Short signatures without random oracles and the SDH assumption in bilinear groups
From MaRDI portal
Publication:2425530
DOI10.1007/s00145-007-9005-7zbMath1140.94373OpenAlexW2057636642MaRDI QIDQ2425530
Publication date: 6 May 2008
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-007-9005-7
Related Items (77)
EPID with malicious revocation ⋮ Cryptanalysis of a dynamic universal accumulator over bilinear groups ⋮ Group Signatures with Decentralized Tracing ⋮ Round-Efficient Anonymous Password-Authenticated Key Exchange Protocol in the Standard Model ⋮ SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions ⋮ A scalable post-quantum hash-based group signature ⋮ On the analysis of cryptographic assumptions in the generic ring model ⋮ Predicate encryption supporting disjunctions, polynomial equations, and inner products ⋮ A Practical Leakage-Resilient Signature Scheme in the Generic Group Model ⋮ Secure and efficient identity-based proxy signature scheme in the standard model based on computational Diffie-Hellman problem ⋮ Unconditionally anonymous ring and mesh signatures ⋮ A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption ⋮ Dynamic universal accumulator with batch update over bilinear groups ⋮ Ambiguous One-Move Nominative Signature Without Random Oracles ⋮ Constant Size Ring Signature Without Random Oracle ⋮ Accountable identity-based encryption with distributed private key generators ⋮ Anonymous single-sign-on for \(n\) designated services with traceability ⋮ Efficient Distributed Tag-Based Encryption and Its Application to Group Signatures with Efficient Distributed Traceability ⋮ Anonymous Data Collection System with Mediators ⋮ How to achieve non-repudiation of origin with privacy protection in cloud computing ⋮ The One-More Discrete Logarithm Assumption in the Generic Group Model ⋮ Generic models for group actions ⋮ PAPR: publicly auditable privacy revocation for anonymous credentials ⋮ Revisiting BBS signatures ⋮ Optimal generic attack against basic Boneh-Boyen signatures ⋮ Lattice signature with efficient protocols, application to anonymous credentials ⋮ An Efficient and Provably Secure Private Polynomial Evaluation Scheme ⋮ \textsf{Bingo}: adaptivity and asynchrony in verifiable secret sharing and distributed key generation ⋮ Elliptic curve cryptography: the serpentine course of a paradigm shift ⋮ MoniPoly -- an expressive \(q\)-SDH-based anonymous attribute-based credential system ⋮ Programmable hash functions and their applications ⋮ Robust digital signature revisited ⋮ Speeding-up verification of digital signatures ⋮ Efficient selective identity-based encryption without random oracles ⋮ Optimistic fair exchange in the enhanced chosen-key model ⋮ A Signature Scheme with Efficient Proof of Validity ⋮ Verifiably encrypted signatures with short keys based on the decisional linear problem and obfuscation for encrypted VES ⋮ Practical verifiably encrypted signatures without random oracles ⋮ Subversion-resilient signatures: definitions, constructions and applications ⋮ The \(l\)-th power Diffie-Hellman problem and the \(l\)-th root Diffie-Hellman problem ⋮ Verifiably Encrypted Signatures with Short Keys Based on the Decisional Linear Problem and Obfuscation for Encrypted VES ⋮ An efficient online/offline ID-based short signature procedure using extended chaotic maps ⋮ Analysis on a generalized algorithm for the strong discrete logarithm problem with auxiliary inputs ⋮ Cut Down the Tree to Achieve Constant Complexity in Divisible E-cash ⋮ An Anonymous Designated Verifier Signature Scheme with Revocation: How to Protect a Company’s Reputation ⋮ A Timed-Release Proxy Re-encryption Scheme and Its Application to Fairly-Opened Multicast Communication ⋮ PRE: stronger security notions and efficient construction with non-interactive opening ⋮ Confined guessing: new signatures from standard assumptions ⋮ Time-selective convertible undeniable signatures with short conversion receipts ⋮ Programmable Hash Functions and Their Applications ⋮ On cryptographic protocols employing asymmetric pairings -- the role of \(\Psi \) revisited ⋮ Stronger Security Notions for Decentralized Traceable Attribute-Based Signatures and More Efficient Constructions ⋮ Scalable Divisible E-cash ⋮ Discrete logarithm problems with auxiliary inputs ⋮ Generic constructions of integrated PKE and PEKS ⋮ Tight security for signature schemes without random oracles ⋮ Divisible On-Line/Off-Line Signatures ⋮ On Randomizing Hash Functions to Strengthen the Security of Digital Signatures ⋮ Secret Handshakes with Dynamic Expressive Matching Policy ⋮ Linear Encryption with Keyword Search ⋮ Boosting verifiable computation on encrypted data ⋮ Efficient redactable signature and application to anonymous credentials ⋮ Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem ⋮ Security of Verifiably Encrypted Signatures and a Construction without Random Oracles ⋮ Group signatures with user-controlled and sequential linkability ⋮ Towards Restricting Plaintext Space in Public Key Encryption ⋮ Identity-based signatures in standard model ⋮ Efficient fully structure-preserving signatures and shrinking commitments ⋮ Efficient Dynamic Broadcast Encryption and Its Extension to Authenticated Dynamic Broadcast Encryption ⋮ An Efficient On-Line/Off-Line Signature Scheme without Random Oracles ⋮ On the Equivalence of Generic Group Models ⋮ An Efficient Self-blindable Attribute-Based Credential Scheme ⋮ Efficient Round-Optimal Blind Signatures in the Standard Model ⋮ An \(r\)-hiding revocable group signature scheme: group signatures with the property of hiding the number of revoked users ⋮ A classification of computational assumptions in the algebraic group model ⋮ Combined schemes for signature and encryption: the public-key and the identity-based setting ⋮ Authenticated hash tables based on cryptographic accumulators
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Short signatures from the Weil pairing
- The Weil pairing, and its efficient calculation
- Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups
- Efficient pairing computation on supersingular abelian varieties
- The Exact Security of Digital Signatures-How to Sign with RSA and Rabin
- The Eta Pairing Revisited
- Security Analysis of the Strong Diffie-Hellman Problem
- A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks
- Secure Hash-and-Sign Signatures Without the Random Oracle
- Reducing elliptic curve logarithms to logarithms in a finite field
- The Cramer-Shoup Strong-RSA Signature Scheme Revisited
- On the Security of HFE, HFEv- and Quartz
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology – CRYPTO 2004
- Pairing-Friendly Elliptic Curves of Prime Order
- Advances in Elliptic Curve Cryptography
- Public Key Cryptography - PKC 2005
- Public Key Cryptography – PKC 2004
This page was built for publication: Short signatures without random oracles and the SDH assumption in bilinear groups