Challenges with assessing the impact of NFS advances on the security of pairing-based cryptography
In the past two years there have been several advances in Number Field Sieve (NFS)
algorithms for computing discrete logarithms in finite fields\mathbb F _ p^ n where p is prime …
algorithms for computing discrete logarithms in finite fields\mathbb F _ p^ n where p is prime …
Still wrong use of pairings in cryptography
O Uzunkol, MS Kiraz - Applied Mathematics and computation, 2018 - Elsevier
Recently many pairing-based cryptographic protocols have been designed with a wide
variety of new novel applications including the ones in the emerging technologies like cloud …
variety of new novel applications including the ones in the emerging technologies like cloud …
Extended tower number field sieve with application to finite fields of arbitrary composite extension degree
T Kim, J Jeong - IACR International Workshop on Public Key …, 2017 - Springer
We propose a generalization of exTNFS algorithm recently introduced by Kim and
Barbulescu (CRYPTO 2016). The algorithm, exTNFS, is a state-of-the-art algorithm for …
Barbulescu (CRYPTO 2016). The algorithm, exTNFS, is a state-of-the-art algorithm for …
Cocks–Pinch curves of embedding degrees five to eight and optimal ate pairing computation
A Guillevic, S Masson, E Thomé - Designs, Codes and Cryptography, 2020 - Springer
Recent algorithmic improvements of discrete logarithm computation in special extension
fields threaten the security of pairing-friendly curves used in practice. A possible answer to …
fields threaten the security of pairing-friendly curves used in practice. A possible answer to …
On the alpha value of polynomials in the tower number field sieve algorithm
A Guillevic, S Singh - Mathematical Cryptology, 2021 - journals.flvc.org
In this paper, we provide a notable step towards filling the gap between theory (estimates of
running-time) and practice (a discrete logarithm record computation) for the Tower Number …
running-time) and practice (a discrete logarithm record computation) for the Tower Number …
Group signatures with time-bound keys revisited: a new model, an efficient construction, and its implementation
Chu et al.(ASIACCS 2012) proposed group signature with time-bound keys (GS-TBK),
where each signing key is associated with expiry time τ. In addition, to prove membership of …
where each signing key is associated with expiry time τ. In addition, to prove membership of …
Efficient two-level homomorphic encryption in prime-order bilinear groups and a fast implementation in webassembly
N Attrapadung, G Hanaoka, S Mitsunari… - Proceedings of the …, 2018 - dl.acm.org
We construct an efficient two-level homomorphic public-key encryption in prime-order
bilinear groups. Such a scheme supports polynomially many homomorphic additions and …
bilinear groups. Such a scheme supports polynomially many homomorphic additions and …
A revocable group signatures scheme to provide privacy-preserving authentications
X Yue, M Xi, B Chen, M Gao, Y He, J Xu - Mobile Networks and …, 2021 - Springer
Despite of having many revocable group signatures schemes proposed in recent years,
backward security, which prevents a revoked signer from generating group signatures for …
backward security, which prevents a revoked signer from generating group signatures for …
Efficient final exponentiation via cyclotomic structure for pairings over families of elliptic curves
D Hayashida, K Hayasaka, T Teruya - Cryptology ePrint Archive, 2020 - eprint.iacr.org
The final exponentiation, which is the exponentiation by a fixed large exponent, must be
performed in the Tate and (optimal) Ate pairing computation to ensure output uniqueness …
performed in the Tate and (optimal) Ate pairing computation to ensure output uniqueness …
Asymptotic complexities of discrete logarithm algorithms in pairing-relevant finite fields
G De Micheli, P Gaudry, C Pierrot - … 2020, Santa Barbara, CA, USA, August …, 2020 - Springer
We study the discrete logarithm problem at the boundary case between small and medium
characteristic finite fields, which is precisely the area where finite fields used in pairing …
characteristic finite fields, which is precisely the area where finite fields used in pairing …