Security Analysis of the Strong Diffie-Hellman Problem

From MaRDI portal
Publication:3593084

DOI10.1007/11761679_1zbMath1129.94017OpenAlexW1523567567WikidataQ56114288 ScholiaQ56114288MaRDI QIDQ3593084

Jung Hee Cheon

Publication date: 24 September 2007

Published in: Advances in Cryptology - EUROCRYPT 2006 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/11761679_1




Related Items

Compact Attribute-Based and Online-Offline Multi-input Inner Product Encryptions from Standard Static Assumptions (Short Paper)A reduction of security notions in designated confirmer signaturesImproved lower bound for Diffie-Hellman problem using multiplicative group of a finite field as auxiliary groupUnconditionally anonymous ring and mesh signaturesA New Approach to Efficient Revocable Attribute-Based Anonymous CredentialsA pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumptionA new approach to the discrete logarithm problem with auxiliary inputsAccountable identity-based encryption with distributed private key generatorsEfficient Non-interactive Range ProofA fast and simple partially oblivious PRF, with applicationsRerandomizable signatures under standard assumptionThe random oracle model: a twenty-year retrospectiveCompact adaptively secure ABE for \(\mathsf{NC}^1\) from \(k\)-LinSuccinct vector, polynomial, and functional commitments from latticesDéjà Q All Over Again: Tighter and Broader Reductions of q-Type AssumptionsSystematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practiceRevisiting BBS signaturesTinyABE: unrestricted ciphertext-policy attribute-based encryption for embedded devices and low-quality networksDiSSECT: distinguisher of standard and simulated elliptic curves via traitsA Static Diffie-Hellman Attack on Several Direct Anonymous Attestation SchemesOptimal generic attack against basic Boneh-Boyen signaturesShort signatures without random oracles and the SDH assumption in bilinear groupsAttribute-based encryption schemes with constant-size ciphertextsAdaptive-Secure VRFs with Shorter Keys from Static AssumptionsElliptic curve cryptography: the serpentine course of a paradigm shiftGroup-oriented fair exchange of signaturesRecent progress on the elliptic curve discrete logarithm problemProgrammable hash functions and their applicationsDecentralized multi-authority ABE for \(\mathsf{NC}^1\) from BDHSecurity-level switchable attribute-based encryption under the strictly weaker assumption familyEfficient selective identity-based encryption without random oraclesBlind Identity-Based Encryption and Simulatable Oblivious TransferSolving Discrete Logarithm Problem in an Interval Using Periodic IteratesComputing discrete logarithms in an intervalVector Commitments and Their ApplicationsSecure simultaneous bit extraction from Koblitz curvesAnalysis on a generalized algorithm for the strong discrete logarithm problem with auxiliary inputsMulti-Identity Single-Key Decryption without Random OraclesEfficient Protocols for Set Membership and Range ProofsOne-Round ID-Based Blind Signature Scheme without ROS AssumptionVerifiable Random Functions from Standard AssumptionsAnother look at non-standard discrete log and Diffie-Hellman problemsDiscrete logarithm problems with auxiliary inputsResearch on attacking a special elliptic curve discrete logarithm problemZero-Knowledge Sets with Short ProofsCCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric EncryptionVerifiable random functions: relations to identity-based key encapsulation and new constructionsVerifiable Random Functions from Identity-Based Key EncapsulationBoneh-Boyen Signatures and the Strong Diffie-Hellman ProblemNon-zero Inner Product Encryption with Short Ciphertexts and Private KeysComputing Interval Discrete Logarithm Problem with Restricted Jump MethodConcise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short ProofsCompact hierarchical identity-based encryption based on a harder decisional problem


Uses Software


Cites Work