The following pages link to Pairings for cryptographers (Q1003698):
Displaying 50 items.
- Structure-preserving signatures and commitments to group elements (Q290392) (← links)
- Constant-size structure-preserving signatures: generic constructions and simple assumptions (Q321316) (← links)
- Efficient algorithms for secure outsourcing of bilinear pairings (Q476851) (← links)
- Fully collusion-resistant traitor tracing scheme with shorter ciphertexts (Q548093) (← links)
- Efficient selective identity-based encryption without random oracles (Q656924) (← links)
- On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups (Q735025) (← links)
- Forgeability of Wang-Zhu-Feng-Yau's attribute-based signature with policy-and-endorsement mechanism (Q744326) (← links)
- EPID with malicious revocation (Q826251) (← links)
- Multi-party revocation in sovrin: performance through distributed trust (Q826287) (← links)
- Comparing two pairing-based aggregate signature schemes (Q970534) (← links)
- Provably secure and pairing-based strong designated verifier signature scheme with message recovery (Q1637871) (← links)
- On the impossibility of structure-preserving deterministic primitives (Q1715860) (← links)
- Converting pairing-based cryptosystems from composite to prime order setting -- a comparative analysis (Q1787193) (← links)
- Batch verification of short signatures (Q1928768) (← links)
- KCI-resilient anonymous wireless link-layer authentication protocols (Q1933901) (← links)
- Non-interactive multisignatures in the plain public-key model with efficient verification (Q1944042) (← links)
- An efficient attribute-based access control system with break-glass capability for cloud-assisted industrial control system (Q1984098) (← links)
- On subversion-resistant SNARKs (Q2039405) (← links)
- Efficient redactable signature and application to anonymous credentials (Q2055711) (← links)
- Aggregatable distributed key generation (Q2056680) (← links)
- Improving revocation for group signature with redactable signature (Q2061923) (← links)
- Group signatures with user-controlled and sequential linkability (Q2061926) (← links)
- Identity-based authenticated encryption with identity confidentiality (Q2067611) (← links)
- Partially structure-preserving signatures: lower bounds, constructions and more (Q2117038) (← links)
- An efficient certificate-based signature scheme in the standard model (Q2117039) (← links)
- Selectively linkable group signatures -- stronger security and preserved verifiability (Q2149824) (← links)
- Skipping the \(q\) in group signatures (Q2152050) (← links)
- Dynamic universal accumulator with batch update over bilinear groups (Q2152172) (← links)
- Subversion-resilient enhanced privacy ID (Q2152180) (← links)
- More efficient structure-preserving signatures -- or: bypassing the type-III lower bounds (Q2167723) (← links)
- Anonymous single-sign-on for \(n\) designated services with traceability (Q2167743) (← links)
- Rerandomizable signatures under standard assumption (Q2179379) (← links)
- Certificateless public key encryption with equality test (Q2198229) (← links)
- A taxonomy of pairing-friendly elliptic curves (Q2267367) (← links)
- On cryptographic protocols employing asymmetric pairings -- the role of \(\Psi \) revisited (Q2275939) (← links)
- A new approach to practical function-private inner product encryption (Q2317860) (← links)
- Efficient fully structure-preserving signatures and shrinking commitments (Q2318093) (← links)
- Still wrong use of pairings in cryptography (Q2335138) (← links)
- Practical (fully) distributed signatures provably secure in the standard model (Q2354772) (← links)
- Predicate encryption supporting disjunctions, polynomial equations, and inner products (Q2377068) (← links)
- Identity-based encryption with hierarchical key-insulation in the standard model (Q2414931) (← links)
- Improved hidden vector encryption with short ciphertexts and tokens (Q2430414) (← links)
- A reduction of security notions in designated confirmer signatures (Q2634663) (← links)
- Efficient revocable identity-based encryption with short public parameters (Q2658050) (← links)
- Systematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practice (Q2678984) (← links)
- Cryptographic group actions and applications (Q2692390) (← links)
- Practical dynamic group signatures without knowledge extractors (Q2692957) (← links)
- Acyclicity programming for sigma-protocols (Q2695643) (← links)
- Dory: efficient, transparent arguments for generalised inner products and polynomial commitments (Q2697847) (← links)
- Verifiable functional encryption using Intel SGX (Q2697922) (← links)