Structure-preserving signatures on equivalence classes and constant-size anonymous credentials
Abstract Structure-preserving signatures (SPS) are a powerful building block for
cryptographic protocols. We introduce SPS on equivalence classes (SPS-EQ), which allow …
cryptographic protocols. We introduce SPS on equivalence classes (SPS-EQ), which allow …
Shorter non-interactive zero-knowledge arguments and ZAPs for algebraic languages
G Couteau, D Hartmann - Annual International Cryptology Conference, 2020 - Springer
We put forth a new framework for building pairing-based non-interactive zero-knowledge
(NIZK) arguments for a wide class of algebraic languages, which are an extension of linear …
(NIZK) arguments for a wide class of algebraic languages, which are an extension of linear …
More efficient (almost) tightly secure structure-preserving signatures
We provide a structure-preserving signature (SPS) scheme with an (almost) tight security
reduction to a standard assumption. Compared to the state-of-the-art tightly secure SPS …
reduction to a standard assumption. Compared to the state-of-the-art tightly secure SPS …
Identity-based encryption tightly secure under chosen-ciphertext attacks
We propose the first identity-based encryption (IBE) scheme that is (almost) tightly secure
against chosen-ciphertext attacks. Our scheme is efficient, in the sense that its ciphertext …
against chosen-ciphertext attacks. Our scheme is efficient, in the sense that its ciphertext …
Tightly secure hierarchical identity-based encryption
We construct the first tightly secure hierarchical identity-based encryption (HIBE) scheme
based on standard assumptions, which solves an open problem from Blazy, Kiltz, and Pan …
based on standard assumptions, which solves an open problem from Blazy, Kiltz, and Pan …
Tightly secure inner product functional encryption: multi-input and function-hiding constructions
J Tomida - Advances in Cryptology–ASIACRYPT 2019: 25th …, 2019 - Springer
Tightly secure cryptographic schemes have been extensively studied in the fields of chosen-
ciphertext secure public-key encryption, identity-based encryption, signatures and more. We …
ciphertext secure public-key encryption, identity-based encryption, signatures and more. We …
Improved (almost) tightly-secure simulation-sound QA-NIZK with applications
M Abe, CS Jutla, M Ohkubo, A Roy - … on the Theory and Application of …, 2018 - Springer
We construct the first (almost) tightly-secure unbounded-simulation-sound quasi-adaptive
non-interactive zero-knowledge arguments (USS-QA-NIZK) for linear-subspace languages …
non-interactive zero-knowledge arguments (USS-QA-NIZK) for linear-subspace languages …
Shorter QA-NIZK and SPS with tighter security
Quasi-adaptive non-interactive zero-knowledge proof (QA-NIZK) systems and structure-
preserving signature (SPS) schemes are two powerful tools for constructing practical pairing …
preserving signature (SPS) schemes are two powerful tools for constructing practical pairing …
Structure-preserving signatures on equivalence classes from standard assumptions
Abstract Structure-preserving signatures on equivalence classes (SPS-EQ) introduced at
ASIACRYPT 2014 are a variant of SPS where a message is considered as a projective …
ASIACRYPT 2014 are a variant of SPS where a message is considered as a projective …
Unbounded HIBE with tight security
We propose the first tightly secure and unbounded hierarchical identity-based encryption
(HIBE) scheme based on standard assumptions. Our main technical contribution is a novel …
(HIBE) scheme based on standard assumptions. Our main technical contribution is a novel …