翻訳と辞書
Words near each other
・ Boneh-ye Sheykh Emamqoli
・ Boneh-ye Shir Mohammad
・ Boneh-ye Sib
・ Boneh-ye Sirun Char
・ Boneh-ye Sorkhi
・ Boneh-ye Sukhteh
・ Boneh-ye Sukhteh Char
・ Boneh-ye Sukhteh, Khuzestan
・ Boneh-ye Teymur
・ Boneh-ye Zamin, Gilan
・ Boneh-ye Zangar
・ Boneh-ye Zolfaqar
・ Bonehead
・ Bonehead (band)
・ Boneh–Franklin scheme
Boneh–Lynn–Shacham
・ Bonei Olam
・ Bonekickers
・ Bonel Balingit
・ Boneland
・ Boneless
・ Boneless (song)
・ Boneless Children Foundation
・ Boneless Fish
・ Bonelli
・ Bonelli House
・ Bonelli Landing, Lake Mead
・ Bonelli River
・ Bonelli's eagle
・ Bonelli's Electric Telegraph Company


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Boneh–Lynn–Shacham : ウィキペディア英語版
Boneh–Lynn–Shacham
In cryptography, the Boneh–Lynn–Shacham (BLS) signature scheme allows a user to verify that a signer is ''authentic''. The scheme uses a bilinear pairing for verification and signatures are group elements in some elliptic curve. Working in an elliptic curve provides defense against index calculus attacks against allowing shorter signatures than FDH signatures. Signatures are often referred to as ''short signatures'', ''BLS short signatures'', or simply ''BLS signatures''. The signature scheme is provably secure (that is, the scheme is existentially unforgeable under adaptive chosen-message attacks) assuming both the existence of random oracles and the intractability of the computational Diffie–Hellman problem.〔

==Pairing functions==
A gap group is a group in which the computational Diffie–Hellman problem is intractable but the decisional Diffie–Hellman problem can be efficiently solved. Non-degenerate, efficiently computable, bilinear pairings permit such groups.
Let e\colon G\times G\rightarrow G_T be a non-degenerate, efficiently computable, bilinear pairing where G, G_T are groups of prime order, r. Let g be a generator of G. Consider an instance of the CDH problem, g,g^x, g^y. Intuitively, the pairing function e does not help us compute g^, the solution to the CDH problem. It is conjectured that this instance of the CDH problem is intractable. Given g^z, we may check to see if g^z=g^ without knowledge of x, y, and z, by testing whether e(g^x,g^y)=e(g,g^z) holds.
By using the bilinear property x+y+z times, we see that if e(g^x,g^y)=e(g,g)^=e(g,g)^=e(g,g^z), then since G_T is a prime order group, xy=z.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Boneh–Lynn–Shacham」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.