An Algebraic Framework for Diffie-Hellman Assumptions
From MaRDI portal
Publication:2849390
DOI10.1007/978-3-642-40084-1_8zbMath1316.94070OpenAlexW2394843291WikidataQ59163676 ScholiaQ59163676MaRDI QIDQ2849390
Eike Kiltz, Alex Escala, Gottfried Herold, Carla Ràfols, Jorge Luis Villar
Publication date: 17 September 2013
Published in: Advances in Cryptology – CRYPTO 2013 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-40084-1_8
Related Items (only showing first 100 items - show all)
Mix-nets from re-randomizable and replayable CCA-secure public-key encryption ⋮ Multi-client functional encryption with fine-grained access control ⋮ Compact and tightly selective-opening secure public-key encryption schemes ⋮ Anonymous public key encryption under corruptions ⋮ Key encapsulation mechanism with tight enhanced security in the multi-user setting: impossibility result and optimal tightness ⋮ \(\mathcal{Lunar}\): a toolbox for more efficient universal and updatable zkSNARKs and commit-and-prove extensions ⋮ Gentry-Wichs is tight: a falsifiable non-adaptively sound SNARG ⋮ Efficient NIZKs for algebraic sets ⋮ Smooth zero-knowledge hash functions ⋮ Adaptive-Secure VRFs with Shorter Keys from Static Assumptions ⋮ CRS-updatable asymmetric quasi-adaptive NIZK arguments ⋮ ParaDiSE: efficient threshold authenticated encryption in fully malicious model ⋮ Beyond Uber: instantiating generic groups via PGGs ⋮ Additive-homomorphic functional commitments and applications to homomorphic signatures ⋮ Lattice-based authenticated key exchange with tight security ⋮ Hierarchical Identity-Based Encryption with Tight Multi-challenge Security ⋮ On QA-NIZK in the BPK Model ⋮ SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions ⋮ Smooth NIZK arguments ⋮ QA-NIZK Arguments of Same Opening for Bilateral Commitments ⋮ Quantum algorithms for the \(k\)-XOR problem ⋮ Broadcast encryption with size \(N^{1/3}\) and more from \(k\)-Lin ⋮ Fine-grained secure attribute-based encryption ⋮ Authenticated key exchange and signatures with tight security in the standard model ⋮ New Proof for BKP IBE Scheme and Improvement in the MIMC Setting ⋮ Signatures of knowledge for Boolean circuits under standard assumptions ⋮ Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting ⋮ Structure-Preserving Signatures from Standard Assumptions, Revisited ⋮ Efficient Pseudorandom Functions via On-the-Fly Adaptation ⋮ An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security ⋮ Somewhere statistically binding commitment schemes with applications ⋮ Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts ⋮ Subversion-resistant quasi-adaptive NIZK and applications to modular zk-SNARKs ⋮ Super-strong RKA secure MAC, PKE and SE from tag-based hash proof system ⋮ Subversion-resilient enhanced privacy ID ⋮ Unbounded ABE via bilinear entropy expansion, revisited ⋮ IBE Under $$k$$-LIN with Shorter Ciphertexts and Private Keys ⋮ Generic constructions for fully secure revocable attribute-based encryption ⋮ Improved Constructions of Anonymous Credentials from Structure-Preserving Signatures on Equivalence Classes ⋮ Hardware security without secure hardware: how to decrypt with a password and a server ⋮ Tightly CCA-secure identity-based encryption with ciphertext pseudorandomness ⋮ Blind key-generation attribute-based encryption for general predicates ⋮ Bounded-collusion decentralized ABE with sublinear parameters ⋮ A generic construction of tightly secure signatures in the multi-user setting ⋮ Multiparty noninteractive key exchange from ring key-homomorphic weak PRFs ⋮ Compact adaptively secure ABE for \(\mathsf{NC}^1\) from \(k\)-Lin ⋮ Multilinear maps from obfuscation ⋮ Fully adaptive decentralized multi-authority \textsf{ABE} ⋮ Traitor tracing with \(N^{1/3}\)-size ciphertexts and \(O(1)\)-size keys from \(k\)-Lin ⋮ Almost tightly-secure re-randomizable and replayable CCA-secure public key encryption ⋮ QANIZK for adversary-dependent languages and their applications ⋮ Adaptive Oblivious Transfer and Generalization ⋮ Structure-Preserving Smooth Projective Hashing ⋮ How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones ⋮ Dual System Encryption Framework in Prime-Order Groups via Computational Pair Encodings ⋮ Efficient IBE with Tight Reduction to Standard Assumption in the Multi-challenge Setting ⋮ A Shuffle Argument Secure in the Generic Model ⋮ A practical compiler for attribute-based encryption: new decentralized constructions and more ⋮ Chopsticks: fork-free two-round multi-signatures from non-interactive assumptions ⋮ Almost tight multi-user security under adaptive corruptions \& leakages in the standard model ⋮ Fine-grained verifier NIZK and its applications ⋮ Multi-client inner product encryption: function-hiding instantiations without random oracles ⋮ Tight lower bounds and optimal constructions of anonymous broadcast encryption and authentication ⋮ Witness encryption from smooth projective hashing system ⋮ Automated analysis of cryptographic assumptions in generic group models ⋮ The Kernel Matrix Diffie-Hellman Assumption ⋮ Trapdoor sanitizable and redactable signatures with unlinkability, invisibility and strong context-hiding ⋮ Shorter quasi-adaptive NIZK proofs for linear subspaces ⋮ Succinct and adaptively secure ABE for ABP from \(k\)-Lin ⋮ Unbounded HIBE with tight security ⋮ Two-pass authenticated key exchange with explicit authentication and tight security ⋮ Statistical ZAPs from group-based assumptions ⋮ Fully-succinct publicly verifiable delegation from constant-size assumptions ⋮ Towards tight adaptive security of non-interactive key exchange ⋮ Improved inner-product encryption with adaptive security and full attribute-hiding ⋮ Decentralized multi-client functional encryption for inner product ⋮ Simple and more efficient PRFs with tight security from LWE and matrix-DDH ⋮ Improving the efficiency of re-randomizable and replayable CCA secure public key encryption ⋮ An algebraic framework for Diffie-Hellman assumptions ⋮ Leakage-resilient attribute based encryption in prime-order groups via predicate encodings ⋮ Related-key security for pseudorandom functions beyond the linear barrier ⋮ CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions ⋮ Improved Structure Preserving Signatures Under Standard Bilinear Assumptions ⋮ Equivalences and Black-Box Separations of Matrix Diffie-Hellman Problems ⋮ Multi-input Inner-Product Functional Encryption from Pairings ⋮ Converting pairing-based cryptosystems from composite to prime order setting -- a comparative analysis ⋮ Generic Construction of UC-Secure Oblivious Transfer ⋮ Verifiable Random Functions from Standard Assumptions ⋮ Reconfigurable Cryptography: A Flexible Approach to Long-Term Security ⋮ Multilinear Maps from Obfuscation ⋮ Practical witness encryption for algebraic languages or how to encrypt under Groth-Sahai proofs ⋮ Déjà Q: Encore! Un Petit IBE ⋮ A Study of Pair Encodings: Predicate Encryption in Prime Order Groups ⋮ On subversion-resistant SNARKs ⋮ Simple and efficient FE for quadratic functions ⋮ Tightly secure hierarchical identity-based encryption ⋮ Minicrypt primitives with algebraic structure and applications ⋮ Compact adaptively secure ABE from \(k\)-Lin: beyond \(\mathsf{NC}^1\) and towards \(\mathsf{NL} \) ⋮ Adaptively secure ABE for DFA from \(k\)-Lin and more ⋮ New constructions of statistical NIZKs: dual-mode DV-NIZKs and more
This page was built for publication: An Algebraic Framework for Diffie-Hellman Assumptions