Camacho et al., 2012 - Google Patents
Strong accumulators from collision-resistant hashingCamacho et al., 2012
View PDF- Document ID
- 8143754028378673556
- Author
- Camacho P
- Hevia A
- Kiwi M
- Opazo R
- Publication year
- Publication venue
- International Journal of Information Security
External Links
Snippet
Accumulator schemes were introduced in order to represent a large set of values as one short value called the accumulator. These schemes allow one to generate membership proofs, that is, short witnesses that a certain value belongs to the set. In universal …
- 238000010276 construction 0 abstract description 11
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0841—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
- H04L9/0844—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
- H04L9/3073—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3006—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Xie et al. | zkbridge: Trustless cross-chain bridges made practical | |
CN108833081B (en) | Block chain-based equipment networking authentication method | |
Camacho et al. | Strong accumulators from collision-resistant hashing | |
JP3899808B2 (en) | Digital signature generation method and digital signature verification method | |
Zhao | Practical aggregate signature from general elliptic curves, and applications to blockchain | |
Rondelet et al. | Zeth: On integrating zerocash on ethereum | |
Camacho et al. | Strong accumulators from collision-resistant hashing | |
Yang et al. | Decentralized blacklistable anonymous credentials with reputation | |
Maurer | New approaches to digital evidence | |
Zhao | Aggregation of gamma-signatures and applications to bitcoin | |
Homoliak et al. | SmartOTPs: An air-gapped 2-factor authentication for smart-contract wallets | |
Lin et al. | Repudiable ring signature: Stronger security and logarithmic-size | |
Kotzer et al. | SoK: Applications of Sketches and Rollups in Blockchain Networks | |
Loporchio et al. | A survey of set accumulators for blockchain systems | |
Feng et al. | SM2-DualRing: Efficient SM2-based ring signature schemes with logarithmic size | |
Zhu et al. | An efficient decentralized identity management system based on range proof for social networks | |
Lai et al. | Omniring: Scaling up private payments without trusted setup-formal foundations and constructions of ring confidential transactions with log-size proofs | |
Ciobotaru et al. | Accountable light client systems for pos blockchains | |
Tartan et al. | A Scalable Bitcoin-based Public Key Certificate Management System. | |
Wang et al. | A novel blockchain identity authentication scheme implemented in fog computing | |
Ren et al. | Blockchain‐Based Proof of Retrievability Scheme | |
Chalkias et al. | HashWires: Hyperefficient credential-based range proofs | |
Homoliak et al. | Aquareum: A centralized ledger enhanced with blockchain and trusted computing | |
CN116383894A (en) | Modifiable alliance chain performance optimization method based on verifiable VDCH function | |
Geihs | Long-Term Protection of Integrity and Confidentiality–Security Foundations and System Constructions |