Pairings for cryptographers
From MaRDI portal
Publication:1003698
DOI10.1016/j.dam.2007.12.010zbMath1156.94347OpenAlexW2026892462WikidataQ29541701 ScholiaQ29541701MaRDI QIDQ1003698
Steven D. Galbraith, Nigel P. Smart, Kenneth G. Paterson
Publication date: 4 March 2009
Published in: Discrete Applied Mathematics (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1016/j.dam.2007.12.010
Related Items
EPID with malicious revocation ⋮ Multi-party revocation in sovrin: performance through distributed trust ⋮ Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves ⋮ Structure-preserving signatures and commitments to group elements ⋮ Predicate encryption supporting disjunctions, polynomial equations, and inner products ⋮ Short Integrated PKE+PEKS in Standard Model ⋮ ObliviousDB: Practical and Efficient Searchable Encryption with Controllable Leakage ⋮ Provably secure and pairing-based strong designated verifier signature scheme with message recovery ⋮ A reduction of security notions in designated confirmer signatures ⋮ Constant-size structure-preserving signatures: generic constructions and simple assumptions ⋮ A Leakage Resilient MAC ⋮ Selectively linkable group signatures -- stronger security and preserved verifiability ⋮ Skipping the \(q\) in group signatures ⋮ Dynamic universal accumulator with batch update over bilinear groups ⋮ Subversion-resilient enhanced privacy ID ⋮ Constant Size Ring Signature Without Random Oracle ⋮ More efficient structure-preserving signatures -- or: bypassing the type-III lower bounds ⋮ Anonymous single-sign-on for \(n\) designated services with traceability ⋮ Efficient revocable identity-based encryption with short public parameters ⋮ Rerandomizable signatures under standard assumption ⋮ Subgroup Security in Pairing-Based Cryptography ⋮ Efficient Distributed Tag-Based Encryption and Its Application to Group Signatures with Efficient Distributed Traceability ⋮ Batch verification of short signatures ⋮ Identity-based encryption with hierarchical key-insulation in the standard model ⋮ Efficient Statically-Secure Large-Universe Multi-Authority Attribute-Based Encryption ⋮ Public Key Encryption with Flexible Pattern Matching ⋮ Compressed $$\varSigma $$-Protocols for Bilinear Group Arithmetic Circuits and Application to Logarithmic Transparent Threshold Signatures ⋮ KCI-resilient anonymous wireless link-layer authentication protocols ⋮ Extendable threshold ring signatures with enhanced anonymity ⋮ Efficient and universally composable single secret leader election from pairings ⋮ Systematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practice ⋮ A practical compiler for attribute-based encryption: new decentralized constructions and more ⋮ DFE-IP: delegatable functional encryption for inner product ⋮ Keyword-Based Delegable Proofs of Storage ⋮ Witness encryption from smooth projective hashing system ⋮ You can sign but not decrypt: hierarchical integrated encryption and signature ⋮ Pointcheval-Sanders signature-based synchronized aggregate signature ⋮ Hierarchical integrated signature and encryption. (or: key separation vs. key reuse: enjoy the best of both worlds) ⋮ Smooth zero-knowledge hash functions ⋮ Attribute-based anonymous credential: optimization for single-use and multi-use ⋮ Zero-knowledge succinct non-interactive arguments of knowledge based on sets of polynomials ⋮ Certificateless public key encryption with equality test ⋮ Non-interactive multisignatures in the plain public-key model with efficient verification ⋮ Improved hidden vector encryption with short ciphertexts and tokens ⋮ Cryptographic group actions and applications ⋮ Practical dynamic group signatures without knowledge extractors ⋮ Acyclicity programming for sigma-protocols ⋮ Dory: efficient, transparent arguments for generalised inner products and polynomial commitments ⋮ Verifiable functional encryption using Intel SGX ⋮ New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters ⋮ Unnamed Item ⋮ On the impossibility of structure-preserving deterministic primitives ⋮ Efficient selective identity-based encryption without random oracles ⋮ Efficient algorithms for secure outsourcing of bilinear pairings ⋮ A Signature Scheme with Efficient Proof of Validity ⋮ An efficient attribute-based access control system with break-glass capability for cloud-assisted industrial control system ⋮ Public-Key Encryption with Delegated Search ⋮ Tagged One-Time Signatures: Tight Security and Optimal Tag Size ⋮ Sequential Aggregate Signatures with Short Public Keys: Design, Analysis and Implementation Studies ⋮ Efficient Self-pairing on Ordinary Elliptic Curves ⋮ Cut Down the Tree to Achieve Constant Complexity in Divisible E-cash ⋮ Comparing two pairing-based aggregate signature schemes ⋮ Fully collusion-resistant traitor tracing scheme with shorter ciphertexts ⋮ A taxonomy of pairing-friendly elliptic curves ⋮ On cryptographic protocols employing asymmetric pairings -- the role of \(\Psi \) revisited ⋮ Efficient Protocols for Set Membership and Range Proofs ⋮ Pairings in Trusted Computing ⋮ Stronger Security Notions for Decentralized Traceable Attribute-Based Signatures and More Efficient Constructions ⋮ Converting pairing-based cryptosystems from composite to prime order setting -- a comparative analysis ⋮ Scalable Divisible E-cash ⋮ Discrete logarithm problems with auxiliary inputs ⋮ On subversion-resistant SNARKs ⋮ On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups ⋮ Match me if you can: matchmaking encryption and its applications ⋮ Efficient Fully-Simulatable Oblivious Transfer ⋮ Forgeability of Wang-Zhu-Feng-Yau's attribute-based signature with policy-and-endorsement mechanism ⋮ Efficient redactable signature and application to anonymous credentials ⋮ Aggregatable distributed key generation ⋮ Offline Witness Encryption ⋮ Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem ⋮ Improving revocation for group signature with redactable signature ⋮ Group signatures with user-controlled and sequential linkability ⋮ Identity-based authenticated encryption with identity confidentiality ⋮ A new approach to practical function-private inner product encryption ⋮ Efficient fully structure-preserving signatures and shrinking commitments ⋮ Parallelizing the Weil and Tate Pairings ⋮ On the Efficient Implementation of Pairing-Based Protocols ⋮ Designated Confirmer Signatures with Unified Verification ⋮ Still wrong use of pairings in cryptography ⋮ An Efficient Self-blindable Attribute-Based Credential Scheme ⋮ Efficient Round-Optimal Blind Signatures in the Standard Model ⋮ Practical (fully) distributed signatures provably secure in the standard model ⋮ Partially structure-preserving signatures: lower bounds, constructions and more ⋮ An efficient certificate-based signature scheme in the standard model
Cites Work
- Unnamed Item
- Unnamed Item
- Elliptic curves with low embedding degree
- On computable isomorphisms in efficient asymmetric pairing-based systems
- Short signatures from the Weil pairing
- A taxonomy of pairing-friendly elliptic curves
- Efficient pairing computation on supersingular abelian varieties
- The Eta Pairing Revisited
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology – CRYPTO 2004
- Advances in Elliptic Curve Cryptography
This page was built for publication: Pairings for cryptographers