Updating key size estimations for pairings

R Barbulescu, S Duquesne - Journal of cryptology, 2019 - Springer
Recent progress on NFS imposed a new estimation of the security of pairings. In this work
we study the best attacks against some of the most popular pairings and propose new key …

Families of SNARK-friendly 2-chains of elliptic curves

Y El Housni, A Guillevic - Annual International Conference on the Theory …, 2022 - Springer
Abstract At CANS'20, El Housni and Guillevic introduced a new 2-chain of pairing-friendly
elliptic curves for recursive zero-knowledge Succinct Non-interactive ARguments of …

Still wrong use of pairings in cryptography

O Uzunkol, MS Kiraz - Applied Mathematics and computation, 2018 - Elsevier
Recently many pairing-based cryptographic protocols have been designed with a wide
variety of new novel applications including the ones in the emerging technologies like cloud …

More efficient (almost) tightly secure structure-preserving signatures

R Gay, D Hofheinz, L Kohl, J Pan - … on the Theory and Applications of …, 2018 - Springer
We provide a structure-preserving signature (SPS) scheme with an (almost) tight security
reduction to a standard assumption. Compared to the state-of-the-art tightly secure SPS …

Cocks–Pinch curves of embedding degrees five to eight and optimal ate pairing computation

A Guillevic, S Masson, E Thomé - Designs, Codes and Cryptography, 2020 - Springer
Recent algorithmic improvements of discrete logarithm computation in special extension
fields threaten the security of pairing-friendly curves used in practice. A possible answer to …

LOVE a pairing

DF Aranha, E Pagnin… - Progress in Cryptology …, 2021 - Springer
The problem of securely outsourcing the computation of a bilinear pairing has been widely
investigated in the literature. Designing an efficient protocol with the desired functionality …

Tightly secure inner product functional encryption: multi-input and function-hiding constructions

J Tomida - Advances in Cryptology–ASIACRYPT 2019: 25th …, 2019 - Springer
Tightly secure cryptographic schemes have been extensively studied in the fields of chosen-
ciphertext secure public-key encryption, identity-based encryption, signatures and more. We …

Compact structure-preserving signatures with almost tight security

M Abe, D Hofheinz, R Nishimaki, M Ohkubo… - Advances in Cryptology …, 2017 - Springer
In structure-preserving cryptography, every building block shares the same bilinear groups.
These groups must be generated for a specific, a priori fixed security level, and thus it is vital …

Authorized keyword search over outsourced encrypted data in cloud environment

NH Sultan, N Kaaniche, M Laurent… - IEEE Transactions on …, 2019 - ieeexplore.ieee.org
For better data availability and accessibility while ensuring data secrecy, end-users often
tend to outsource their data to the cloud servers in an encrypted form. However, this brings a …

A taxonomy of pairings, their security, their complexity

R Barbulescu, N El Mrabet, L Ghammam - 2020 - hal.science
A recent NFS attack against pairings made it necessary to increase the key sizes of the most
popular families of pairings: BN, BLS12, KSS16, KSS18 and BLS24. The attack applies to …