Constant-size structure-preserving signatures: Generic constructions and simple assumptions

M Abe, M Chase, B David, M Kohlweiss… - Journal of …, 2016 - Springer
This paper presents efficient structure-preserving signature schemes based on simple
assumptions such as decisional linear. We first give two general frameworks for constructing …

Shorter IBE and signatures via asymmetric pairings

J Chen, HW Lim, S Ling, H Wang, H Wee - Pairing-Based Cryptography …, 2013 - Springer
Abstract We present efficient Identity-Based Encryption (IBE) and signature schemes under
the Symmetric External Diffie-Hellman (SXDH) assumption in bilinear groups. In both the IBE …

ABE squared: accurately benchmarking efficiency of attribute-based encryption

A de la Piedra, M Venema, G Alpár - Cryptology ePrint Archive, 2022 - eprint.iacr.org
Measuring efficiency is difficult. In the last decades, several works have contributed in the
quest to successfully determine and compare the efficiency of pairing-based attribute-based …

New revocable IBE in prime-order groups: adaptively secure, decryption key exposure resistant, and with short public parameters

Y Watanabe, K Emura, JH Seo - Topics in Cryptology–CT-RSA 2017: The …, 2017 - Springer
Revoking corrupted users is a desirable functionality for cryptosystems. Since Boldyreva,
Goyal, and Kumar (ACM CCS 2008) proposed a notable result for scalable revocation …

Software implementation of an attribute-based encryption scheme

E Zavattoni, LJD Perez, S Mitsunari… - IEEE Transactions …, 2014 - ieeexplore.ieee.org
A ciphertext-policy attribute-based encryption protocol uses bilinear pairings to provide
control access mechanisms, where the set of user's attributes is specified by means of a …

Dual System Groups and its Applications---Compact HIBE and More

J Chen, H Wee - Cryptology ePrint Archive, 2014 - eprint.iacr.org
We introduce the notion of* dual system groups*.-We show how to derive compact HIBE by
instantiating the dual system framework in Waters (Crypto'09) and Lewko and Waters …

Déjà Q: Using Dual Systems to Revisit q-Type Assumptions

M Chase, S Meiklejohn - … in Cryptology–EUROCRYPT 2014: 33rd Annual …, 2014 - Springer
After more than a decade of usage, bilinear groups have established their place in the
cryptographic canon by enabling the construction of many advanced cryptographic …

Converting cryptographic schemes from symmetric to asymmetric bilinear groups

M Abe, J Groth, M Ohkubo, T Tango - … , Santa Barbara, CA, USA, August 17 …, 2014 - Springer
We propose a method to convert schemes designed over symmetric bilinear groups into
schemes over asymmetric bilinear groups. The conversion assigns variables to one or both …

Extended nested dual system groups, revisited

J Gong, J Chen, X Dong, Z Cao, S Tang - … on Practice and Theory in Public …, 2016 - Springer
The notion of extended nested dual system groups (ENDSG) was recently proposed by
Hofheinz et al.[PKC 2015] for constructing almost-tight identity based encryptions (IBE) in the …

Automating fast and secure translations from type-i to type-iii pairing schemes

JA Akinyele, C Garman, S Hohenberger - Proceedings of the 22nd ACM …, 2015 - dl.acm.org
Pairing-based cryptography has exploded over the last decade, as this algebraic setting
offers good functionality and efficiency. However, there is a huge security gap between how …