搜索结果: 1-15 共查到“密码学 Revocation”相关记录43条 . 查询时间(0.078 秒)
Identity-based Broadcast Encryption with Efficient Revocation
Broadcast encryption revocation asymmetric pairings
2019/1/18
Identity-based broadcast encryption (IBBE) is an effective method to protect the data security and privacy in multi-receiver scenarios, which can make broadcast encryption more practical. This paper f...
Privacy-preserving linkage/revocation of VANET certificates without LAs
Vehicular communications Security Security credential management system (SCMS)
2018/9/6
Vehicular communication (V2X) technologies are expected to be common in the future, providing better transportation safety and efficiency. However, their large-scale deployment requires addressing som...
Time-Based Direct Revocable Ciphertext-Policy Attribute-Based Encryption with Short Revocation List
public-key cryptography Revocable Attribute-Based Encryption
2018/4/11
In this paper, we propose an efficient revocable Ciphertext-Policy Attribute-Based Encryption (CP-ABE) scheme. We base on the direct revocation approach, by embedding the revocation list into cipherte...
ACPC: Efficient revocation of pseudonym certificates using activation codes
Vehicular communications certificate revocation activation codes
2018/4/10
Vehicular communication (V2X) technologies allow vehicles to exchange information about the road conditions and their own status, and thereby enhance transportation safety and efficiency. For broader ...
Lightweight Anonymous Subscription with Efficient Revocation
cryptographic protocols anonymity
2018/3/29
In an anonymous subscription system (ASS), a subscribed user (SU) is able to access the services of a service provider without having to reveal its true identity. For a SU computing platform that is c...
ID-HABE: Incorporating ID-based Revocation, Delegation, and Authority Hierarchy into Attribute-Based Encryption
Identity-Based Revocation Delegation Attribute-Based Encryption
2017/11/20
Ciphertext-Policy Attribute-Based Encryption (CP-ABE) has been proposed to implement fine-grained access control. Data owners encrypt data with a certain access policy so that only data users whose at...
Efficient Hybrid Proxy Re-Encryption for Practical Revocation and Key Rotation
Proxy Re-encryption Ciphertext Delegation Hybrid Encryption
2017/9/1
We consider the problems of i) using public-key encryption to enforce dynamic access control on clouds; and ii) key rotation of data stored on clouds. Historically, proxy re-encryption, ciphertext del...
Enhanced Outsider-anonymous Broadcast Encryption with Subset Difference Revocation
anonymous broadcast encryption outsider anonymity ternary subset difference
2017/3/27
This paper puts forward an efficient broadcast encryption in public key setting employing ternary tree subset difference method for revocation. It provides outsider anonymity disabling the revoked use...
Accumulators with Applications to Anonymity-Preserving Revocation
accumulators anonymous credentials revocation
2017/2/20
Membership revocation is essential for cryptographic applications, from traditional PKIs to group signatures and anonymous credentials. Of the various solutions for the revocation problem that have be...
Attribute Based Encryption: Traitor Tracing, Revocation and Fully Security on Prime Order Groups
Traitor Tracing Revocation Ciphertext-policy Attribute Based Encryption
2016/12/15
A Ciphertext-Policy Attribute-Based Encryption (CP-ABE) allows users to specify the access policies without having to know the identities of users. In this paper, we contribute by proposing an ABE sch...
Group Signatures with Linking-Based Revocation: A Pragmatic Approach for Efficient Revocation Checks
Group signatures controllable linkability linking-based revocation
2016/12/7
Group signatures represent an important mechanism for privacy-preserving applications. However, their practical applicability is restricted due to inefficiencies of existing membership revocation mech...
UC Commitments for Modular Protocol Design and Applications to Revocation and Attribute Tokens
universal composability commitments attribute tokens
2016/6/7
Complex cryptographic protocols are often designed from simple cryptographic primitives, such as signature schemes, encryption schemes, verifiable random functions, and zero-knowledge proofs, by bridg...
Practical backward unlinkable revocation in FIDO, German e-ID, Idemix and U-Prove
ABCs electronic authentication backward unlinkable revocation pairings
2016/3/1
FIDO, German e-ID, Idemix and U-Prove constitute privacyenhanced
public-key infrastructures allowing users to authenticate in an
anonymous way. This however hampers timely revocation in a privacy
f...
Lattice-based Group Signature Scheme with Verifier-local Revocation
group signature verifier-local revocation lattice-based cryptography
2016/1/26
Support of membership revocation is a desirable functionality for any group signature scheme.
Among the known revocation approaches, verifier-local revocation (VLR) seems to be the most flexible one,...
Practical Attribute-Based Encryption: Traitor Tracing, Revocation, and Large Universe
Attribute-Based Encryption Traitor Tracing Revocation
2016/1/8
In Ciphertext-Policy Attribute-Based Encryption (CP-ABE), a user's decryption key is associated with attributes which in general are not related to the user's identity, and the same set of attributes ...