메뉴 건너뛰기




Volumn 8616 LNCS, Issue PART 1, 2014, Pages 241-260

Converting cryptographic schemes from symmetric to asymmetric bilinear groups

Author keywords

Asymmetric Bilinear Groups; Conversion; Symmetric Bilinear Groups

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS; SHIP CONVERSION;

EID: 84905383237     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-662-44371-2_14     Document Type: Conference Paper
Times cited : (31)

References (25)
  • 1
    • 84874049438 scopus 로고    scopus 로고
    • Tagged one-time signatures: Tight security and optimal tag size
    • Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. Springer, Heidelberg
    • Abe, M., David, B., Kohlweiss, M., Nishimaki, R., Ohkubo, M.: Tagged one-time signatures: Tight security and optimal tag size. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 312-331. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7778 , pp. 312-331
    • Abe, M.1    David, B.2    Kohlweiss, M.3    Nishimaki, R.4    Ohkubo, M.5
  • 2
    • 84888989157 scopus 로고    scopus 로고
    • Using SMT solvers to automate design tasks for encryption and signature schemes
    • Akinyele, J.A., Green, M., Hohenberger, S.: Using SMT solvers to automate design tasks for encryption and signature schemes. In: ACM CCS 2013, pp. 399-410 (2013)
    • (2013) ACM CCS 2013 , pp. 399-410
    • Akinyele, J.A.1    Green, M.2    Hohenberger, S.3
  • 3
    • 84894264584 scopus 로고    scopus 로고
    • A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic
    • Barbulescu, R., Gaudry, P., Joux, A., Thomé, E.: A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. IACR ePrint Archive, 2013/400 (2013)
    • (2013) IACR ePrint Archive , vol.2013 , pp. 400
    • Barbulescu, R.1    Gaudry, P.2    Joux, A.3    Thomé, E.4
  • 4
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: ACM CCS 1993, pp. 62-73 (1993)
    • (1993) ACM CCS 1993 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 6
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures fromtheweil pairing
    • Boyd, C. (ed.) ASIACRYPT 2001. Springer, Heidelberg
    • Boneh, D., Lynn, B., Shacham, H.: Short signatures fromtheweil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514-532. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 7
    • 14844309671 scopus 로고    scopus 로고
    • Group signatures with verifier-local revocation
    • Boneh, D., Shacham, H.: Group signatures with verifier-local revocation. In: ACM CCS 2004, pp. 168-177 (2004)
    • (2004) ACM CCS 2004 , pp. 168-177
    • Boneh, D.1    Shacham, H.2
  • 8
    • 77952091668 scopus 로고    scopus 로고
    • Comparing two pairingbased aggregate signature schemes
    • Chatterjee, S., Hankerson, D., Knapp, E., Menezes, A.: Comparing two pairingbased aggregate signature schemes. DCC 2010 55(2-3), 141-167 (2010)
    • (2010) DCC 2010 , vol.55 , Issue.2-3 , pp. 141-167
    • Chatterjee, S.1    Hankerson, D.2    Knapp, E.3    Menezes, A.4
  • 9
    • 79955545795 scopus 로고    scopus 로고
    • On cryptographic protocols employing asymmetric pairings - The role of psi revisited
    • Chatterjee, S., Menezes, A.: On cryptographic protocols employing asymmetric pairings - the role of psi revisited. IACR ePrint Archive, 2009/480 (2009)
    • (2009) IACR ePrint Archive , vol.2009 , pp. 480
    • Chatterjee, S.1    Menezes, A.2
  • 10
    • 79959571613 scopus 로고    scopus 로고
    • On cryptographic protocols employing asymmetric pairings - The role of revisited
    • Chatterjee, S., Menezes, A.: On cryptographic protocols employing asymmetric pairings - the role of revisited. Discrete Applied Math. 159(13), 1311-1322 (2011)
    • (2011) Discrete Applied Math , vol.159 , Issue.13 , pp. 1311-1322
    • Chatterjee, S.1    Menezes, A.2
  • 11
    • 84884477863 scopus 로고    scopus 로고
    • Shorter IBE and signatures via asymmetric pairings
    • Abdalla, M., Lange, T. (eds.) Pairing 2012. Springer, Heidelberg
    • Chen, J., Lim, H.W., Ling, S., Wang, H., Wee, H.: Shorter IBE and signatures via asymmetric pairings. In: Abdalla, M., Lange, T. (eds.) Pairing 2012. LNCS, vol. 7708, pp. 122-140. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7708 , pp. 122-140
    • Chen, J.1    Lim, H.W.2    Ling, S.3    Wang, H.4    Wee, H.5
  • 12
    • 45749085681 scopus 로고    scopus 로고
    • Z3: An efficient SMT solver
    • Ramakrishnan, C.R., Rehof, J. (eds.) TACAS 2008. Springer, Heidelberg
    • De Moura, L., Bjørner, N.: Z3: An efficient SMT solver. In: Ramakrishnan, C.R., Rehof, J. (eds.) TACAS 2008. LNCS, vol. 4963, pp. 337-340. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4963 , pp. 337-340
    • De Moura, L.1    Bjørner, N.2
  • 15
    • 84883325856 scopus 로고    scopus 로고
    • Faster index calculus for the medium prime case application to 1175-bit and 1425-bit finite fields
    • Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. Springer, Heidelberg
    • Joux, A.: Faster index calculus for the medium prime case application to 1175-bit and 1425-bit finite fields. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 177-193. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7881 , pp. 177-193
    • Joux, A.1
  • 16
    • 84884863800 scopus 로고    scopus 로고
    • A new index calculus algorithm with complexity l(1/4+o(1)) in very small characteristic
    • Joux, A.: A new index calculus algorithm with complexity l(1/4+o(1)) in very small characteristic. IACR ePrint Archive, 2013/095 (2013)
    • (2013) IACR ePrint Archive , vol.2013 , pp. 095
    • Joux, A.1
  • 17
    • 33646832943 scopus 로고    scopus 로고
    • Abstract models of computation in cryptography
    • Smart, N.P. (ed.) Cryptography and Coding 2005. Springer, Heidelberg
    • Maurer, U.M.: Abstract models of computation in cryptography. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 1-12. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3796 , pp. 1-12
    • Maurer, U.M.1
  • 18
    • 84905394768 scopus 로고    scopus 로고
    • Asymmetric pairings
    • Menezes, A.: Asymmetric pairings. Invited Talk in ECC 2009 (2009), http://math.ucalgary.ca/sites/ecc.math.ucalgary.ca/files/u5/Menezes ECC2009.pdf
    • (2009) Invited Talk in ECC 2009
    • Menezes, A.1
  • 19
    • 84893134821 scopus 로고    scopus 로고
    • Variants of waters' dual-system primitives using asymmetric pairings
    • Ramanna, S.C., Chatterjee, S., Sarkar, P.: Variants of waters' dual-system primitives using asymmetric pairings. IACR ePrint Archive, 2012/024 (2012)
    • (2012) IACR ePrint Archive , vol.2012 , pp. 024
    • Ramanna, S.C.1    Chatterjee, S.2    Sarkar, P.3
  • 20
    • 84861710747 scopus 로고    scopus 로고
    • Variants of waters' dual system primitives using asymmetric pairings
    • Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. Springer, Heidelberg
    • Ramanna, S.C., Chatterjee, S., Sarkar, P.: Variants of waters' dual system primitives using asymmetric pairings. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 298-315. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7293 , pp. 298-315
    • Ramanna, S.C.1    Chatterjee, S.2    Sarkar, P.3
  • 21
    • 35048815001 scopus 로고    scopus 로고
    • Notions of reducibility between cryptographic primitives
    • Naor, M. (ed.) TCC 2004. Springer, Heidelberg
    • Reingold, O., Trevisan, L., Vadhan, S.P.: Notions of reducibility between cryptographic primitives. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 1-20. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2951 , pp. 1-20
    • Reingold, O.1    Trevisan, L.2    Vadhan, S.P.3
  • 22
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • Fumy, W. (ed.) EUROCRYPT1997. Springer, Heidelberg
    • Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT1997. LNCS, vol. 1233, pp. 256-266. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 256-266
    • Shoup, V.1
  • 23
    • 33845981472 scopus 로고    scopus 로고
    • On computable isomorphisms in efficient asymmetric pairing-based systems
    • Smart, N.P., Vercauteren, F.: On computable isomorphisms in efficient asymmetric pairing-based systems. Discrete Applied Mathematics 155(4), 538-547 (2007)
    • (2007) Discrete Applied Mathematics , vol.155 , Issue.4 , pp. 538-547
    • Smart, N.P.1    Vercauteren, F.2
  • 24
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1
  • 25
    • 70350345210 scopus 로고    scopus 로고
    • Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Waters, B.: Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 619-636
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.