• Pairing-based cryptography is the use of a pairing between elements of two cryptographic groups to a third group with a mapping e : G 1 × G 2 → G T {\displaystyle...
    8 KB (1,150 words) - 19:31, 30 June 2025
  • Franklin, Identity-Based Encryption from the Weil Pairing, SIAM J. of Computing, Vol. 32, No. 3, pp. 586–615, 2003. The Pairing-Based Crypto Library...
    6 KB (1,096 words) - 19:35, 13 March 2025
  • zero-knowledge proofs are based on mathematical constructs like elliptic curve cryptography or pairing-based cryptography, which allow for the creation...
    24 KB (2,452 words) - 07:27, 4 August 2025
  • also been applied in elliptic curve cryptography and identity based encryption. Tate pairing Pairing-based cryptography Boneh–Franklin scheme Homomorphic...
    5 KB (805 words) - 04:07, 13 December 2024
  • Identity-based cryptography is a type of public-key cryptography in which a publicly known string representing an individual or organization is used as...
    8 KB (868 words) - 04:06, 26 July 2025
  • for his work in elliptic curve cryptography, especially work on the ECDLP. He has also worked on pairing-based cryptography contributing a number of algorithms...
    9 KB (880 words) - 10:41, 18 June 2025
  • a threshold scheme. Pairing-based cryptography Dan Boneh; Ben Lynn & Hovav Shacham (2004). "Short Signatures from the Weil Pairing". Journal of Cryptology...
    9 KB (974 words) - 16:44, 24 May 2025
  • Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC...
    39 KB (4,677 words) - 07:29, 27 June 2025
  • XDH assumption (category Pairing-based cryptography)
    some pairing-based cryptographic protocols. In certain elliptic curve subgroups, the existence of an efficiently-computable bilinear map (pairing) can...
    5 KB (565 words) - 02:40, 18 June 2024
  • Thumbnail for Cryptography
    non-repudiation) are also central to cryptography. Practical applications of cryptography include electronic commerce, chip-based payment cards, digital currencies...
    101 KB (11,138 words) - 15:26, 1 August 2025
  • & Frey (1994) applied the Tate pairing over finite fields to cryptography. Weil pairing Lichtenbaum, Stephen (1969), "Duality theorems for curves over...
    2 KB (188 words) - 08:27, 18 June 2023
  • Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe, or quantum-resistant, is the development of cryptographic algorithms...
    67 KB (6,893 words) - 20:11, 29 July 2025
  • non-collusion-resistant notion of attribute-based encryption. ID-based encryption "What is Attribute-Based Encryption". Cryptography Stack Exchange. 2014. Herranz,...
    11 KB (1,325 words) - 14:43, 5 July 2025
  • Hash-based cryptography is the generic term for constructions of cryptographic primitives based on the security of hash functions. It is of interest as...
    21 KB (2,347 words) - 22:07, 31 July 2025
  • Thumbnail for Public-key cryptography
    Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a...
    40 KB (4,551 words) - 23:23, 28 July 2025
  • protocol Padding (cryptography) • Padding oracle attack • Paillier cryptosystem • Pairing-based cryptography • Panama (cryptography) • Partitioning cryptanalysis...
    66 KB (2,911 words) - 02:58, 27 July 2025
  • inventor of Miller's Algorithm which is of fundamental use in pairing-based cryptography. He is also one of the co-inventors of the Lagarias-Miller-Odlyzko...
    5 KB (502 words) - 22:02, 8 July 2025
  • Thumbnail for Dan Boneh
    Boneh is one of the principal contributors to the development of pairing-based cryptography, along with Matt Franklin of the University of California, Davis...
    14 KB (1,158 words) - 03:11, 29 July 2025
  • Decision Linear assumption (category Pairing-based cryptography)
    {\displaystyle \eta } . In symmetric pairing-based cryptography the group G {\displaystyle G} is equipped with a pairing e : G × G → T {\displaystyle e:G\times...
    6 KB (980 words) - 19:59, 30 May 2024
  • cryptography, and one symposium: Crypto (flagship) Eurocrypt (flagship) Asiacrypt (flagship) Fast Software Encryption (FSE) Public Key Cryptography (PKC)...
    31 KB (1,411 words) - 17:48, 12 July 2025
  • Sub-group hiding (category Pairing-based cryptography)
    computational hardness assumption used in elliptic curve cryptography and pairing-based cryptography. It was first introduced in to build a 2-DNF homomorphic...
    685 bytes (57 words) - 05:57, 17 October 2018
  • Thumbnail for Paulo S. L. M. Barreto
    works on elliptic curve cryptography and pairing-based cryptography, including the eta pairing technique, identity-based cryptographic protocols, and the family...
    9 KB (833 words) - 22:01, 29 November 2024
  • Boneh–Franklin scheme (category Pairing-based cryptography)
    It is an application of pairings (Weil pairing) over elliptic curves and finite fields. As the scheme is based upon pairings, all computations are performed...
    6 KB (1,142 words) - 11:11, 13 February 2024
  • Jens Groth is a cryptographer known for his work on pairing-based cryptography and zero-knowledge proofs. He received a PhD in computer science from Aarhus...
    3 KB (251 words) - 00:06, 27 May 2025
  • Identity-based encryption (IBE), is an important primitive of identity-based cryptography. As such it is a type of public-key encryption in which the public...
    16 KB (1,950 words) - 23:58, 1 August 2025
  • Certificateless cryptography is a variant of ID-based cryptography intended to prevent the key escrow problem. Ordinarily, keys are generated by a certificate...
    4 KB (606 words) - 17:20, 16 February 2025
  • {\displaystyle C} . A Kate-Zaverucha-Goldberg commitment uses pairing-based cryptography to build a partial reveal scheme with O ( 1 ) {\displaystyle O(1)}...
    47 KB (7,696 words) - 19:04, 3 July 2025
  • SM9 is a Chinese national cryptography standard for Identity Based Cryptography issued by the Chinese State Cryptographic Authority in March 2016.  It...
    8 KB (948 words) - 05:00, 31 July 2024
  • Sakai–Kasahara scheme (category Pairing-based cryptography)
    Ryuichi; Kasahara, Masao (2003). "ID Based cryptosystems with pairing on elliptic curve" (PDF). Cryptography ePrint Archive. 2003/054. Chen, L.; Cheng...
    10 KB (1,588 words) - 05:29, 14 June 2025
  • Thumbnail for Cryptographic hash function
    A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with a fixed size of n {\displaystyle...
    49 KB (6,300 words) - 10:48, 24 July 2025