Anonymous IBE, leakage resilience and circular security from new assumptions
From MaRDI portal
Publication:1648813
DOI10.1007/978-3-319-78381-9_20zbMath1423.94056OpenAlexW2750848363MaRDI QIDQ1648813
Alex Lombardi, Zvika Brakerski, Gil Segev, Vinod Vaikuntanathan
Publication date: 9 July 2018
Full work available at URL: https://hdl.handle.net/1721.1/137868
Related Items (36)
Master-Key KDM-Secure IBE from Pairings ⋮ Registration-based encryption: removing private-key generator from IBE ⋮ A simple construction of iO for Turing machines ⋮ Succinct garbling schemes from functional encryption through a local simulation paradigm ⋮ Non-interactive batch arguments for NP from standard assumptions ⋮ Optimizing registration based encryption ⋮ Anonymous IBE, leakage resilience and circular security from new assumptions ⋮ Optimal bounded-collusion secure functional encryption ⋮ CPA-to-CCA transformation for KDM security ⋮ Adaptively secure garbling schemes for parallel computations ⋮ Efficient laconic cryptography from learning with errors ⋮ Leakage-resilient \textsf{IBE}/\textsf{ABE} with optimal leakage rates from lattices ⋮ Bounded functional encryption for Turing machines: adaptive security from general assumptions ⋮ Forward-secure encryption with fast forwarding ⋮ Sublinear secure computation from new assumptions ⋮ Collusion-resistant functional encryption for RAMs ⋮ Universal amplification of KDM security: from 1-key circular to multi-key KDM ⋮ How to build a trapdoor function from an encryption scheme ⋮ Statistically sender-private OT from LPN and derandomization ⋮ Lockable obfuscation from circularly insecure fully homomorphic encryption ⋮ BKW meets Fourier new algorithms for LPN with sparse parities ⋮ Laconic private set intersection and applications ⋮ Amortizing rate-1 OT and applications to PIR and PSI ⋮ Ring-based identity based encryption -- asymptotically shorter MPK and tighter security ⋮ Updatable public key encryption in the standard model ⋮ Direct computation of branching programs and its applications to more efficient lattice-based cryptography ⋮ Collusion Resistant Traitor Tracing from Learning with Errors ⋮ Efficient identity-based encryption with hierarchical key-insulation from HIBE ⋮ CCA security and trapdoor functions via key-dependent-message security ⋮ Minicrypt primitives with algebraic structure and applications ⋮ Rate-1 key-dependent message security via reusable homomorphic extractor against correlated-source attacks ⋮ Universal proxy re-encryption ⋮ Incompressible encodings ⋮ Verifiable registration-based encryption ⋮ Chosen ciphertext security from injective trapdoor functions ⋮ Two-round oblivious transfer from CDH or LPN
Cites Work
- Unnamed Item
- Unnamed Item
- Leakage-resilient cryptography from minimal assumptions
- More on average case vs approximation complexity
- A proof of security of Yao's protocol for two-party computation
- Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions
- A key distribution system equivalent to factoring
- Breaking generalized Diffie-Hellman modulo a composite is no easier than factoring
- Anonymous IBE, leakage resilience and circular security from new assumptions
- Identity-based encryption from the Diffie-Hellman assumption
- Indistinguishability obfuscation from SXDH on 5-linear maps and locality-5 PRGs
- Indistinguishability obfuscation from trilinear maps and block-wise local PRGs
- Laconic oblivious transfer and its applications
- From selective IBE to full IBE and selective HIBE
- New constructions of identity-based and key-dependent message secure encryption schemes
- Key dependent message security and receiver selective opening security for identity-based encryption
- Bonsai trees, or how to delegate a lattice basis
- Collision resistant hashing from sub-exponential learning parity with noise
- Worst-case hardness for LPN and cryptographic hashing via code smoothing
- Indistinguishability Obfuscation with Non-trivial Efficiency
- Indistinguishability Obfuscation from Constant-Degree Graded Encoding Schemes
- Annihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH13
- Indistinguishability Obfuscation from Semantically-Secure Multilinear Encodings
- Indistinguishability Obfuscation for Turing Machines with Unbounded Memory
- How to Obfuscate Programs Directly
- Identity-Based Cryptosystems and Signature Schemes
- Key-Dependent Message Security: Generic Amplification and Completeness
- Semi-adaptive Security and Bundling Functionalities Made Generic and Easy
- Compactness vs Collusion Resistance in Functional Encryption
- Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems
- Public-Key Encryption Schemes with Auxiliary Inputs
- Trapdoors for hard lattices and new cryptographic constructions
- Bounded Key-Dependent Message Security
- Efficient Lattice (H)IBE in the Standard Model
- Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability
- Practical Identity-Based Encryption Without Random Oracles
- Circular-Secure Encryption from Decision Diffie-Hellman
- Simultaneous Hardcore Bits and Cryptography against Memory Attacks
- How to Construct Pseudorandom Permutations from Pseudorandom Functions
- An Identity Based Encryption Scheme Based on Quadratic Residues
- Identity-Based Encryption from the Weil Pairing
- How to use indistinguishability obfuscation
- Advances in Cryptology - EUROCRYPT 2004
- Fuzzy Identity-Based Encryption
- Chosen‐Ciphertext Security from Identity‐Based Encryption
- Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products
- From Minicrypt to Obfustopia via Private-Key Functional Encryption
- Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles)
- Public-Key Cryptosystems Resilient to Key Leakage
- Simple and generic constructions of succinct functional encryption
This page was built for publication: Anonymous IBE, leakage resilience and circular security from new assumptions