References
- R. Gennaro, C. Gentry, B. Parno, "Non-interactive verifiable computing: outsourcing computation to untrusted workers," in Proc. of the 30th Annual Conference on Advances in Cryptology, pp.465-482, August 15-19, 2010.
- K. Chung, Y. Kalai, S. Vadhan, "Improved delegation of computation using fully homomorphic encryption," in Proc. of the 30th Annual Conference on Advances in Cryptology, pp.483-501, August 15-19, 2010.
- D. Chaum, T. Pedersen, "Wallet databases with observers," in Proc. of 12th Annual Conference on Advances in Cryptology, pp.89-105, August 16-20, 1992.
- S. Hohenberger, A. Lysyanskaya, "How to securely outsource cryptographic computations," in Proc. of the 2nd International Conference on Theory of Cryptography, pp.264-282, February 10-12, 2005.
- X. Chen , J. Li, J. Ma et al., "New algorithms for secure outsourcing of modular exponentiations," IEEE Trans Parall Distrib Syst, vol. 25, no.9, pp.2386-2396, 2014. https://doi.org/10.1109/TPDS.2013.180
- M. Green, S. Hohenberger, B Waters, "Outsourcing the decryption of ABE ciphertexts," in Proc. of the 20th USENIX Conference on Security, pp.34, August 08-12, 2011.
- P. Barreto, S. Galbraith, C. Heigeartaigh et al., "Efficient pairing computation on supersingular Abelian varieties," Design Code Cryptogr, vol.42, no.3, pp.239-271, 2007. https://doi.org/10.1007/s10623-006-9033-6
- J. Beuchat, J. Gonzalez, S. Mitsunari et al., "High-speed software implementation of the optimal ate pairing over Barreto-Naehrig curves," in Proc. of the 4th International Conference on Pairing-Based Cryptography, pp.21-39, December, 2010.
- F. Hess, N. Smart, F. Vercauteren, "The Eta pairing revisited," IEEE Trans Inf Theory, vol.52, no.10, pp. 4595-4602, 2006. https://doi.org/10.1109/TIT.2006.881709
- M. Scott, N. Costigan, W. Abdulwahab, "Implementing cryptographic pairing on smartcards," in Proc. of the 8th International Conference on Cryptographic Hardware and Embedded Systems, pp.134-147, October 10-13, 2006.
- B. Chevallier-Mames, J. Coron, N. McCullagh et al., "Secure delegation of elliptic-curve pairing," in Proc. of the 9th IFIP WG 8.8/11.2 International Conference on Smart Card Research and Advanced Application, pp.24-35, April 14-16, 2010.
- X. Chen, W. Susilo, J. Li et al., "Efficient algorithms for secure outsourcing of bilinear pairing," Theor Comput Sci, vol.562, pp.112-121, 2015. https://doi.org/10.1016/j.tcs.2014.09.038
- H. Tian, F. Zhang, K. Ren, "Secure bilinear pairing outsourcing made more efficient and flexible," in Proc. of the 10th ACM Symposium on Information, Computer and Communications Security, pp.417-426, April 14-17, 2015.
- Y. Ren, N. Ding, T. Wang et al., "New algorithms for verifiable outsourcing of bilinear pairing," Science China Information Sciences, vol.59:099103, 2016. https://doi.org/10.1007/s11432-016-5550-8
- D. Boneh, M. Franklin, "Identity-based encryption from the Weil pairing," in Proc. of the 21st Annual International Cryptology Conference on Advances in Cryptology, pp.213-229, August 19-23, 2001.
- D. Boneh, H. Shacham, "Short signatures from the Weil pairing," in Proc. of Advances in Cryptology-Crypto 2001, pp.514-532, December 9-13, 2001.
- E. Yoon, W. Lee, K. Yoo, "Secure Remote User Authentication Scheme Using Bilinear Pairings," in Proc. of 1st International Workshop on Information Security Theory and Practice, pp.102-114, May 9-11, 2007.
- S. Galbraith, K. Paterson, N. Smart, "Pairing for cryptographers," Discrete Appl. Math, vol.156, no.16, pp. 3113-3121, 2008. https://doi.org/10.1016/j.dam.2007.12.010
- J. Cha, J.H. Cheon, "An identity-based signature from gap Diffie-Hellman groups," in Proc. of Public Key Cryptography-PKC 2003, pp.18-30, January 6-8, 2003.