Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem
From MaRDI portal
Publication:3392897
DOI10.1007/978-3-642-03298-1_1zbMath1248.94075OpenAlexW2160580401MaRDI QIDQ3392897
Publication date: 18 August 2009
Published in: Pairing-Based Cryptography – Pairing 2009 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-03298-1_1
Related Items (9)
A reduction of security notions in designated confirmer signatures ⋮ The random oracle model: a twenty-year retrospective ⋮ Revisiting BBS signatures ⋮ Optimal generic attack against basic Boneh-Boyen signatures ⋮ Computing discrete logarithms in an interval ⋮ Verifiable Random Functions from Standard Assumptions ⋮ Discrete logarithm problems with auxiliary inputs ⋮ Computing Interval Discrete Logarithm Problem with Restricted Jump Method ⋮ Digital Signatures
Uses Software
Cites Work
- Another look at generic groups
- Pairings for cryptographers
- Short signatures without random oracles and the SDH assumption in bilinear groups
- On random walks for Pollard's rho method
- Security Analysis of the Strong Diffie-Hellman Problem
- The Uber-Assumption Family
- Another look at non-standard discrete log and Diffie-Hellman problems
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology - EUROCRYPT 2004
- Handbook of Elliptic and Hyperelliptic Curve Cryptography
- Pairing-Friendly Elliptic Curves of Prime Order
- Remarks on Cheon’s Algorithms for Pairing-Related Problems
- Public Key Cryptography - PKC 2005
- Full-Domain Subgroup Hiding and Constant-Size Group Signatures
This page was built for publication: Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem