ISO 31-0: Difference between revisions

From formulasearchengine
Jump to navigation Jump to search
en>Dondervogel 2
superseded by ISO 80000-1
en>Yobot
m WP:CHECKWIKI error fixes using AWB (10479)
 
Line 1: Line 1:
The '''external Diffie&ndash;Hellman (XDH) assumption''' is a mathematic assumption used in [[elliptic curve cryptography]].  The XDH assumption holds that there exist certain [[subgroup]]s of elliptic curves which have useful properties for cryptography.  Specifically, XDH implies the existence of two distinct [[Group (mathematics)|groups]] <math>\langle{\mathbb G}_1, {\mathbb G}_2\rangle</math> with the following properties:
Luke is actually a celebrity during the creating as well as the occupation advancement first second to his 3rd resort recording, & , may be the resistant. He burst to the picture in 2015 along with his unique combination of lower-residence convenience, motion picture celebrity wonderful appears and lines, is set t in the significant way. The brand new a in the country chart and #2 around the take graphs, creating it the 2nd maximum debut during that time of 2011 for the land performer. <br><br>The child of your , knows perseverance and determination are important elements with regards to a successful career- . His initial recordStay Me, created the best hits “All My Buddies “Country and Say” Gentleman,” although his work, Doin’ Thing, located  [http://www.hotelsedinburgh.org luke bryan past tour dates] the singer-three right No. 7 single people: Else Getting in touch with Is a Good Issue.”<br><br>During the drop of 2003, Concerts: Luke And that have an impressive listing of , which include Urban. “It’s almost like you’re receiving a  acceptance to visit to another level, says those performers that have been an element of the Concertsabove right into a larger degree of artists.” It  [http://lukebryantickets.iczmpbangladesh.org when is luke bryan concert] twisted among the most successful tours within its ten-calendar year record.<br><br>My weblog ... [http://lukebryantickets.pyhgy.com concert luke bryan]
 
# The [[discrete logarithm problem]] (DLP), the [[computational Diffie&ndash;Hellman assumption|computational Diffie&ndash;Hellman problem]] (CDH), and the [[computational co-Diffie&ndash;Hellman assumption|computational co-Diffie&ndash;Hellman problem]] are all intractable in <math>{\mathbb G}_1</math> and <math>{\mathbb G}_2</math>.
# There exists an efficiently computable [[bilinear map]] (pairing) <math>e(\cdot, \cdot) : {\mathbb G}_1 \times {\mathbb G}_2 \rightarrow {\mathbb G}_T</math>.
# The [[decisional Diffie&ndash;Hellman assumption|decisional Diffie&ndash;Hellman problem]] (DDH) is intractable in <math>{\mathbb G}_1</math>.
 
The above formulation is referred to as '''asymmetric XDH'''.  A stronger version of the assumption ('''symmetric XDH''', or '''SXDH''') holds if [[decisional Diffie&ndash;Hellman assumption|DDH]] is ''also'' intractable in <math>{\mathbb G}_2</math>.
 
The XDH assumption is used in some [[pairing-based cryptography|pairing-based]] cryptographic protocols.  In certain elliptic curve subgroups, the existence of an efficiently-computable [[bilinear map]] (pairing) can allow for practical solutions to the [[decisional Diffie&ndash;Hellman assumption|DDH]] problem. These groups, referred to as [[gap Diffie&ndash;Hellman]] (GDH) groups, facilitate a variety of novel cryptographic protocols, including tri-partite [[key exchange]], [[identity based encryption]], and [[secret handshakes]] (to name a few). However, the ease of computing DDH within a GDH group can also be an obstacle when constructing cryptosystems; for example, it is not possible to use DDH-based cryptosystems such as [[ElGamal encryption|Elgamal]] within a GDH group. Because the DDH assumption holds within at least one of a pair of XDH groups, these groups can be used to construct pairing-based protocols which allow for ElGamal-style encryption and other novel cryptographic techniques.
 
In practice, it is believed that the XDH assumption may hold in certain subgroups of [[MNT curve|MNT]] elliptic curves. This notion was first proposed by Scott (2002), and later by [[Dan Boneh|Boneh]], Boyen and Shacham (2002) as a means to improve the efficiency of a signature scheme. The assumption was formally defined by Ballard, Green, de Medeiros and Monrose (2005), and full details of a proposed implementation were advanced in that work.  Evidence for the validity of this assumption is the proof by Verheul (2001) and Galbraith and Rotger (2004) of the non-existence of [[distortion map]]s in two specific elliptic curve subgroups which possess an efficiently computable pairing.  As pairings and distortion maps are currently the only known means to solve the DDH problem in elliptic curve groups, it is believed that the DDH assumption therefore holds in these subgroups, while pairings are still feasible between elements in distinct groups.
 
==References==
# Mike Scott. Authenticated ID-based exchange and remote log-in with simple token and [[Personal identification number|PIN]]. E-print archive (2002/164), 2002. ([http://eprint.iacr.org/2002/164.pdf pdf file]
# [[Dan Boneh]], Xavier Boyen, Hovav ShachamShort Group SignaturesCRYPTO 2004. ([http://crypto.stanford.edu/~dabo/papers/groupsigs.pdf pdf file])
# Lucas Ballard, Matthew Green, Breno de Medeiros, Fabian Monrose. Correlation-Resistant Storage via Keyword-Searchable Encryption. E-print archive (2005/417), 2005.  ([http://eprint.iacr.org/2005/417.pdf pdf file])
# Steven D Galbraith, Victor Rotger. Easy Decision Diffie&ndash;Hellman Groups.  LMS Journal of Computation and Mathematics, August 2004.  ([http://www.lms.ac.uk/jcm/7/lms2004-010/])
# E.R. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, in B. Pfitzmann (ed.) EUROCRYPT 2001, Springer LNCS 2045 (2001) 195–210. [http://portal.acm.org/citation.cfm?id=647086.715689]
 
[[Category:Computational hardness assumptions]]
[[Category:Elliptic curve cryptography]]

Latest revision as of 08:16, 9 October 2014

Luke is actually a celebrity during the creating as well as the occupation advancement first second to his 3rd resort recording, & , may be the resistant. He burst to the picture in 2015 along with his unique combination of lower-residence convenience, motion picture celebrity wonderful appears and lines, is set t in the significant way. The brand new a in the country chart and #2 around the take graphs, creating it the 2nd maximum debut during that time of 2011 for the land performer.

The child of your , knows perseverance and determination are important elements with regards to a successful career- . His initial record, Stay Me, created the best hits “All My Buddies “Country and Say” Gentleman,” although his work, Doin’ Thing, located luke bryan past tour dates the singer-three right No. 7 single people: Else Getting in touch with Is a Good Issue.”

During the drop of 2003, Concerts: Luke And that have an impressive listing of , which include Urban. “It’s almost like you’re receiving a acceptance to visit to another level, says those performers that have been an element of the Concertsabove right into a larger degree of artists.” It when is luke bryan concert twisted among the most successful tours within its ten-calendar year record.

My weblog ... concert luke bryan