Short signatures without random oracles and the SDH assumption in bilinear groups

From MaRDI portal
Publication:2425530

DOI10.1007/s00145-007-9005-7zbMath1140.94373OpenAlexW2057636642MaRDI QIDQ2425530

Dan Boneh, Xavier Boyen

Publication date: 6 May 2008

Published in: Journal of Cryptology (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/s00145-007-9005-7




Related Items (77)

EPID with malicious revocationCryptanalysis of a dynamic universal accumulator over bilinear groupsGroup Signatures with Decentralized TracingRound-Efficient Anonymous Password-Authenticated Key Exchange Protocol in the Standard ModelSO-CCA secure PKE from pairing based all-but-many lossy trapdoor functionsA scalable post-quantum hash-based group signatureOn the analysis of cryptographic assumptions in the generic ring modelPredicate encryption supporting disjunctions, polynomial equations, and inner productsA Practical Leakage-Resilient Signature Scheme in the Generic Group ModelSecure and efficient identity-based proxy signature scheme in the standard model based on computational Diffie-Hellman problemUnconditionally anonymous ring and mesh signaturesA pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumptionDynamic universal accumulator with batch update over bilinear groupsAmbiguous One-Move Nominative Signature Without Random OraclesConstant Size Ring Signature Without Random OracleAccountable identity-based encryption with distributed private key generatorsAnonymous single-sign-on for \(n\) designated services with traceabilityEfficient Distributed Tag-Based Encryption and Its Application to Group Signatures with Efficient Distributed TraceabilityAnonymous Data Collection System with MediatorsHow to achieve non-repudiation of origin with privacy protection in cloud computingThe One-More Discrete Logarithm Assumption in the Generic Group ModelGeneric models for group actionsPAPR: publicly auditable privacy revocation for anonymous credentialsRevisiting BBS signaturesOptimal generic attack against basic Boneh-Boyen signaturesLattice signature with efficient protocols, application to anonymous credentialsAn Efficient and Provably Secure Private Polynomial Evaluation Scheme\textsf{Bingo}: adaptivity and asynchrony in verifiable secret sharing and distributed key generationElliptic curve cryptography: the serpentine course of a paradigm shiftMoniPoly -- an expressive \(q\)-SDH-based anonymous attribute-based credential systemProgrammable hash functions and their applicationsRobust digital signature revisitedSpeeding-up verification of digital signaturesEfficient selective identity-based encryption without random oraclesOptimistic fair exchange in the enhanced chosen-key modelA Signature Scheme with Efficient Proof of ValidityVerifiably encrypted signatures with short keys based on the decisional linear problem and obfuscation for encrypted VESPractical verifiably encrypted signatures without random oraclesSubversion-resilient signatures: definitions, constructions and applicationsThe \(l\)-th power Diffie-Hellman problem and the \(l\)-th root Diffie-Hellman problemVerifiably Encrypted Signatures with Short Keys Based on the Decisional Linear Problem and Obfuscation for Encrypted VESAn efficient online/offline ID-based short signature procedure using extended chaotic mapsAnalysis on a generalized algorithm for the strong discrete logarithm problem with auxiliary inputsCut Down the Tree to Achieve Constant Complexity in Divisible E-cashAn Anonymous Designated Verifier Signature Scheme with Revocation: How to Protect a Company’s ReputationA Timed-Release Proxy Re-encryption Scheme and Its Application to Fairly-Opened Multicast CommunicationPRE: stronger security notions and efficient construction with non-interactive openingConfined guessing: new signatures from standard assumptionsTime-selective convertible undeniable signatures with short conversion receiptsProgrammable Hash Functions and Their ApplicationsOn cryptographic protocols employing asymmetric pairings -- the role of \(\Psi \) revisitedStronger Security Notions for Decentralized Traceable Attribute-Based Signatures and More Efficient ConstructionsScalable Divisible E-cashDiscrete logarithm problems with auxiliary inputsGeneric constructions of integrated PKE and PEKSTight security for signature schemes without random oraclesDivisible On-Line/Off-Line SignaturesOn Randomizing Hash Functions to Strengthen the Security of Digital SignaturesSecret Handshakes with Dynamic Expressive Matching PolicyLinear Encryption with Keyword SearchBoosting verifiable computation on encrypted dataEfficient redactable signature and application to anonymous credentialsBoneh-Boyen Signatures and the Strong Diffie-Hellman ProblemSecurity of Verifiably Encrypted Signatures and a Construction without Random OraclesGroup signatures with user-controlled and sequential linkabilityTowards Restricting Plaintext Space in Public Key EncryptionIdentity-based signatures in standard modelEfficient fully structure-preserving signatures and shrinking commitmentsEfficient Dynamic Broadcast Encryption and Its Extension to Authenticated Dynamic Broadcast EncryptionAn Efficient On-Line/Off-Line Signature Scheme without Random OraclesOn the Equivalence of Generic Group ModelsAn Efficient Self-blindable Attribute-Based Credential SchemeEfficient Round-Optimal Blind Signatures in the Standard ModelAn \(r\)-hiding revocable group signature scheme: group signatures with the property of hiding the number of revoked usersA classification of computational assumptions in the algebraic group modelCombined schemes for signature and encryption: the public-key and the identity-based settingAuthenticated hash tables based on cryptographic accumulators


Uses Software


Cites Work


This page was built for publication: Short signatures without random oracles and the SDH assumption in bilinear groups