The following pages link to Pairings for cryptographers (Q1003698):
Displaying 18 items.
- Structure-preserving signatures and commitments to group elements (Q290392) (← links)
- Constant-size structure-preserving signatures: generic constructions and simple assumptions (Q321316) (← links)
- Efficient algorithms for secure outsourcing of bilinear pairings (Q476851) (← links)
- Fully collusion-resistant traitor tracing scheme with shorter ciphertexts (Q548093) (← links)
- Efficient selective identity-based encryption without random oracles (Q656924) (← links)
- On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups (Q735025) (← links)
- Forgeability of Wang-Zhu-Feng-Yau's attribute-based signature with policy-and-endorsement mechanism (Q744326) (← links)
- Comparing two pairing-based aggregate signature schemes (Q970534) (← links)
- Provably secure and pairing-based strong designated verifier signature scheme with message recovery (Q1637871) (← links)
- On the impossibility of structure-preserving deterministic primitives (Q1715860) (← links)
- Converting pairing-based cryptosystems from composite to prime order setting -- a comparative analysis (Q1787193) (← links)
- Aggregatable distributed key generation (Q2056680) (← links)
- Scalable Divisible E-cash (Q2794505) (← links)
- Cut Down the Tree to Achieve Constant Complexity in Divisible E-cash (Q5738783) (← links)
- Discrete logarithm problems with auxiliary inputs (Q5962223) (← links)
- Attribute-based anonymous credential: optimization for single-use and multi-use (Q6164396) (← links)
- Curves with Fast Computations in the First Pairing Group (Q6488030) (← links)
- CCA-Secure Leakage-Resilient Identity-Based Key-Encapsulation from Simple (Not $$\mathtt {q}$$ -type) Assumptions (Q6488926) (← links)