Zexe: Enabling decentralized private computation

S Bowe, A Chiesa, M Green, I Miers… - … IEEE Symposium on …, 2020 - ieeexplore.ieee.org
Ledger-based systems that support rich applications often suffer from two limitations. First,
validating a transaction requires re-executing the state transition that it attests to. Second …

Updating key size estimations for pairings

R Barbulescu, S Duquesne - Journal of cryptology, 2019 - Springer
Recent progress on NFS imposed a new estimation of the security of pairings. In this work
we study the best attacks against some of the most popular pairings and propose new key …

Extended tower number field sieve: A new complexity for the medium prime case

T Kim, R Barbulescu - Annual international cryptology conference, 2016 - Springer
We introduce a new variant of the number field sieve algorithm for discrete logarithms in F _
p^ n called exTNFS. The most important modification is done in the polynomial selection …

Scalable multi-party computation for zk-SNARK parameters in the random beacon model

S Bowe, A Gabizon, I Miers - Cryptology ePrint Archive, 2017 - eprint.iacr.org
Zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARKs) have
emerged as a valuable tool for verifiable computation and privacy preserving protocols …

Function-hiding inner product encryption is practical

S Kim, K Lewi, A Mandal, H Montgomery, A Roy… - … Conference on Security …, 2018 - Springer
In a functional encryption scheme, secret keys are associated with functions and ciphertexts
are associated with messages. Given a secret key for a function f, and a ciphertext for a …

Challenges with assessing the impact of NFS advances on the security of pairing-based cryptography

A Menezes, P Sarkar, S Singh - International Conference on Cryptology in …, 2016 - Springer
In the past two years there have been several advances in Number Field Sieve (NFS)
algorithms for computing discrete logarithms in finite fields\mathbb F _ p^ n where p is prime …

Fast and simple constant-time hashing to the BLS12-381 elliptic curve

RS Wahby, D Boneh - Cryptology ePrint Archive, 2019 - eprint.iacr.org
Pairing-friendly elliptic curves in the Barreto-Lynn-Scott family are seeing a resurgence in
popularity because of the recent result of Kim and Barbulescu that improves attacks against …

Faster constant-time evaluation of the Kronecker symbol with application to elliptic curve hashing

DF Aranha, BS Hvass, B Spitters… - Proceedings of the 2023 …, 2023 - dl.acm.org
We generalize the Bernstein-Yang (BY) algorithm [11] for constant-time modular inversion to
compute the Kronecker symbol, of which the Jacobi and Legendre symbols are special …

ABE squared: accurately benchmarking efficiency of attribute-based encryption

A de la Piedra, M Venema, G Alpár - Cryptology ePrint Archive, 2022 - eprint.iacr.org
Measuring efficiency is difficult. In the last decades, several works have contributed in the
quest to successfully determine and compare the efficiency of pairing-based attribute-based …

Cocks–Pinch curves of embedding degrees five to eight and optimal ate pairing computation

A Guillevic, S Masson, E Thomé - Designs, Codes and Cryptography, 2020 - Springer
Recent algorithmic improvements of discrete logarithm computation in special extension
fields threaten the security of pairing-friendly curves used in practice. A possible answer to …