Efficient selective identity-based encryption without random oracles
From MaRDI portal
Publication:656924
DOI10.1007/s00145-010-9078-6zbMath1251.94022OpenAlexW2138018104WikidataQ121321312 ScholiaQ121321312MaRDI QIDQ656924
Publication date: 13 January 2012
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://eprints.qut.edu.au/69165/1/Boyen_accepted_draft.pdf
Related Items (27)
Constant-Round Maliciously Secure Two-Party Computation in the RAM Model ⋮ Constructions of CCA-Secure Revocable Identity-Based Encryption ⋮ Attribute-based proxy re-encryption from standard lattices ⋮ Revocable hierarchical identity-based encryption with shorter private keys and update keys ⋮ On the power of rewinding simulators in functional encryption ⋮ Short signatures from Diffie-Hellman: realizing almost compact public key ⋮ Efficient RKA-Secure KEM and IBE Schemes Against Invertible Functions ⋮ Extended Explicit Relations Between Trace, Definition Field, and Embedding Degree ⋮ Bounded-collusion decentralized ABE with sublinear parameters ⋮ How to Generate and Use Universal Samplers ⋮ Optimal generic attack against basic Boneh-Boyen signatures ⋮ Certificateless encryption scheme with provable security in the standard model suitable for mobile devices ⋮ Linear-map vector commitments and their practical applications ⋮ Hierarchical and non-monotonic key-policy attribute-based encryption and its application ⋮ Adaptively secure inner product encryption from LWE ⋮ Unbounded HIBE with tight security ⋮ New technique for chosen-ciphertext security based on non-interactive zero-knowledge ⋮ Revocable identity-based encryption with bounded decryption key exposure resistance: lattice-based construction and more ⋮ Self-updatable encryption: time constrained access control with hidden attributes and better efficiency ⋮ Anonymous HIBE with short ciphertexts: full security in prime order groups ⋮ Constant-round maliciously secure two-party computation in the RAM model ⋮ Simple and generic constructions of succinct functional encryption ⋮ Aggregatable distributed key generation ⋮ Turing Machines with Shortcuts: Efficient Attribute-Based Encryption for Bounded Functions ⋮ Generic negation of pair encodings ⋮ Fully Secure Functional Encryption for Inner Products, from Standard Assumptions ⋮ Combined schemes for signature and encryption: the public-key and the identity-based setting
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- A non-interactive public-key distribution system
- Pairings for cryptographers
- Securing threshold cryptosystems against chosen ciphertext attack
- Breaking generalized Diffie-Hellman modulo a composite is no easier than factoring
- The Weil pairing, and its efficient calculation
- A taxonomy of pairing-friendly elliptic curves
- Short signatures without random oracles and the SDH assumption in bilinear groups
- Identity-Based Cryptosystems and Signature Schemes
- Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions
- Delegating Capabilities in Predicate Encryption Systems
- Trapdoors for hard lattices and new cryptographic constructions
- Bonsai Trees, or How to Delegate a Lattice Basis
- Efficient Lattice (H)IBE in the Standard Model
- Security Analysis of the Strong Diffie-Hellman Problem
- Practical Identity-Based Encryption Without Random Oracles
- A Separation Between Selective and Full-Identity Security Notions for Identity-Based Encryption
- Hierarchical Identity Based Encryption with Polynomially Many Levels
- Optimal Randomness Extraction from a Diffie-Hellman Element
- A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks
- Hierarchical ID-Based Cryptography
- An Identity Based Encryption Scheme Based on Quadratic Residues
- Identity-Based Encryption from the Weil Pairing
- Secure integration of asymmetric and symmetric encryption schemes
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology – CRYPTO 2004
- Advances in Cryptology – CRYPTO 2004
- Advances in Cryptology – CRYPTO 2004
- Efficient Identity-Based Encryption Without Random Oracles
- Chosen‐Ciphertext Security from Identity‐Based Encryption
- Pairing-Friendly Elliptic Curves of Prime Order
- General Ad Hoc Encryption from Exponent Inversion IBE
- Public Key Encryption with Searchable Keywords Based on Jacobi Symbols
- Topics in Cryptology – CT-RSA 2005
- Topics in Cryptology – CT-RSA 2005
- Cryptography and Coding
- Topics in Cryptology – CT-RSA 2006
- Algorithmic Number Theory
This page was built for publication: Efficient selective identity-based encryption without random oracles