搜索结果: 1-15 共查到“军事学 maps”相关记录68条 . 查询时间(0.077 秒)
Predicate Encryption from Bilinear Maps and One-Sided Probabilistic Rank
Predicate Encryption Bilinear Maps Probabilistic Rank
font style='font-size:12px;'>
2019/9/19
In predicate encryption for a function ff, an authority can create ciphertexts and secret keys which are associated with `attributes'. A user with decryption key KyKy corresponding to attribute yy can...
Indistinguishability Obfuscation Without Multilinear Maps: New Paradigms via Low Degree Weak Pseudorandomness and Security Amplification
PFG iO
font style='font-size:12px;'>
2019/6/4
The existence of secure indistinguishability obfuscators (iO) has far-reaching implications, significantly expanding the scope of problems amenable to cryptographic study. All known approaches to cons...
Cryptanalysis of CLT13 Multilinear Maps with Independent Slots
Multilinear maps lattice cryptanalysis
font style='font-size:12px;'>
2019/3/21
Many constructions based on multilinear maps require independent slots in the plaintext, so that multiple computations can be performed in parallel over the slots. Such constructions are usually based...
Arithmetic Garbling from Bilinear Maps
Arithmetic Garbling Predicate Encryption
font style='font-size:12px;'>
2019/1/29
We consider the problem of garbling arithmetic circuits and present a garbling scheme for inner-product predicates over exponentially large fields. Our construction stems from a generic transformation...
Encrypted Multi-Maps with Computationally-Secure Leakage
structured encryption searchable symmetric encryption leakage
font style='font-size:12px;'>
2018/11/6
We initiate the study of structured encryption schemes with computationally-secure leakage. Specifically, we focus on the design of volume-hiding encrypted multi-maps; that is, of encrypted multi-maps...
Unbounded Inner Product Functional Encryption from Bilinear Maps
functional encryption inner product function hiding
font style='font-size:12px;'>
2018/7/20
Inner product functional encryption (IPFE), introduced by Abdalla et al. (PKC2015), is a kind of functional encryption supporting only inner product functionality. All previous IPFE schemes are bounde...
Indistinguishability Obfuscation Without Multilinear Maps: iO from LWE, Bilinear Maps, and Weak Pseudorandomness
Indistinguishability Obfuscation Functional Encryption
font style='font-size:12px;'>
2018/6/25
The existence of secure indistinguishability obfuscators (iO) has far-reaching implications, significantly expanding the scope of problems amenable to cryptographic study. All known approaches to cons...
Constructing Witness PRF and Offline Witness Encryption Without Multilinear Maps
Witness PRF Offline Witness Encryption Randomized Encoding
font style='font-size:12px;'>
2018/6/13
Witness pseudorandom functions (witness PRFs), introduced by Zhandry [Zha16], was defined for an NP language L and generate a pseudorandom value for any instance x. The same pseudorandom value can be ...
Cost-Effective Private Linear Key Agreement With Adaptive CCA Security from Prime Order Multilinear Maps and Tracing Traitors
broadcast encryption private linear key agreement traitor tracing
font style='font-size:12px;'>
2018/5/28
Private linear key agreement (PLKA) enables a group of users to agree upon a common session key in a broadcast encryption (BE) scenario, while traitor tracing (TT) system allows a tracer to identify c...
Multilinear maps via secret ring
Multilinear maps ideal lattices multipartite key exchange
font style='font-size:12px;'>
2018/4/4
Garg, Gentry and Halevi (GGH13) described the first candidate multilinear maps using ideal lattices. However, Hu and Jia recently presented an efficient attack on the GGH13 map, which breaks the multi...
Garbled Protocols and Two-Round MPC from Bilinear Maps
RAM programs distributed protocol
font style='font-size:12px;'>
2017/10/16
In this paper, we initiate the study of \emph{garbled protocols} --- a generalization of Yao's garbled circuits construction to distributed protocols. More specifically, in a garbled protocol construc...
New Multilinear Maps from CLT13 with Provable Security Against Zeroizing Attacks
multilinear maps obfuscation CLT13
font style='font-size:12px;'>
2017/9/28
We devise the first weak multilinear map model for CLT13 multilinear maps (Coron et al., CRYPTO 2013) that captures all known classical polynomial-time attacks on the maps. We then show important appl...
Algebraic XOR-RKA-Secure Pseudorandom Functions from Post-Zeroizing Multilinear Maps
Pseudorandom functions related-key security multilinear maps
font style='font-size:12px;'>
2017/6/2
Due to the vast number of successful related-key attacks against existing block-ciphers, related-key security has become a common design goal for such primitives. In these attacks, the adversary is no...
Efficient hash maps to G2 on BLS curves
pairing-based cryptography pairing-friendly elliptic curves fast hashing
font style='font-size:12px;'>
2017/5/23
When a pairing e:G1×G2→GTe:G1×G2→GT, on an elliptic curve EE defined over FqFq, is exploited for an identity-based protocol, there is often the need to hash binary strings into G1G1 and G2G2. Traditio...
Multilinear Maps Using a Variant of Ring-LWE
Multilinear maps ring-LWE multipartite key exchange
font style='font-size:12px;'>
2017/4/24
GGH13, CLT13 and GGH15 of multilinear maps suffer from zeroizing attacks. In this paper, we present a new construction of multilinear maps using a variant of ring-LWE. The security of our construction...