Security Analysis of the Strong Diffie-Hellman Problem
From MaRDI portal
Publication:3593084
DOI10.1007/11761679_1zbMath1129.94017OpenAlexW1523567567WikidataQ56114288 ScholiaQ56114288MaRDI QIDQ3593084
Publication date: 24 September 2007
Published in: Advances in Cryptology - EUROCRYPT 2006 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/11761679_1
Related Items
Compact Attribute-Based and Online-Offline Multi-input Inner Product Encryptions from Standard Static Assumptions (Short Paper) ⋮ A reduction of security notions in designated confirmer signatures ⋮ Improved lower bound for Diffie-Hellman problem using multiplicative group of a finite field as auxiliary group ⋮ Unconditionally anonymous ring and mesh signatures ⋮ A New Approach to Efficient Revocable Attribute-Based Anonymous Credentials ⋮ A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption ⋮ A new approach to the discrete logarithm problem with auxiliary inputs ⋮ Accountable identity-based encryption with distributed private key generators ⋮ Efficient Non-interactive Range Proof ⋮ A fast and simple partially oblivious PRF, with applications ⋮ Rerandomizable signatures under standard assumption ⋮ The random oracle model: a twenty-year retrospective ⋮ Compact adaptively secure ABE for \(\mathsf{NC}^1\) from \(k\)-Lin ⋮ Succinct vector, polynomial, and functional commitments from lattices ⋮ Déjà Q All Over Again: Tighter and Broader Reductions of q-Type Assumptions ⋮ Systematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practice ⋮ Revisiting BBS signatures ⋮ TinyABE: unrestricted ciphertext-policy attribute-based encryption for embedded devices and low-quality networks ⋮ DiSSECT: distinguisher of standard and simulated elliptic curves via traits ⋮ A Static Diffie-Hellman Attack on Several Direct Anonymous Attestation Schemes ⋮ Optimal generic attack against basic Boneh-Boyen signatures ⋮ Short signatures without random oracles and the SDH assumption in bilinear groups ⋮ Attribute-based encryption schemes with constant-size ciphertexts ⋮ Adaptive-Secure VRFs with Shorter Keys from Static Assumptions ⋮ Elliptic curve cryptography: the serpentine course of a paradigm shift ⋮ Group-oriented fair exchange of signatures ⋮ Recent progress on the elliptic curve discrete logarithm problem ⋮ Programmable hash functions and their applications ⋮ Decentralized multi-authority ABE for \(\mathsf{NC}^1\) from BDH ⋮ Security-level switchable attribute-based encryption under the strictly weaker assumption family ⋮ Efficient selective identity-based encryption without random oracles ⋮ Blind Identity-Based Encryption and Simulatable Oblivious Transfer ⋮ Solving Discrete Logarithm Problem in an Interval Using Periodic Iterates ⋮ Computing discrete logarithms in an interval ⋮ Vector Commitments and Their Applications ⋮ Secure simultaneous bit extraction from Koblitz curves ⋮ Analysis on a generalized algorithm for the strong discrete logarithm problem with auxiliary inputs ⋮ Multi-Identity Single-Key Decryption without Random Oracles ⋮ Efficient Protocols for Set Membership and Range Proofs ⋮ One-Round ID-Based Blind Signature Scheme without ROS Assumption ⋮ Verifiable Random Functions from Standard Assumptions ⋮ Another look at non-standard discrete log and Diffie-Hellman problems ⋮ Discrete logarithm problems with auxiliary inputs ⋮ Research on attacking a special elliptic curve discrete logarithm problem ⋮ Zero-Knowledge Sets with Short Proofs ⋮ CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption ⋮ Verifiable random functions: relations to identity-based key encapsulation and new constructions ⋮ Verifiable Random Functions from Identity-Based Key Encapsulation ⋮ Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem ⋮ Non-zero Inner Product Encryption with Short Ciphertexts and Private Keys ⋮ Computing Interval Discrete Logarithm Problem with Restricted Jump Method ⋮ Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs ⋮ Compact hierarchical identity-based encryption based on a harder decisional problem
Uses Software
Cites Work
- Short signatures from the Weil pairing
- A public key cryptosystem and a signature scheme based on discrete logarithms
- Strong Primes are Easy to Find
- Monte Carlo Methods for Index Computation (mod p)
- The Relationship Between Breaking the Diffie--Hellman Protocol and Computing Discrete Logarithms
- Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology – CRYPTO 2004
- Hierarchical Identity Based Encryption with Constant Size Ciphertext
- Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys
- Public Key Cryptography - PKC 2005
- Cryptography and Coding
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item