Showing 1 - 20 results of 21 for search '"Diffie–Hellman problem"', query time: 0.08s Refine Results
  1. 1
  2. 2
  3. 3

    Revocable identity‐based matchmaking encryption in the standard model by Zhe Jiang, Xiwen Wang, Kai Zhang, Junqing Gong, Jie Chen, Haifeng Qian

    Published 2023-07-01
    “…In particular, the authors give an effective and simple construction of RIB‐ME in the standard model, whose security is reduced to the hardness of decisional bilinear Diffie—Hellman problem and computational Diffie—Hellman problem. …”
    Get full text
    Article
  4. 4

    A lightweight attribute-based signcryption scheme based on cloud-fog assisted in smart healthcare. by Yanzhong Sun, Xiaoni Du, Shufen Niu, Siwei Zhou

    Published 2024-01-01
    “…Security analysis confirms that the proposed scheme achieves indistinguishability under chosen ciphertext attack and existential unforgeability under chosen message attack if the computational bilinear Diffie-Hellman problem and the decisional bilinear Diffie-Hellman problem holds. …”
    Get full text
    Article
  5. 5

    An efficient identification protocol secure against concurrent-reset attacks by Wu J., Stinson D. R.

    Published 2009-12-01
    “…Then we propose an extremely simple identification protocol and prove that its CR2 security is equivalent to the hardness of the Strong Diffie–Hellman problem.…”
    Get full text
    Article
  6. 6

    An improved lightweight certificateless generalized signcryption scheme for mobile-health system by Caixue Zhou

    Published 2019-01-01
    “…The confidentiality of our improved scheme can be reduced to the computational Diffie–Hellman problem, and the unforgeability, the Elliptic Curve Discrete Logarithm problem. …”
    Get full text
    Article
  7. 7

    Practical Three-Factor Authentication Protocol Based on Elliptic Curve Cryptography for Industrial Internet of Things by Xingwen Zhao, Dexin Li, Hui Li

    Published 2022-10-01
    “…Based on the elliptic curve Diffie–Hellman problem, we present a protocol achieving desirable forward and backward secrecy. …”
    Get full text
    Article
  8. 8

    Dynamic multi-keyword searchable encryption scheme by Chenghao YUAN, Yong LI, Shuang REN

    Published 2023-04-01
    “…Users of cloud storage often outsource their data to cloud servers to save local storage resources.However, cloud storage data is out of the user’s physical control, which may lead to malicious theft or disclosure of private data on cloud.At present, dynamic searchable encryption schemes are mostly based on symmetric searchable encryption, which need to establish a secure key sharing channel in advance, and cannot be directly applied to data sharing in cloud storage scenarios.For the secure sharing scenario of multi-party data in cloud storage, a dynamic multi-keyword searchable encryption scheme was proposed.The forward index was constructed by a cuckoo filter to enable data owners to perform documents and index dynamic updates.The conjunctive multi-keywords search was supported by combining bilinear pairing with Lagrangian interpolation polynomials.To reduce the computational overhead in the ciphertext retrieval phase, a combination of inverted index and forward index was constructed to improve the retrieval efficiency of cloud server.This scheme is provably secure with the indistinguishability in adaptively chosen keyword attack under decision linear Diffie-Hellman problem.Simulation experiments were conducted to analyze the execution efficiency of the scheme for keyword search and index update in different datasets.The results show that the scheme effectively avoids the linear correlation between the retrieval time and the number of ciphertexts, and reduces the computational overhead in the update operation with a large amount of data.…”
    Get full text
    Article
  9. 9

    Improved and Provably Secure ECC-Based Two-Factor Remote Authentication Scheme with Session Key Agreement by Fairuz Shohaimay, Eddie Shahril Ismail

    Published 2022-12-01
    “…Recently, a two-factor authentication scheme using hard problems in elliptic curve cryptography (ECC)—the elliptic curve discrete logarithm problem (ECDLP), elliptic curve computational Diffie–Hellman problem (ECCDHP), and elliptic curve factorization problem (ECFP)—was developed, but was unable to address several infeasibility issues while incurring high communication costs. …”
    Get full text
    Article
  10. 10

    An Improved Proxy Re-Encryption Scheme for IoT-Based Data Outsourcing Services in Clouds by Han-Yu Lin, Yao-Min Hung

    Published 2020-12-01
    “…The proposed scheme is provably secure assuming the hardness of the bilinear inverse Diffie–Hellman problem (BIDHP). In particular, our scheme is bidirectional and supports the functionality of multi-hop, which allows an uploaded ciphertext to be transformed into a different one multiple times. …”
    Get full text
    Article
  11. 11

    On the cryptographic properties of “Limonnik-3” AKE scheme by Sergey V. Grebnev

    Published 2019-06-01
    “…A formal security proof in a modified Canetti-Krawczyk model is deduced, provided that the gap decision Diffie-Hellman problem, connected to the discrete logarithm in the group of points of an elliptic curve, is computationally hard. …”
    Get full text
    Article
  12. 12

    An Enhanced Privacy-Preserving Authentication Scheme for Vehicle Sensor Networks by Yousheng Zhou, Xiaofeng Zhao, Yi Jiang, Fengjun Shang, Shaojiang Deng, Xiaojun Wang

    Published 2017-12-01
    “…The security of our proposed scheme is proven under the random oracle model based on the assumption of the computational Diffie–Hellman problem.…”
    Get full text
    Article
  13. 13

    A certificateless aggregate signature scheme for security and privacy protection in VANET by Eko Fajar Cahyadi, Tzu-Wei Su, Chou-Chen Yang, Min-Shiang Hwang

    Published 2022-05-01
    “…The scheme is proven to be secure against the Type-1 ( A 1 ) and Type-2 ( A 2 ) adversaries in the random oracle model under the computational Diffie–Hellman problem assumption. Then, the performance evaluation demonstrates that our proposed scheme is more suitable for deployment in vehicular ad hoc network environments.…”
    Get full text
    Article
  14. 14

    QBPP: Quality of services–based location privacy protection method for location-based services in cloud-enabled Internet of vehicles by Ji-ming Chen, Ting-ting Li, Liang-jun Wang

    Published 2019-07-01
    “…To achieve better performance, this article presents a conditional anonymity method that does not use bilinear pairings to address the problem of privacy disclosure by using discrete logarithm problem and Diffie–Hellman problem. Moreover, asymmetric key algorithms are used in the Internet of vehicles environment to reduce the cost. …”
    Get full text
    Article
  15. 15

    Message sharing scheme based on edge computing in IoV by Shufen Niu, Wei Liu, Sen Yan, Qi Liu

    Published 2023-11-01
    “…Based on the computational Diffie-Hellman problem, it is demonstrated that the proposed scheme is secure under the random oracle model. …”
    Get full text
    Article
  16. 16

    The Magic of ELFs by Zhandry, Mark

    Published 2021
    “…Next, we give a construction of ELFs relying on the exponential hardness of the decisional Diffie–Hellman problem, which is plausible in elliptic curve groups. …”
    Get full text
    Article
  17. 17

    Self-Bilinear Map from One Way Encoding System and <i>i𝒪</i> by Huang Zhang, Ting Huang, Fangguo Zhang, Baodian Wei, Yusong Du

    Published 2024-01-01
    “…Since the map itself reveals information about the underlying cyclic group, the Decisional Diffie–Hellman Problem (DDH) and the computational Diffie–Hellman (CDH) problem may be solved easily in some specific groups. …”
    Get full text
    Article
  18. 18

    An Anonymous Authentication and Key Establish Scheme for Smart Grid: FAuth by Yuwen Chen, José-Fernán Martínez, Pedro Castillejo, Lourdes López

    Published 2017-09-01
    “…The proposed scheme is based on bilinear maps and the computational Diffie–Hellman problem. We changed the way the smart meter parties registered at Key Generation Center, making the proposed scheme robust against various potential attacks that could be launched by the Key Generation Center, as the scheme could avoid the private key of the smart meter parties from leaking to the Key Generation Center. …”
    Get full text
    Article
  19. 19

    Multi-message multi-receiver signcryption scheme based on blockchain by Xiao Dong Yang, Wen Jia Wang, Bin Shu, Mei Juan Li, Rui Xia Liu, Cai Fen Wang

    Published 2023-09-01
    “…The proposed scheme has been theoretically and experimentally analyzed under the random oracle model, based on the computational Diffie-Hellman problem and the discrete logarithm problem. …”
    Get full text
    Article
  20. 20

    Semi-generic construction of public key encryption and identity-based encryption with equality test by Lee, Hyung Tae, Ling, San, Seo, Jae Hong, Wang, Huaxiong

    Published 2017
    “…Furthermore, our approach is quite general, in that if we change the underlying PKE scheme with the identity-based encryption (IBE) scheme (and we assume the hardness of Bilinear Diffie-Hellman problems instead of CDH), then we obtain the first IBE scheme with equality test (IBEET) satisfying analogous security arguments to those of PKEET. …”
    Get full text
    Get full text
    Journal Article