Explore chapters and articles related to this topic
Elementary Algebra
Published in Dan Zwillinger, CRC Standard Mathematical Tables and Formulas, 2018
A group(G,*) $ (G, { {\ast}}) $ consists of a set G with a binary operation * $ { {\ast}} $ defined on G such that * $ { {\ast}} $ satisfies the associative, identity, and inverse laws. Note: The operation * $ { {\ast}} $ is often written as + (an additive group) or as⋅ or × ( a multiplicative group).
A privacy-preserving and efficient data sharing scheme with trust authentication based on blockchain for mHealth
Published in Connection Science, 2023
Shujiang Xu, Jinrong Zhong, Lianhai Wang, Debiao He, Shuhui Zhang, Wei Shao
The Decisional Linear assumption is constructed by the algorithm as below. Initialisation: The algorithm chooses and , where are the generators of cyclic multiplicative group G.Calculate: The algorithm calculates and outputs the tuple by the selected parameters.Challenge: The challenger throws a random coin , and selects the item sent to the adversary. By the value of the random coin, the adversary can get item or , where R is an element chosen from randomly. Then, any adversary with probabilistic polynomial-time (PPT) can give the guess to distinguish or T = R.
A novel appliance-based secure data aggregation scheme for bill generation and demand management in smart grids
Published in Connection Science, 2021
Yihui Dong, Jian Shen, Sai Ji, Rongxin Qi, Shuai Liu
The computational overhead of users and the CC are discussed in this section. Let , , and denote the computational overhead of an exponentiation operation in , an exponentiation operation in G, and a pairing operation, respectively. Since the addition and multiplication operations in is negligible relative to the above operations, we don't take these operations into account. In addition, the computational overhead of an exponentiation operation in a multiplicative group is approximately equal to that of a multiplication operation in an additive group. So, is also utilised to denote a multiplication operation in additive group. Note that n is the number of users in each area, is the number of areas. We use our scheme to do the analysis and compare it with EPPDR (H. Li et al., 2014) and ECBDA (Vahedi et al., 2017).
A Quantum Resistant Chameleon Hashing and Signature Scheme
Published in IETE Journal of Research, 2022
Several chameleon signature schemes exist, but most of them are based on the computational difficulty of solving number theoretic problems such as integer factoring problem, discrete logarithm problem in the multiplicative group of a prime field or in the group of points of an elliptic curve over a finite field. But, in the event of the development of quantum computers, all these schemes could be broken due to Shor's algorithm [10]. Indeed, the Shor's algorithm can solve in polynomial time both the factoring problem and the discrete log problem in finite fields. Hence, it is an essential requirement for the cryptographic community to design post-quantum signatures that can resist both quantum and classical computer attacks. As Lattice-based signatures are believed to be secure against quantum computers, they have become interesting alternatives to the schemes that are in practice today namely RSA, ECDSA, etc. Since the seminal work of Ajtai [11], a number of lattice-based cryptographic signature schemes have been proposed [12–14]. Xie et al. proposed a homomorphic chameleon hash function based on the small integer solution problem in hard random lattices [15]. Another future promising alternatives to number theoretic-based signatures are code-based signatures. The security is based on the hard problems in coding theory like decoding general codes, which has been proven to be NP-complete by Berlekamp et al. in [16]. In this paper, we propose a quantum resistant key exposure free code-based chameleon signature scheme using bounded decoding problem, a hard problem in coding theory and compare with the existing chameleon signature schemes.