2018): 1–13. http://dx.doi.org/10.1155/2018/1486437.

Full text
Abstract:
With the growing development of Internet technology and popularization of mobile devices, we easily access the Internet anytime and anywhere by mobile devices. It has brought great convenience for our lives. But it brought more challenges than traditional wired communication, such as confidentiality and privacy. In order to improve security and privacy protection in using mobile network, numerous multi-receiver identity-based encryption schemes have been proposed with bilinear pairing and probabilistic hap-to-point (HTP) function. To address the troubles of private key escrow in multi-receiver encryption scheme based on ID-PKC, recently, some certificateless anonymous multi-receiver encryption (CLAMRE) schemes are introduced. But previous CLAMRE schemes using the bilinear pairing are not suitable to mobile device because the use of bilinear pairing and probabilistic hash-to-point (HTP) function results in expensive operation costs in encryption or decryption. In this paper, we propose an efficient CLAMRE scheme using elliptic curve cryptography (ECC) without bilinear pairing and HTP hash function. Since our scheme does not use bilinear pairing and HTP operation during the encryption and decryption process, the proposed CLAMRE scheme has much less computation cost than the latest CLAMRE schemes. Performance analysis shows that runtime of our scheme is much less when the sender generates ciphertext, compared with existing schemes. Security analysis shows proposed CLAMRE scheme provides confidentiality of message and receiver anonymity under the random oracle model with the difficulties of decision Diffie-Hellman problem and against the adversaries defined in CL-PKC system.
APA, Harvard, Vancouver, ISO, and other styles
8

DONG, GUOFAGN, FEI GAO, WENBO SHI, and PENG GONG. "An efficient certificateless blind signature scheme without bilinear pairing." Anais da Academia Brasileira de Ciências 86, no. 2 (June 2014): 1003–11. http://dx.doi.org/10.1590/0001-3765201420130199.

Full text
Abstract:
Recently, the certificateless public key cryptography (CLPKC) has been studied widely since it could solve both of the certificate management problem in traditional public key cryptography (TPKC) and the key escrow problem in the identity-based public key cryptography (ID-based PKC). To satisfy requirements of different applications, many certificateless blind signature (CLBS) schemes using bilinear pairing for the CLPKC setting have been proposed. However, the bilinear pairing operation is very complicated. Therefore, the performance of those CLBS schemes is not very satisfactory. To solve the problem, we propose an efficient CLBS scheme without bilinear pairing. Performance analysis shows that the proposed scheme could reduce costs of computation and storage. Security analysis shows the proposed scheme is provably secure against both of two types of adversaries.
APA, Harvard, Vancouver, ISO, and other styles
9

Chin, Ji-Jian, Syh-Yuan Tan, Swee-Huay Heng, and Raphael C. W. Phan. "Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes." Scientific World Journal 2014 (2014): 1–14. http://dx.doi.org/10.1155/2014/170906.

Full text
Abstract:
Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user’s secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.
APA, Harvard, Vancouver, ISO, and other styles
10

Yang, Kaiqin. "An enhanced pairing-free certificateless directed signature scheme." PLOS ONE 17, no. 2 (February 17, 2022): e0263943. http://dx.doi.org/10.1371/journal.pone.0263943.

Full text
Abstract:
Directed signature is a special cryptographic technique in which only the verifier designated by the signer can verify the validity of the signature. Directed signature can effectively protect the privacy of the signer’s identity, so it is very suitable for medical records, taxation, and other fields. To improve the security and performance of the directed signature scheme, Gayathri et al. proposed the first certificateless directed signature (CLDS) scheme without bilinear pairing and claimed that their CLDS scheme could withstand Type I and Type II attacks. In this article, we provide two attack methods to assess the security of their CLDS scheme. Unfortunately, our results indicate that their CLDS scheme is insecure against Type I and Type II attacks. That is, their CLDS scheme does not meet the unforgeability and cannot achieve the expected security goals. To resist these attacks, we present an improved CLDS scheme and give the security proof. Compared with similar schemes, our scheme has better performance and higher security.
APA, Harvard, Vancouver, ISO, and other styles
11

Deng, Lunzhi, Jiwen Zeng, and Huawei Huang. "Efficient Certificateless Proxy Signature Scheme." International Journal of Foundations of Computer Science 27, no. 01 (January 2016): 85–100. http://dx.doi.org/10.1142/s0129054116500064.

Full text
Abstract:
A proxy signature scheme allows a proxy signer to sign messages on behalf of an original signer within a given context. We propose a certificateless proxy signature (CLPS) scheme, and prove it's security under a stronger security model. Although some good results were achieved in speeding up the computation of pairing function in recent years, it is still interesting to design cryptosystem with less pairing operations. Taken into account the computational costs, our scheme only requires 2 pairing operations in delegation and signing, respectively.
APA, Harvard, Vancouver, ISO, and other styles
12

Ma, Mimi, Min Luo, Shuqin Fan, and Dengguo Feng. "An Efficient Pairing-Free Certificateless Searchable Public Key Encryption for Cloud-Based IIoT." Wireless Communications and Mobile Computing 2020 (December 21, 2020): 1–11. http://dx.doi.org/10.1155/2020/8850520.

Full text
Abstract:
The Industrial Internet of Things (IIoT), as a special form of Internet of Things (IoT), has great potential in realizing intelligent transformation and industrial resource utilization. However, there are security and privacy concerns about industrial data, which is shared on an open channel via sensor devices. To address these issues, many searchable encryption schemes have been presented to provide both data privacy-protection and data searchability. However, due to the use of expensive pairing operations, most previous schemes were inefficient. Recently, a certificateless searchable public-key encryption (CLSPE) scheme was designed by Lu et al. to remove the pairing operation. Unfortunately, we find that Lu et al.’s scheme is vulnerable to user impersonation attacks. To enhance the security, a new pairing-free dual-server CLSPE (DS-CLSPE) scheme for cloud-based IIoT deployment is designed in this paper. In addition, we provide security and efficiency analysis for DS-CLSPE. The analysis results show that DS-CLSPE can resist chosen keyword attacks (CKA) and has better efficiency than other related schemes.
APA, Harvard, Vancouver, ISO, and other styles
13

Chatterjee, Sanjit, M. Prem Laxman Das, and R. Kabaleeshwaran. "Converting pairing-based cryptosystems from composite to prime order setting – A comparative analysis." Journal of Mathematical Cryptology 12, no. 3 (September 1, 2018): 159–90. http://dx.doi.org/10.1515/jmc-2017-0042.

Full text
Abstract:
Abstract Composite order pairing setting has been used to achieve cryptographic functionalities beyond what is attainable in prime order groups. However, such pairings are known to be significantly slower than their prime order counterparts. Thus emerged a new line of research – developing frameworks to convert cryptosystems from composite to prime order pairing setting. In this work, we analyse the intricacies of efficient prime order instantiation of cryptosystems that can be converted using existing frameworks. To compare the relative efficacy of these frameworks we mainly focus on some representative schemes: the Boneh–Goh–Nissim (BGN) homomorphic encryption scheme, ring and group signatures as well as a blind signature scheme. Our concrete analyses lead to several interesting observations. We show that even after a considerable amount of research, the projecting framework implicit in the very first work of Groth–Sahai still remains the best choice for instantiating the BGN cryptosystem. Protocols like the ring signature and group signature which use both projecting and cancelling setting in composite order can be most efficiently instantiated in the Freeman prime-order projecting only setting. In contrast, while the Freeman projecting setting is sufficient for the security reduction of the blind signature scheme, the simultaneous projecting and cancelling setting does provide some efficiency advantage.
APA, Harvard, Vancouver, ISO, and other styles
14

Mishra, Shivendu, Ritika Yaduvanshi, Anjani Kumar Rai, and Nagendra Pratap Singh. "An ID-Based Signature Scheme from Bilinear Pairing Based on Ex-K-Plus Problem." Advanced Materials Research 403-408 (November 2011): 929–34. http://dx.doi.org/10.4028/www.scientific.net/amr.403-408.929.

Full text
Abstract:
In an ID-Based cryptosystem, identity of users are used to generate their public and private keys. In this system private key is generated by trusted private key generator (PKG). Unlike traditional PKI, this system enables the user to use public keys without exchanging public key certificates. With the exploitation of bilinear pairing, several secure and efficient ID-Based signature schemes have been proposed till now. In this paper, we have proposed an ID-Based signature scheme from bilinear pairing based on Ex-K-Plus problem. The proposed scheme is existentially unforgeable in the random oracle model under the hardness of K-CAA problem. Our scheme is also unforgeable due to hardness of ex-k-plus problem and computationally more efficient than other existing schemes.
APA, Harvard, Vancouver, ISO, and other styles
15

Lu, Erl Huei, Henry Ker Chang Chang, Shu Hwang Liaw, and Pin Chang Su. "Proven Security and Efficiency of Gap Diffie-Hellman Group Blind Signature in E-Commerce." Applied Mechanics and Materials 284-287 (January 2013): 3522–26. http://dx.doi.org/10.4028/www.scientific.net/amm.284-287.3522.

Full text
Abstract:
Recently bilinear pairings have found various applications in cryptosystems. However, a natural open question is to construct a secure and efficient pairing system without the MapToPoint hash function. The new scheme offers a less order of security and efficiency than the existing other signature schemes based on discrete logarithm. Furthermore, our scheme upholds all desirable properties of previous blind signature schemes, and requires general cryptographic hash function instead of MapToPoint hash function that is inefficient and probabilistic. It can apply in more critical systems like e-voting, e-commerce and e-payment systems that need higher security against sophisticated attacks and can preserve participants’ anonymity. The security and efficiency of the proposed method is analyzed and presented. We believe that the proposed idea can be applicable to all other usages for all blind signatures.
APA, Harvard, Vancouver, ISO, and other styles
16

Ding, Yi. "Certificateless Multi-Signcryption Scheme without Pairing." Applied Mechanics and Materials 599-601 (August 2014): 1435–38. http://dx.doi.org/10.4028/www.scientific.net/amm.599-601.1435.

Full text
Abstract:
Certificateless public key cryptography is a new paradigm that simplifies the traditional PKC and solves the inherent key escrow problem suffered by ID-PKC. As realizing both encryption and signature security goals, certificateless signcryption is one of the most important security primitives in CL-PKC. To adapt multi-user settings, we present a certificateless multi-signcryption scheme without pairing. The performace analysis shows that the scheme is very efficient.
APA, Harvard, Vancouver, ISO, and other styles
17

LIU, Wen-Hao, and Chun-Xiang XU. "Certificateless Signcryption Scheme Without Bilinear Pairing." Journal of Software 22, no. 8 (September 9, 2011): 1918–26. http://dx.doi.org/10.3724/sp.j.1001.2011.03891.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

James, Salome, Gowri Thumbur, and Vasudeva Reddy P. "Pairing-Free Identity-Based Proxy Signature Scheme With Message Recovery." International Journal of Information Security and Privacy 15, no. 1 (January 2021): 117–37. http://dx.doi.org/10.4018/ijisp.2021010106.

Full text
Abstract:
In many real-world situations, signature schemes with message recovery plays a very important role to minimize the bandwidth for efficient communications. A proxy signature scheme is a kind of digital signature scheme that allows an original signer to designate his/her signing capacity to a proxy signer. The proxy signer generates a signature on a message on behalf of the original signer. Such signatures are very useful in various applications where the delegation rights is quite common, especially in distributed systems and grid computing. This paper presents a pairing-free proxy signature with message recovery scheme that integrates the advantages of proxy signatures and message recovery in identity based setting. This scheme improves the computational and communicational efficiency due to pairing-free and message recovery features. The proposed scheme is proven secure in the random oracle model under the hardness assumption of the ECDLP. The comparison results shows that the proposed scheme is superior to the related works from the aspect of security and performance.
APA, Harvard, Vancouver, ISO, and other styles
19

Gao, Ronghai, Jiwen Zeng, and Lunzhi Deng. "An efficient certificateless multi-receiver threshold decryption scheme." RAIRO - Theoretical Informatics and Applications 53, no. 1-2 (January 2019): 67–84. http://dx.doi.org/10.1051/ita/2019001.

Full text
Abstract:
Threshold decryption allows only quorum cooperate users to decrypt ciphertext encrypted under a public key. However, such threshold decryption scheme cannot be applied well in this situation where all users have their public and private key pairs, but do not share any private keys corresponding to the public keys, such as mobile network featured with dynamic character. The direct way to achieve threshold decryption in this case is to divide the message into several pieces and then encrypt these pieces with the public keys of different users. However, this is very inefficient. Multireceiver threshold decryption scheme that could be applied efficiently in the above situation. Recently, some certificateless (ID-based) multireceiver threshold decryption (signcryption) schemes are introduced. But the bilinear pairings are used in most of the existing schemes. In this paper, we propose an efficient certificateless threshold decryption scheme using elliptic curve cryptography (ECC) without bilinear pairing. Performance analysis shows that the proposed scheme has lower computation cost than existing some threshold decryption schemes in both encryption and decryption process. Security analysis shows that our scheme is IND-CCA secure, and no one outside of selected receivers can disclose receivers identities, against the adversaries defined in CL-PKC system under the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
20

Chen, Min Qin, Qiao Yan Wen, Zheng Ping Jin, and Hua Zhang. "Secure and Efficient Certificateless Signature and Blind Signature Scheme from Pairings." Applied Mechanics and Materials 457-458 (October 2013): 1262–65. http://dx.doi.org/10.4028/www.scientific.net/amm.457-458.1262.

Full text
Abstract:
Based an identity-based signature scheme, we givea certificateless signature scheme. And then we propose a certificateless blind signature (CLBS) scheme in this paper. This schemeis more efficient than those of previous schemes by pre-computing the pairing e (P, P)=g. Based on CL-PKC, it eliminates theusing of certificates in the signature scheme with respect to thetraditional public key cryptography (PKC) and solves key escrowproblems in ID-based signature schemes. Meanwhile it retains themerits of BS schemes. The proposed CLBS scheme is existentialunforgeable in the random oracle model under the intractabilityof the q-Strong Diffie-Hellman problem.
APA, Harvard, Vancouver, ISO, and other styles
21

Tu, Hang, Debiao He, and Baojun Huang. "Reattack of a Certificateless Aggregate Signature Scheme with Constant Pairing Computations." Scientific World Journal 2014 (2014): 1–10. http://dx.doi.org/10.1155/2014/343715.

Full text
Abstract:
A new attack against a novel certificateless aggregate signature scheme with constant pairing computations is presented. To enhance security, a new certificateless signature scheme is proposed first. Then a new certificateless aggregate signature scheme with constant pairing computations based on the new certificateless signature scheme is presented. Security analysis shows that the proposed certificateless aggregate signature scheme is provably secured in the random oracle.
APA, Harvard, Vancouver, ISO, and other styles
22

DEHKORDI, MASSOUD HADIAN, and REZA ALIMORADI. "A NEW BATCH IDENTIFICATION SCHEME." Discrete Mathematics, Algorithms and Applications 01, no. 03 (September 2009): 369–76. http://dx.doi.org/10.1142/s1793830909000294.

Full text
Abstract:
Identification protocols have a very important role in the world of electronic communication. In an identification protocol, the prover (user) proves to the verifier (center) that it is truly the authorized user who is communicating with the center. In one round of batch identification scheme a user with several secret keys (identities) can prove itself to the verifier instead of several proofs. In this paper, the first Weil pairing will be introduced. In addition, we propose a new batch zero-knowledge identification scheme based on the Weil pairing hereafter considered the security analysis of our proposed scheme.
APA, Harvard, Vancouver, ISO, and other styles
23

James, Salome, N. B. Gayathri, and P. Vasudeva Reddy. "Pairing Free Identity-Based Blind Signature Scheme with Message Recovery." Cryptography 2, no. 4 (October 9, 2018): 29. http://dx.doi.org/10.3390/cryptography2040029.

Full text
Abstract:
With the rapid development of modern technology, personal privacy has become a critical concern in many applications. Various digitalized applications such as online voting systems and the electronic cash systems need authenticity and anonymity. Blind signature is an advanced technique that provides the authenticity and anonymity of the user by obtaining a valid signature for a message without revealing its content to the signer. The message recovery property minimizes the signature size and allows efficient communication in situations where bandwidth is limited. With the advantage of blind signature and message recovery properties, in this paper, we present a new pairing free blind signature scheme with message recovery in Identity-based settings. The proposed scheme is proven to be secure in the random oracle model under the assumption that the Elliptic Curve Discrete Logarithm Problem (ECDLP) is intractable. The proposed scheme meets the security requirements such as blindness, untracebility, and unforgeability. We compare our scheme with the well-known existing schemes in the literature, and the efficiency analysis shows that our scheme is more efficient in terms of computational and communicational point of view.
APA, Harvard, Vancouver, ISO, and other styles
24

Wei, Zhang. "A Pairing-based Homomorphic Encryption Scheme for Multi-User Settings." International Journal of Technology and Human Interaction 12, no. 2 (April 2016): 72–82. http://dx.doi.org/10.4018/ijthi.2016040106.

Full text
Abstract:
A new method is presented to privately outsource computation of different users. As a significant cryptographic primitive in cloud computing, homomorphic encryption (HE) can evaluate on ciphertext directly without decryption, thus avoid information leakage. However, most of the available HE schemes are single-user, which means that they could only evaluate on ciphertexts encrypted by the same public key. Adopting the idea of proxy re-encryption, and focusing on the compatibility of computation, the authors provide a pairing-based multi-user homomorphic encryption scheme. The scheme is a somewhat homomorphic one, which can do infinite additions and one multiplication operation. Security of the scheme is based on subgroup decision problem. The authors give a concrete security model and detailed security analysis.
APA, Harvard, Vancouver, ISO, and other styles
25

Du, Haorui, Jianhua Chen, Ming Chen, Cong Peng, and Debiao He. "A Lightweight Authenticated Searchable Encryption without Bilinear Pairing for Cloud Computing." Wireless Communications and Mobile Computing 2022 (October 19, 2022): 1–15. http://dx.doi.org/10.1155/2022/2336685.

Full text
Abstract:
Outsourcing data to cloud services is a good solution for users with limited computing resources. Privacy and confidentiality of data is jeopardized when data is transferred and shared in the cloud. The development of searchable cryptography offers the possibility to solve these problems. Symmetric searchable encryption (SSE) is popular among researchers because it is efficient and secure. SSE often requires the data sender and data receiver to use the same key to generate key ciphertext and trapdoor, which will obviously cause the problem of key management. Searchable encryption based on public key can simplify the key management problem. A public key encryption scheme with keyword search (PEKS) allows multiple senders to encrypt keywords under the receiver’s public key. It is vulnerable to keyword guessing attacks (KGA) due to the small size of the keywords. The proposal of public key authenticated encryption with keyword search (PAEKS) is mainly to resist inside keyword guessing attacks. The previous security models do not involve the indistinguishability of the same keywords ( w 0 × × = w 1 ), which brings the user’s search pattern easy to leak. The essential reason is that the trapdoor generation algorithm is deterministic. At the same time, most of the existing schemes use bilinear pair design, which greatly reduces the efficiency of the scheme. To address these problems, the paper introduces an improved PAEKS model. We design a lightweight public key authentication encryption scheme based on the Diffie-Hellman protocol. Then, we prove the ciphertext indistinguishability security and trapdoor indistinguishability security of the scheme in the improved security model. Finally, the paper demonstrates its comparable security and computational efficiency by comparing it with previous PAEKS schemes. Meanwhile, we conduct an experimental evaluation based on the cryptographic library. Experimental results show that the computational overhead of our scheme compared with the ciphertext generation algorithm, trapdoor generation algorithm and test algorithm of other schemes Our scheme reduces 274, 158 and 60 times, respectively.
APA, Harvard, Vancouver, ISO, and other styles
26

Reddy, P. Vasudeva, A. Ramesh Babu, and N. B. Gayathri. "Pairing-based strong key-insulated signature scheme." International Journal of Information and Computer Security 18, no. 1/2 (2022): 148. http://dx.doi.org/10.1504/ijics.2022.122917.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Gayathri, N. B., P. Vasudeva Reddy, and A. Ramesh Babu. "Pairing-based strong key-insulated signature scheme." International Journal of Information and Computer Security 18, no. 1/2 (2022): 148. http://dx.doi.org/10.1504/ijics.2022.10047407.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Sharma, Neetu, and Birendra Kumar Sharma. "New Short Signature Scheme with Weil Pairing." International Journal of Computer Applications 94, no. 10 (May 16, 2014): 25–28. http://dx.doi.org/10.5120/16379-5883.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

WANG, Hui-ge. "Certificateless public key signature scheme without pairing." Journal of Computer Applications 28, no. 6 (August 20, 2008): 1395–97. http://dx.doi.org/10.3724/sp.j.1087.2008.01395.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Abouelkheir, Eman, and Shamia El-sherbiny. "Pairing free identity based aggregate signcryption scheme." IET Information Security 14, no. 6 (November 1, 2020): 625–32. http://dx.doi.org/10.1049/iet-ifs.2019.0579.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Zheng, X. H., and D. G. Walmsley. "New pairing scheme to overhaul BCS theory." Solid State Communications 192 (August 2014): 56–59. http://dx.doi.org/10.1016/j.ssc.2014.04.016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

TAKATSUKA, TATSUYUKI, and RYOZO TAMAGAKI. "ΛΣ− PAIRING IN “BUBBLE FERMI SHELL” SCHEME." Modern Physics Letters A 23, no. 27n30 (September 30, 2008): 2473–76. http://dx.doi.org/10.1142/s0217732308029617.

Full text
Abstract:
In neutron star cores, superfluid state of hyperons such as lambda (Λ) and sigma-minus (Σ−) has been shown to realize by a realistic approach. This result importantly supports the idea of nonstandard fast “hyperon cooling” scenario to explain colder class neutron stars observed. However, a less attractive ΛΛ interaction suggested by a double Λ hypernucleus ([Formula: see text]; “NAGARA” event) leads to a disappearance of Λ superfluidity and thereby the breaking down of the scenario. In this connection, the revival of “Λ superfluidity” due to the ΛΣ− pairing, instead of ΛΛ one, is discussed in a new scheme of “bubble Fermi shell” hypothesis where the matching of two different Fermi surfaces is forced.
APA, Harvard, Vancouver, ISO, and other styles
33

Yu, Huifang, and Bo Yang. "Pairing-Free and Secure Certificateless Signcryption Scheme." Computer Journal 60, no. 8 (February 9, 2017): 1187–96. http://dx.doi.org/10.1093/comjnl/bxx005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Lim, Seongan, Eunjeong Lee, and Cheol-Min Park. "A short redactable signature scheme using pairing." Security and Communication Networks 5, no. 5 (July 13, 2011): 523–34. http://dx.doi.org/10.1002/sec.346.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Sun, Mei, Yuyan Guo, Dongbing Zhang, and MingMing Jiang. "Anonymous Authentication and Key Agreement Scheme Combining the Group Key for Vehicular Ad Hoc Networks." Complexity 2021 (May 4, 2021): 1–13. http://dx.doi.org/10.1155/2021/5526412.

Full text
Abstract:
Vehicular ad hoc network (VANET) is a multihop mobile wireless communication network that can realize many vehicle-related applications through multitop communication. In the open wireless communication environment, security and privacy protection are important contents of VANET research. The most basic method of VANET privacy protection is anonymous authentication. Even through, there are many existing schemes to provide anonymous authentication for VANETs. Many existing schemes suffer from high computational cost by using bilinear pairing operation or need the assistance of the trust authorities (TAs) during the authentication process or rely on an ideal tamper-proof device (TPD), which requires very strong security assumption. In this study, an anonymous authentication and key negotiation scheme by using private key and group key is proposed, which is based on pseudonym using the nonsingular elliptic curve. In this scheme, there is no third party trust center to participate in the authentication, there is no need to query the database, and there is no need of the local database to save the identity information of many vehicles, which reduce the storage space and the authentication time compared with other schemes. The proposed scheme only needs realistic TPDs. In the proposed scheme, TPDs do not need to preinstall the system key as many other schemes do; hence, the failure of a single TPD does not affect the security of the entire system. The security of the scheme is proved under the random oracle model. Compared with the related schemes using bilinear pairings, the computational cost and communication cost of the proposed scheme are reduced by 82% and 50%, respectively.
APA, Harvard, Vancouver, ISO, and other styles
36

Qi, Huiwen, Yingsheng Peng, and Han Zhang. "Performance analysis for wireless-powered IoT networks with hybrid non-orthogonal multiple access." Journal of Smart Environments and Green Computing 2, no. 3 (2022): 105–25. http://dx.doi.org/10.20517/jsegc.2022.04.

Full text
Abstract:
Aim: In this paper, we study a wireless-powered Internet of Things (IoT) network, where a hybrid access point (HAP) charges IoT devices with wireless energy transfer technology (WET) and collects their data by wireless information transfer (WIT). Methods: To improve spectral efficiency, we propose a hybrid non-orthogonal multiple access (NOMA)-based transmission scheme. On the one hand, NOMA technology is applied for WIT. On the other hand, when some devices transmit data, the HAP can simultaneously charge the other devices, namely concurrent WET and WIT, such that the other devices can harvest more energy to achieve a better rate with some rate loss of these devices due to interference. %During the transmission of some devices, the WET is simultaneously conducted, such that other devices can harvest more energy to achieve a better rate with a rate loss of these devices due to the interference. How to divide devices into the interference and non-interference groups, namely device grouping, and how to pair devices, e.g., device pairing, becomes critical issues in terms of the achieved network throughput and fairness. Results: We first formulate the network throughput maximization problem by optimizing the pairing and grouping policies. To simplify the analysis, we then investigate two specific hybrid NOMA-based transmission schemes. In the former, all devices are firstly paired based on the max-min criterion, where the "best" device is paired with the "worst" one, and then grouped in either ascending or descending order; this is referred to as the first-pairing-then-grouping (FPTG) scheme. In the latter, devices are first grouped and then paired; this is referred to as the first-grouping-then-pairing (FGTP) scheme. By applying the order statistics theory, we theoretically analyze the achieved network throughput and derive the corresponding pairing and grouping policies. Furthermore, we study the max-min fairness of the proposed hybrid NOMA-based scheme. Conclusion: Simulation results validate the significant improvement of the proposed hybrid NOMA-based scheme in terms of network throughput and fairness.
APA, Harvard, Vancouver, ISO, and other styles
37

Senthil Kumar, T., and S. Prabakaran. "Security and Privacy enforced wireless mobile communication using PI-MAKA protocol design." Measurement and Control 52, no. 7-8 (July 17, 2019): 788–93. http://dx.doi.org/10.1177/0020294019842893.

Full text
Abstract:
The fast development of mobile networks and compact mobile devices bring attention to the users for wireless mobile communication. But providing security and protecting the privacy of users are the main challenges of wireless mobile communication. Recently, Authenticated Key Agreement protocols are used for secure and reliable communication in wireless mobile communication. However, the User-to-User Mutual Authentication and Key Agreement scheme is based on bilinear pairings, which involves relatively high computation cost when compared to elliptic curve scalar point multiplication. Hence, in this paper, we propose a Pairing-Free Identity-Based Mutual Authentication and Key Agreement protocol for wireless mobile communications. It consists of the following phases: Setup and Key generation, Mobility Management Entity authentication and Proxy Signature generation, Proxy Signature verification and User-to-User authentication. Experimental results show that Pairing-Free Identity-Based Mutual Authentication and Key Agreement attains significantly less computational and communication cost when compared to User-to-User Mutual Authentication and Key Agreement scheme.
APA, Harvard, Vancouver, ISO, and other styles
38

Song, Cheng, Mingyue Zhang, Zongpu Jia, Weiping Peng, and Hairu Guo. "A lightweight batch anonymous authentication scheme for VANET based on pairing-free." Computer Science and Information Systems 15, no. 3 (2018): 549–67. http://dx.doi.org/10.2298/csis171222022s.

Full text
Abstract:
Aimed at improving the security and efficiency of anonymous authentication in vehicular ad hoc network (VANET), a certificateless batch anonymous authentication scheme without bilinear pairings is put forward. By coordinating Trust Authority (TA) and vehicles to generate the public/private key pairs and pseudonyms, the system security is freed from dependency on tamperproof devices. Through comprehensive analyses, this scheme is proved not only to be able to realize such security properties as authentication, anonymity, traceability, unforgeability, forward or backward security, etc., but also able to resist Type I and Type II attacks in the random oracle model. Moreover, this scheme effectively reduces system storage load by means of certificateless authentication, and the authentication efficiency can also be increased by realizing batch authentication based on pairing-free calculation. Accordingly, the scheme is proved to be significant in theory and valuable in application in the Internet of Things or embedded environment with limited resources.
APA, Harvard, Vancouver, ISO, and other styles
39

Wu, Libing, Yubo Zhang, Kim-Kwang Raymond Choo, and Debiao He. "Pairing-Free Identity-Based Encryption with Authorized Equality Test in Online Social Networks." International Journal of Foundations of Computer Science 30, no. 04 (June 2019): 647–64. http://dx.doi.org/10.1142/s0129054119400185.

Full text
Abstract:
Online social networking applications have become more and more popular in the advance of the technological age. Much of our personal information has been disclosed in social networking activities and privacy-preserving still remains a research challenge in social network. Public key encryption scheme with equality test(PKEET), which is an extension of public key encryption with keyword search (PEKS), seems to be a solution. PKEET enables the tester to check whether two given ciphertexts are derived from the same plaintext. Recently, Zhu et al. proposed a pairing-free public key encryption scheme with equality test based on the traditional public key cryptosystem. However, it suffers from certificates management issue. In this paper, we propose a pairing-free identity-based encryption scheme with authorized equality test(PF-IBEAET). The PF-IBEAET scheme also provides fine-grained authorizations. We prove that the scheme is one way secure against chosen identity and chosen ciphertext attack (OW-ID-CCA) and indistinguishable against chosen-identity and chosen-ciphertext attack (IND-ID-CCA) in the random oracle model (ROM). Performance analysis shows that the scheme achieves a better performance than similar schemes.
APA, Harvard, Vancouver, ISO, and other styles
40

Chia, Jason, Ji-Jian Chin, and Sook-Chin Yip. "A Pairing-Free Identity-Based Identification Scheme with Tight Security Using Modified-Schnorr Signatures." Symmetry 13, no. 8 (July 23, 2021): 1330. http://dx.doi.org/10.3390/sym13081330.

Full text
Abstract:
The security of cryptographic schemes is proven secure by reducing an attacker which breaks the scheme to an algorithm that could be used to solve the underlying hard assumption (e.g., Discrete Logarithm, Decisional Diffie–Hellman). The reduction is considered tight if it results in approximately similar probability bounds to that of solving the underlying hard assumption. Tight security is desirable as it improves security guarantees and allows the use of shorter parameters without the risk of compromising security. In this work, we propose an identity-based identification (IBI) scheme with tight security based on a variant of the Schnorr signature scheme known as TNC signatures. The proposed IBI scheme enjoys shorter parameters and key sizes as compared to existing IBI schemes without increasing the number of operations required for its identification protocol. Our scheme is suitable to be used for lightweight authentication in resource-constrained Wireless Sensor Networks (WSNs) as it utilizes the lowest amount of bandwidth when compared to other state-of-the-art symmetric key lightweight authentication schemes. Although it is costlier than its symmetric key counterparts in terms of operational costs due to its asymmetric key nature, it enjoys other benefits such as decentralized authentication and scalable key management. As a proof of concept to substantiate our claims, we perform an implementation of our scheme to demonstrate its speed and memory usage when it runs on both high and low-end devices.
APA, Harvard, Vancouver, ISO, and other styles
41

Han, Xu, Dawei Zhang, Zongmin Huang, Shuang Yao, and Zuodong Wu. "Revocable One-Time Ring Signature from Pairings." Wireless Communications and Mobile Computing 2022 (August 18, 2022): 1–14. http://dx.doi.org/10.1155/2022/8021267.

Full text
Abstract:
Ring signature is an anonymous signature that allows a person to sign a message on behalf of a self-formed group while concealing the identification of the signer. However, due to its anonymity and unlinkability, malicious or irresponsible signers can easily attack the signature without any responsibility in some scenarios. In this paper, we propose a novel revocable one-time ring signature (roRS) scheme from bilinear pairings, which introduces linkability and mandatory revocability into ring signature. In particular, linkability can resist the double-signing attack and mandatory revocability guarantees that a revocation authority can identify the actual signer when a suspicious signer appears in any situation. The computational complexity of pairing computations is constant, and the time of the revocation phase is more efficient than previous schemes. Furthermore, our scheme is provable secure in the random oracle model, using DL, CDH, and DBDH assumptions.
APA, Harvard, Vancouver, ISO, and other styles
42

Wahaballa, Abubaker. "Lightweight and Secure IoT-based Payment Protocols from an Identity-Based Signature Scheme." Electronics 11, no. 21 (October 25, 2022): 3445. http://dx.doi.org/10.3390/electronics11213445.

Full text
Abstract:
After the great success of mobile wallets, the Internet of Things (IoT) leaves the door wide open for consumers to use their connected devices to access their bank accounts and perform routine banking activities from anywhere, anytime, and with any device. However, consumers need to feel safe when interacting with IoT-based payment systems, and their personal information should be protected as much as possible. Unlike what is usually found in the literature, in this paper, we introduce two lightweight and secure IoT-based payment protocols based on an identity-based signature scheme. We adopt a server-aided verification technique to construct the first scheme. This technique allows to outsource the heavy computation overhead on the sensor node to a cloud server while maintaining the user’s privacy. The second scheme is built upon a pairing-free ECC-based security protocol to avoid the heavy computational complexity of bilinear pairing operations. The security reduction results of both schemes are held in the Random Oracle Model (ROM) under the discrete logarithm and computational Diffie–Hellman assumptions. Finally, we experimentally compare the proposed schemes against each other and against the original scheme on the most commonly used IoT devices: a smartphone, a smartwatch, and the embedded device Raspberry Pi. Compared with existing schemes, our proposed schemes achieve significant efficiency in terms of communication, computational and storage overheads.
APA, Harvard, Vancouver, ISO, and other styles
43

Hu, Ziyuan, Shengli Liu, Kefei Chen, and Joseph Liu. "Revocable Identity-Based Encryption and Server-Aided Revocable IBE from the Computational Diffie-Hellman Assumption." Cryptography 2, no. 4 (October 23, 2018): 33. http://dx.doi.org/10.3390/cryptography2040033.

Full text
Abstract:
An Identity-based encryption (IBE) simplifies key management by taking users’ identities as public keys. However, how to dynamically revoke users in an IBE scheme is not a trivial problem. To solve this problem, IBE scheme with revocation (namely revocable IBE scheme) has been proposed. Apart from those lattice-based IBE, most of the existing schemes are based on decisional assumptions over pairing-groups. In this paper, we propose a revocable IBE scheme based on a weaker assumption, namely Computational Diffie-Hellman (CDH) assumption over non-pairing groups. Our revocable IBE scheme is inspired by the IBE scheme proposed by Döttling and Garg in Crypto2017. Like Döttling and Garg’s IBE scheme, the key authority maintains a complete binary tree where every user is assigned to a leaf node. To adapt such an IBE scheme to a revocable IBE, we update the nodes along the paths of the revoked users in each time slot. Upon this updating, all revoked users are forced to be equipped with new encryption keys but without decryption keys, thus they are unable to perform decryption any more. We prove that our revocable IBE is adaptive IND-ID-CPA secure in the standard model. Our scheme serves as the first revocable IBE scheme from the CDH assumption. Moreover, we extend our scheme to support Decryption Key Exposure Resistance (DKER) and also propose a server-aided revocable IBE to decrease the decryption workload of the receiver. In our schemes, the size of updating key in each time slot is only related to the number of newly revoked users in the past time slot.
APA, Harvard, Vancouver, ISO, and other styles
44

LUO, Li-xia, and Jun ZHANG. "Dynamic threshold signature scheme based on bilinear pairing." Journal of Computer Applications 30, no. 3 (April 2, 2010): 677–79. http://dx.doi.org/10.3724/sp.j.1087.2010.00677.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

M. Elkamchouchi, Hassan, Eman F. Abou Elkheir, and Yasmine Abouelseoud. "A Pairing-Free Identity Based Tripartite Signcryption Scheme." International Journal on Cryptography and Information Security 3, no. 4 (December 31, 2013): 1–9. http://dx.doi.org/10.5121/ijcis.2013.3401.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Chin, Ji-Jian, Syh-Yuan Tan, Swee-Huay Heng, Raphael C. W. Phan, and Rouzbeh Behnia. "A provable secure pairing-free certificateless identification scheme." International Journal of Computer Mathematics 92, no. 8 (October 3, 2014): 1520–35. http://dx.doi.org/10.1080/00207160.2014.957196.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Wang, L., L. Wang, and C. K. Wu. "Efficient identity-based multicast scheme from bilinear pairing." IEE Proceedings - Communications 152, no. 6 (2005): 877. http://dx.doi.org/10.1049/ip-com:20045308.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Yan, Xiaopeng, Zhiquan Bai, Ping Li, Peng Gong, and Jiantao Wang. "New certificateless public key encryption scheme without pairing." IET Information Security 7, no. 4 (December 1, 2013): 271–76. http://dx.doi.org/10.1049/iet-ifs.2012.0257.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Dehkordi, Massoud Hadian, and Reza Alimoradi. "Zero-knowledge identification scheme based on Weil pairing." Lobachevskii Journal of Mathematics 30, no. 3 (July 2009): 203–7. http://dx.doi.org/10.1134/s1995080209030020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

He, Debiao, Yitao Chen, and Jianhua Chen. "An efficient certificateless proxy signature scheme without pairing." Mathematical and Computer Modelling 57, no. 9-10 (May 2013): 2510–18. http://dx.doi.org/10.1016/j.mcm.2012.12.037.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography