Chosen‐Ciphertext Security from Identity‐Based Encryption

From MaRDI portal
Revision as of 02:21, 9 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:5422487

DOI10.1137/S009753970544713XzbMath1138.94010OpenAlexW1973801321WikidataQ121818957 ScholiaQ121818957MaRDI QIDQ5422487

Dan Boneh, Ran Canetti, Shai Halevi, Jonathan N. Katz

Publication date: 22 October 2007

Published in: SIAM Journal on Computing (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1137/s009753970544713x




Related Items (69)

Standard model leakage-resilient authenticated key exchange using inner-product extractorsRelations between robustness and RKA security under public-key encryptionVerifiable Inner Product Encryption SchemeTrapdoors for Ideal Lattices with ApplicationsReproducible Circularly-Secure Bit Encryption: Applications and RealizationsLattice-based IBE with equality test supporting flexible authorization in the standard modelAnonymous IBE, leakage resilience and circular security from new assumptionsConstructing ID-based cryptographic technique for IFP and GDLP based cryptosystemConstructions of CCA-Secure Revocable Identity-Based EncryptionOn the security of joint signature and encryption revisitedOn the Impossibility of Strong Encryption Over $\aleph_0$Efficient revocable identity-based encryption with short public parametersKey regeneration-free ciphertext-policy attribute-based encryption and its applicationEfficient RKA-Secure KEM and IBE Schemes Against Invertible FunctionsBonsai trees, or how to delegate a lattice basisIdentity-based encryption with hierarchical key-insulation in the standard modelAchieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryptionAugmented Learning with Errors: The Untapped Potential of the Error TermAn identity-based cryptographic model for discrete logarithm and integer factoring based cryptosystemUnique-path identity based encryption with applications to strongly secure messagingCCA2-Secure Threshold Broadcast Encryption with Shorter CiphertextsConstruction of a Hybrid HIBE Protocol Secure Against Adaptive AttacksA new security notion for PKC in the standard model: weaker, simpler, and still realizing secure channelsForward-secure ID based digital signature scheme with forward-secure private key generatorHierarchical integrated signature and encryption. (or: key separation vs. key reuse: enjoy the best of both worlds)Reproducible circularly secure bit encryption: applications and realizationsA lattice-based forward secure IBE scheme for Internet of thingsPractical chosen ciphertext secure encryption from factoringSecure integration of asymmetric and symmetric encryption schemesTightly CCA-secure encryption scheme in a multi-user setting with corruptionsAn ID-based cryptographic mechanisms based on GDLP and IFPEfficient selective identity-based encryption without random oraclesChosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertextsAn efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problemEfficient identity-based encryption with hierarchical key-insulation from HIBEStrongly secure authenticated key exchange from factoring, codes, and latticesSecure public-key encryption scheme without random oraclesEfficient public-key encryption with equality test from latticesCPA/CCA2-secure PKE with squared-exponential DFR from low-noise LPNNew chosen-ciphertext secure identity-based encryption with tight security reduction to the bilinear Diffie-Hellman problemRobust encryptionRevocable Identity-Based Encryption Revisited: Security Model and ConstructionImproved (Hierarchical) Inner-Product Encryption from LatticesKey Encapsulation Mechanisms from Extractable Hash Proof Systems, RevisitedChosen-Ciphertext Secure Fully Homomorphic EncryptionEfficient hybrid encryption from ID-based encryptionSubtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed?Generic construction of designated tester public-key encryption with keyword searchGeneralized Identity Based and Broadcast Encryption SchemesChosen-Ciphertext Secure Multi-identity and Multi-attribute Pure FHEGeneric constructions of integrated PKE and PEKSCCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric EncryptionRelated-key secure key encapsulation from extended computational bilinear Diffie-HellmanPractical Chosen Ciphertext Secure Encryption from FactoringCCA-security from adaptive all-but-one lossy trapdoor functionsOne-Time Signatures and Chameleon Hash FunctionsBuilding Key-Private Public-Key Encryption SchemesChosen ciphertext attacks secure inner-product functional encryption from learning with errors assumptionEfficient fully CCA-secure predicate encryptions from pair encodingsConstructing Secure Hybrid Encryption from Key Encapsulation Mechanism with AuthenticityCryptography with Auxiliary Input and Trapdoor from Constant-Noise LPNDirect chosen-ciphertext secure identity-based key encapsulation without random oraclesA Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search ProblemsTwo Is a Crowd? A Black-Box Separation of One-Wayness and Security under Correlated InputsRobust EncryptionAn identity-based encryption technique using subtree for fuzzy user data sharing under cloud computing environmentOn the Construction of Public Key Encryption with Sender RecoveryDon't tamper with dual system encryption. Beyond polynomial related-key security of IBEAdaptive-ID secure hierarchical ID-based authenticated key exchange under standard assumptions without random oracles







This page was built for publication: Chosen‐Ciphertext Security from Identity‐Based Encryption