pairing property
Recently Published Documents


TOTAL DOCUMENTS

8
(FIVE YEARS 1)

H-INDEX

4
(FIVE YEARS 0)

Cryptography ◽  
2020 ◽  
pp. 306-315
Author(s):  
Daya Sagar Gupta ◽  
G. P. Biswas

This paper presents a new homomorphic public-key encryption scheme based on the elliptic curve cryptography (HPKE-ECC). This HPKE-ECC scheme allows public computation on encrypted data stored on a cloud in such a manner that the output of this computation gives a valid encryption of some operations (addition/multiplication) on original data. The cloud system (server) has only access to the encrypted files of an authenticated end-user stored in it and can only do computation on these stored files according to the request of an end-user (client). The implementation of proposed HPKE-ECC protocol uses the properties of elliptic curve operations as well as bilinear pairing property on groups and the implementation is done by Weil and Tate pairing. The security of proposed encryption technique depends on the hardness of ECDLP and BDHP.


2017 ◽  
Vol 11 (3) ◽  
pp. 54-62 ◽  
Author(s):  
Daya Sagar Gupta ◽  
G. P. Biswas

This paper presents a new homomorphic public-key encryption scheme based on the elliptic curve cryptography (HPKE-ECC). This HPKE-ECC scheme allows public computation on encrypted data stored on a cloud in such a manner that the output of this computation gives a valid encryption of some operations (addition/multiplication) on original data. The cloud system (server) has only access to the encrypted files of an authenticated end-user stored in it and can only do computation on these stored files according to the request of an end-user (client). The implementation of proposed HPKE-ECC protocol uses the properties of elliptic curve operations as well as bilinear pairing property on groups and the implementation is done by Weil and Tate pairing. The security of proposed encryption technique depends on the hardness of ECDLP and BDHP.


1989 ◽  
Vol 82 (6) ◽  
pp. 1009-1012 ◽  
Author(s):  
T. Maruyama ◽  
T.-Y. Saito ◽  
T. Tsukamoto

1984 ◽  
Vol 39 (2) ◽  
pp. 152-154 ◽  
Author(s):  
Ivan Gutman

It is shown that the pairing property of Hückel molecular orbital energy levels holds also in the case of certain conjugated molecules containing heteroatoms.


1961 ◽  
Vol 16 (12) ◽  
pp. 1328-1333 ◽  
Author(s):  
W. A. Bingel ◽  
H. Preuss ◽  
H.-H. Schmidtke

The simple MO—LCAO-method for alternant π-electron systems has been extended recently to include higher p π-orbitals. In this version of the MO-method- the pairing property between the energies and wave functions of the bonding and antibonding π-MO's is no longer correct, the level spacing of the antibonding MO's is now smaller than that of the bonding ones. This effect has been used to explain 1 the approximate constancy of the difference: 1st excitation energy—1st ionisation potential for a great number of molecules, which was observed by SCHEIBE 2. In the present work the influence of atomic overlap on the extended MO-theory is investigated.


Physica ◽  
1952 ◽  
Vol 18 (2) ◽  
pp. 1097-1100 ◽  
Author(s):  
G RACAH ◽  
I TALMI

Physica ◽  
1952 ◽  
Vol 18 (12) ◽  
pp. 1097-1100 ◽  
Author(s):  
G. Racah ◽  
I. Talmi

Sign in / Sign up

Export Citation Format

Share Document