...
首页> 外文期刊>Discrete Applied Mathematics >On cryptographic protocols employing asymmetric pairings the role of Ψ revisited
【24h】

On cryptographic protocols employing asymmetric pairings the role of Ψ revisited

机译:在使用非对称配对的密码协议中,of的作用重新探讨

获取原文
获取原文并翻译 | 示例
           

摘要

Asymmetric pairings e:~(G1×G2→GT) for which an efficiently-computable isomorphism ψ: ~(G2→G1) is known are called Type 2 pairings; if such an isomorphism ψ is not known then e is called a Type 3 pairing. Many cryptographic protocols in the asymmetric setting rely on the existence of ψ for their security reduction while some use it in the protocol itself. For these reasons, it is believed that some of these protocols cannot be implemented with Type 3 pairings, while for some the security reductions either cannot be transformed to the Type 3 setting or else require a stronger complexity assumption. Contrary to these widely held beliefs, we argue that Type 2 pairings are merely inefficient implementations of Type 3 pairings, and appear to offer no benefit for protocols based on asymmetric pairings from the point of view of functionality, security, and performance.
机译:将已知可有效计算的同构ψ:〜(G2→G1)的不对称配对e:〜(G1×G2→GT)称为2型配对;如果未知,则将e称为3型配对。非对称设置中的许多密码协议都依靠ψ的存在来降低安全性,而有些密码协议则在协议本身中使用它。出于这些原因,我们认为其中某些协议无法使用Type 3配对实现,而对于某些协议,安全性降低要么无法转换为Type 3设置,要么需要更强的复杂性假设。与这些普遍持有的信念相反,我们认为类型2配对仅仅是类型3配对的低效实现,并且从功能,安全性和性能的角度来看,对于基于非对称配对的协议似乎没有任何好处。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号