Matches in SemOpenAlex for { <https://semopenalex.org/work/W4380634626> ?p ?o ?g. }
Showing items 1 to 81 of
81
with 100 items per page.
- W4380634626 endingPage "247" @default.
- W4380634626 startingPage "220" @default.
- W4380634626 abstract "At ASIACRYPT 2020, Alamati et al. formalized the framework of group actions for abstracting isogeny-based cryptosystems. At CRYPTO 2022, Abdalla et al. extended the framework to represent the quadratic twist of elliptic curves, and proposed the first provably secure and tightly secure one-round isogeny-based password-authenticated key exchange (PAKE) scheme ( $$mathsf {Xhbox {-}GAhbox {-}PAKE}$$ ) by a bit-by-bit approach. However, in $$mathsf {Xhbox {-}GAhbox {-}PAKE}$$ , for the password length $$ell $$ , the number of group actions per party is $$5ell $$ , and the communication complexity per party is $$2ell $$ , thus there is a problem in efficiency. In this paper, we propose an efficient one-round PAKE scheme that reduces the number of group actions and the communication complexity compared to $$mathsf {Xhbox {-}GAhbox {-}PAKE}$$ . In $$mathsf {Xhbox {-}GAhbox {-}PAKE}$$ , it is necessary to send/receive $$2ell $$ elements to prevent trivial attacks using twists, but in our scheme, by reducing $$ell $$ elements of them to the number of common reference string (CRS), we can reduce the number of group actions per party to $$4ell +2|text {CRS}|$$ and the communication complexity per party to $$ell +|text {CRS}|$$ . In addition, we show the tight security in the one-round PAKE security model based on the same assumptions as in $$mathsf {Xhbox {-}GAhbox {-}PAKE}$$ ." @default.
- W4380634626 created "2023-06-15" @default.
- W4380634626 creator A5001346848 @default.
- W4380634626 creator A5070192481 @default.
- W4380634626 date "2023-01-01" @default.
- W4380634626 modified "2023-09-23" @default.
- W4380634626 title "Compact Password Authenticated Key Exchange from Group Actions" @default.
- W4380634626 cites W146411806 @default.
- W4380634626 cites W1509298722 @default.
- W4380634626 cites W1526070463 @default.
- W4380634626 cites W1537652141 @default.
- W4380634626 cites W1550955885 @default.
- W4380634626 cites W1601218083 @default.
- W4380634626 cites W1673036516 @default.
- W4380634626 cites W1759759811 @default.
- W4380634626 cites W1998784354 @default.
- W4380634626 cites W2124926080 @default.
- W4380634626 cites W2133432179 @default.
- W4380634626 cites W2811492100 @default.
- W4380634626 cites W2976021208 @default.
- W4380634626 cites W3023666509 @default.
- W4380634626 cites W3088050895 @default.
- W4380634626 cites W4312416093 @default.
- W4380634626 cites W43667552 @default.
- W4380634626 doi "https://doi.org/10.1007/978-3-031-35486-1_11" @default.
- W4380634626 hasPublicationYear "2023" @default.
- W4380634626 type Work @default.
- W4380634626 citedByCount "0" @default.
- W4380634626 crossrefType "book-chapter" @default.
- W4380634626 hasAuthorship W4380634626A5001346848 @default.
- W4380634626 hasAuthorship W4380634626A5070192481 @default.
- W4380634626 hasConcept C114614502 @default.
- W4380634626 hasConcept C118615104 @default.
- W4380634626 hasConcept C121332964 @default.
- W4380634626 hasConcept C134306372 @default.
- W4380634626 hasConcept C148730421 @default.
- W4380634626 hasConcept C157486923 @default.
- W4380634626 hasConcept C203062551 @default.
- W4380634626 hasConcept C2524010 @default.
- W4380634626 hasConcept C2776196297 @default.
- W4380634626 hasConcept C2781311116 @default.
- W4380634626 hasConcept C33923547 @default.
- W4380634626 hasConcept C38652104 @default.
- W4380634626 hasConcept C41008148 @default.
- W4380634626 hasConcept C62520636 @default.
- W4380634626 hasConcept C77618280 @default.
- W4380634626 hasConcept C94284585 @default.
- W4380634626 hasConceptScore W4380634626C114614502 @default.
- W4380634626 hasConceptScore W4380634626C118615104 @default.
- W4380634626 hasConceptScore W4380634626C121332964 @default.
- W4380634626 hasConceptScore W4380634626C134306372 @default.
- W4380634626 hasConceptScore W4380634626C148730421 @default.
- W4380634626 hasConceptScore W4380634626C157486923 @default.
- W4380634626 hasConceptScore W4380634626C203062551 @default.
- W4380634626 hasConceptScore W4380634626C2524010 @default.
- W4380634626 hasConceptScore W4380634626C2776196297 @default.
- W4380634626 hasConceptScore W4380634626C2781311116 @default.
- W4380634626 hasConceptScore W4380634626C33923547 @default.
- W4380634626 hasConceptScore W4380634626C38652104 @default.
- W4380634626 hasConceptScore W4380634626C41008148 @default.
- W4380634626 hasConceptScore W4380634626C62520636 @default.
- W4380634626 hasConceptScore W4380634626C77618280 @default.
- W4380634626 hasConceptScore W4380634626C94284585 @default.
- W4380634626 hasLocation W43806346261 @default.
- W4380634626 hasOpenAccess W4380634626 @default.
- W4380634626 hasPrimaryLocation W43806346261 @default.
- W4380634626 hasRelatedWork W1519256499 @default.
- W4380634626 hasRelatedWork W1971604578 @default.
- W4380634626 hasRelatedWork W1978042415 @default.
- W4380634626 hasRelatedWork W1985078160 @default.
- W4380634626 hasRelatedWork W2011954966 @default.
- W4380634626 hasRelatedWork W2017331178 @default.
- W4380634626 hasRelatedWork W2171574115 @default.
- W4380634626 hasRelatedWork W2316988902 @default.
- W4380634626 hasRelatedWork W2976797620 @default.
- W4380634626 hasRelatedWork W3086542228 @default.
- W4380634626 isParatext "false" @default.
- W4380634626 isRetracted "false" @default.
- W4380634626 workType "book-chapter" @default.