Skip to main content

Research Repository

Advanced Search

All Outputs (26)

Efficient two-move blind signatures in the common reference string model (2012)
Journal Article
Ghadafi, E., & Smart, N. P. (2012). Efficient two-move blind signatures in the common reference string model. Lecture Notes in Artificial Intelligence, 7483 LNCS, 274-289. https://doi.org/10.1007/978-3-642-33383-5_17

Blind signatures provide a mechanism for achieving privacy and anonymity whereby a user gets the signer to sign a message of his choice without the signer learning the message, or being able to link a signature to the protocol run via which it was ob... Read More about Efficient two-move blind signatures in the common reference string model.

Groth-Sahai proofs revisited (2010)
Journal Article
Smart, N. P., Ghadafi, E., & Warinschi, B. (2010). Groth-Sahai proofs revisited. Lecture Notes in Artificial Intelligence, 6056 LNCS, 177-192. https://doi.org/10.1007/978-3-642-13013-7_11

Since their introduction in 2008, the non-interactive zero-knowledge (NIZK) and non-interactive witness indistinguishable (NIWI) proofs designed by Groth and Sahai have been used in numerous applications. In this paper, we offer two contributions to... Read More about Groth-Sahai proofs revisited.

Practical zero-knowledge proofs for circuit evaluation (2009)
Journal Article
Ghadafi, E., Smart, N. P., & Warinschi, B. (2009). Practical zero-knowledge proofs for circuit evaluation. Lecture Notes in Artificial Intelligence, 5921 LNCS, 469-494. https://doi.org/10.1007/978-3-642-10868-6_28

Showing that a circuit is satisfiable without revealing information is a key problem in modern cryptography. The related (and more general) problem of showing that a circuit evaluates to a particular value if executed on the input contained in a publ... Read More about Practical zero-knowledge proofs for circuit evaluation.

How low can you go? Short structure-preserving signatures for Diffie-Hellman vectors
Book Chapter
Ghadafi, E. (2017). How low can you go? Short structure-preserving signatures for Diffie-Hellman vectors. In M. O'Neill (Ed.), 16th IMA International Conference on Cryptography and Coding. Oxford - UK: Springer

Structure-Preserving Signatures (SPSs) are an important tool for the design of modular cryptographic protocols. It has been proven that such schemes in the most efficient Type-3 bilinear group setting have a lower bound of 3-element signatures, wh... Read More about How low can you go? Short structure-preserving signatures for Diffie-Hellman vectors.

Subset Signatures with Controlled Context-Hiding
Book
Ghadafi, E. (2017). M. O'Neill (Ed.), Subset Signatures with Controlled Context-Hiding. IMA International Conference on Cryptography and Coding: Springer International Publishing

Subset signatures are a variant of malleable signatures which allow anyone to derive signatures on any subset of previously signed sets in such a way that derived signatures are indistinguishable from new signatures on the subset (i.e.~context-hidi... Read More about Subset Signatures with Controlled Context-Hiding.

Attribute-based signatures with user-controlled linkability without random oracles
Book Chapter
Ghadafi, E., & El Kaafarani, A. (2017). Attribute-based signatures with user-controlled linkability without random oracles. In M. O'Neill (Ed.), Cryptography and Coding. Oxford - UK: Springer International Publishing. https://doi.org/10.1007/978-3-319-71045-7

Attribute-Based Signatures (ABS) are a versatile cryptographic primitive and have many applications. They are a generalization of many widely-used signature-related notions such as group, ring and mesh signatures. Attribute-Based Signatures with U... Read More about Attribute-based signatures with user-controlled linkability without random oracles.