Families of SNARK-friendly 2-chains of elliptic curves
Abstract At CANS'20, El Housni and Guillevic introduced a new 2-chain of pairing-friendly
elliptic curves for recursive zero-knowledge Succinct Non-interactive ARguments of …
elliptic curves for recursive zero-knowledge Succinct Non-interactive ARguments of …
LOVE a pairing
The problem of securely outsourcing the computation of a bilinear pairing has been widely
investigated in the literature. Designing an efficient protocol with the desired functionality …
investigated in the literature. Designing an efficient protocol with the desired functionality …
A practical second-order fault attack against a real-world pairing implementation
J Blömer, RG Da Silva, P Günther… - 2014 Workshop on …, 2014 - ieeexplore.ieee.org
Several fault attacks against pairing-based cryptography have been described theoretically
in recent years. Interestingly, none of these has been practically evaluated. We accomplish …
in recent years. Interestingly, none of these has been practically evaluated. We accomplish …
Provably secure public-key encryption with conjunctive and subset keyword search
O Farràs, J Ribes-González - International Journal of Information Security, 2019 - Springer
Public-key encryption with keyword search (PEKS) schemes enable public key holders to
encrypt documents, while the secret key holder is able to generate queries for the encrypted …
encrypt documents, while the secret key holder is able to generate queries for the encrypted …
Prover-efficient commit-and-prove zero-knowledge SNARKs
H Lipmaa - Progress in Cryptology–AFRICACRYPT 2016: 8th …, 2016 - Springer
Zk-SNARKs (succinct non-interactive zero-knowledge arguments of knowledge) are needed
in many applications. Unfortunately, all previous zk-SNARKs for interesting languages are …
in many applications. Unfortunately, all previous zk-SNARKs for interesting languages are …
Efficient two-level homomorphic encryption in prime-order bilinear groups and a fast implementation in webassembly
We construct an efficient two-level homomorphic public-key encryption in prime-order
bilinear groups. Such a scheme supports polynomially many homomorphic additions and …
bilinear groups. Such a scheme supports polynomially many homomorphic additions and …
Efficient algorithms for large prime characteristic fields and their application to bilinear pairings
P Longa - IACR Transactions on Cryptographic Hardware and …, 2023 - tches.iacr.org
We propose a novel approach that generalizes interleaved modular multiplication
algorithms for the computation of sums of products over large prime fields. This operation …
algorithms for the computation of sums of products over large prime fields. This operation …
A shuffle argument secure in the generic model
We propose a new random oracle-less NIZK shuffle argument. It has a simple structure,
where the first verification equation ascertains that the prover has committed to a …
where the first verification equation ascertains that the prover has committed to a …
Acceleration of inner-pairing product operation for secure biometric verification
With the recent advances in mobile technologies, biometric verification is being adopted in
many smart devices as a means for authenticating their owners. As biometric data leakage …
many smart devices as a means for authenticating their owners. As biometric data leakage …
Efficient final exponentiation via cyclotomic structure for pairings over families of elliptic curves
D Hayashida, K Hayasaka, T Teruya - Cryptology ePrint Archive, 2020 - eprint.iacr.org
The final exponentiation, which is the exponentiation by a fixed large exponent, must be
performed in the Tate and (optimal) Ate pairing computation to ensure output uniqueness …
performed in the Tate and (optimal) Ate pairing computation to ensure output uniqueness …