[HTML][HTML] On cryptographic protocols employing asymmetric pairings—the role of ψ revisited
S Chatterjee, A Menezes - Discrete Applied Mathematics, 2011 - Elsevier
Asymmetric pairings e: G 1× G 2→ GT for which an efficiently-computable isomorphism ψ: G
2→ G 1 is known are called Type 2 pairings; if such an isomorphism ψ is not known then e is …
2→ G 1 is known are called Type 2 pairings; if such an isomorphism ψ is not known then e is …
Rai-choo! Evolving blind signatures to the next level
Blind signatures are a fundamental tool for privacy-preserving applications. Known
constructions of concurrently secure blind signature schemes either are prohibitively …
constructions of concurrently secure blind signature schemes either are prohibitively …
DP5: A private presence service
Users of social applications like to be notified when their friends are online. Typically, this is
done by a central server keeping track of who is online and offline, as well as of all of the …
done by a central server keeping track of who is online and offline, as well as of all of the …
A security-enhanced pairing-free certificateless aggregate signature for vehicular Ad-Hoc networks
As self-organizing, highly heterogeneous and multi-interactive networks, vehicular ad-hoc
networks (VANETs) are rapidly improving the efficiency of modern traffic. This promising …
networks (VANETs) are rapidly improving the efficiency of modern traffic. This promising …
Subgroup security in pairing-based cryptography
Pairings are typically implemented using ordinary pairing-friendly elliptic curves. The two
input groups of the pairing function are groups of elliptic curve points, while the target group …
input groups of the pairing function are groups of elliptic curve points, while the target group …
Software implementation of an attribute-based encryption scheme
E Zavattoni, LJD Perez, S Mitsunari… - IEEE Transactions …, 2014 - ieeexplore.ieee.org
A ciphertext-policy attribute-based encryption protocol uses bilinear pairings to provide
control access mechanisms, where the set of user's attributes is specified by means of a …
control access mechanisms, where the set of user's attributes is specified by means of a …
Anonymous attestation with subverted TPMs
Various sources have revealed that cryptographic standards and components have been
subverted to undermine the security of users, reigniting research on means to achieve …
subverted to undermine the security of users, reigniting research on means to achieve …
Converting cryptographic schemes from symmetric to asymmetric bilinear groups
M Abe, J Groth, M Ohkubo, T Tango - … , Santa Barbara, CA, USA, August 17 …, 2014 - Springer
We propose a method to convert schemes designed over symmetric bilinear groups into
schemes over asymmetric bilinear groups. The conversion assigns variables to one or both …
schemes over asymmetric bilinear groups. The conversion assigns variables to one or both …
Sequential aggregate signatures with lazy verification from trapdoor permutations
K Brogle, S Goldberg, L Reyzin - … on the Theory and Application of …, 2012 - Springer
Sequential aggregate signature schemes allow n signers, in order, to sign a message each,
at a lower total cost than the cost of n individual signatures. We present a sequential …
at a lower total cost than the cost of n individual signatures. We present a sequential …
On the efficiency and security of pairing-based protocols in the type 1 and type 4 settings
S Chatterjee, D Hankerson, A Menezes - … on the arithmetic of finite fields, 2010 - Springer
We focus on the implementation and security aspects of cryptographic protocols that use
Type 1 and Type 4 pairings. On the implementation front, we report improved timings for …
Type 1 and Type 4 pairings. On the implementation front, we report improved timings for …