搜索结果: 1-6 共查到“军事学 Non-Interactive Key Exchange”相关记录6条 . 查询时间(0.296 秒)
Multiparty Non-Interactive Key Exchange and More From Isogenies on Elliptic Curves
Multilinear maps Non-Interactive Key Exchange Isogenies
2018/7/11
We describe a fhttps://eprint.iacr.org/2018/665.pdframework for constructing an efficient non-interactive key exchange (NIKE) protocol for n parties for any n >= 2. Our approach is based on the proble...
On Tightly Secure Non-Interactive Key Exchange
non-interactive key exchange hash proof systems tight security
2018/3/9
We consider the reduction loss of security reductions for non-interactive key exchange (NIKE) schemes. Currently, no tightly secure NIKE schemes exist, and in fact Bader et al. (EUROCRYPT 2016) provid...
Sakai-Ohgishi-Kasahara Identity-Based Non-Interactive Key Exchange Revisited and More
indistinguishability obfuscation puncturable PRFs admissible hash functions
2016/1/23
Identity-based non-interactive key exchange (IB-NIKE) is a powerful but a bit overlooked primitive in identity-based cryptography. While identity-based encryption and signature have been extensively...
Universally Composable Non-Interactive Key Exchange
non-interactive key exchange universal composability
2016/1/9
We consider the notion of a non-interactive key exchange (NIKE). A NIKE scheme allows a
party A to compute a common shared key with another party B from B’s public key and A’s
secret key alone. This...
Adaptive Multiparty Non-interactive Key Exchange Without Setup In The Standard Model
adaptive security key exchange
2016/1/6
Non-interactive key exchange (NIKE) is a fundamental notion in Cryptography. This notion was introduced by Diffie and Hellman in 1976. They proposed the celebrated 2-party NIKE protocol and left open ...
Non-interactive key exchange (NIKE) is a fundamental but much-overlooked cryptographic primitive. It appears as a major contribution in the ground-breaking paper of Diffie and Hellman, but NIKE has re...