lohashopping.blogg.se

Cw13 length
Cw13 length












cw13 length

Hofheinz, Dennis, Kiltz, Eike: Secure hybrid encryption from weakened key encapsulation. In: Peyrin, Thomas, Galbraith, Steven (eds.) ASIACRYPT 2018. Hofheinz, Dennis, Jia, Dingding, Pan, Jiaxin: Identity-based encryption tightly secure under chosen-ciphertext attacks. In: Safavi-Naini, Reihaneh, Canetti, Ran (eds.) CRYPTO 2012. Hofheinz, Dennis, Jager, Tibor: Tightly secure signatures and public-key encryption. In: Shacham, Hovav, Boldyreva, Alexandra (eds.) CRYPTO 2018. Hesse, Julia, Hofheinz, Dennis, Kohl, Lisa: On tightly secure non-interactive key exchange. Gentry, Craig, Silverberg, Alice: Hierarchical ID-based cryptography. In: Fischlin, Marc, Coron, Jean-Sébastien (eds.) EUROCRYPT 2016. Gay, Romain, Hofheinz, Dennis, Kiltz, Eike, Wee, Hoeteck: Tightly CCA-secure encryption without pairings. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part II, volume 10821 of LNCS, pages 230–258. More efficient (almost) tightly secure structure-preserving signatures. Romain Gay, Dennis Hofheinz, Lisa Kohl, and Jiaxin Pan. In Serge Vaudenay, editor, EUROCRYPT 2006, volume 4004 of LNCS, pages 445–464. Practical identity-based encryption without random oracles. Springer, Heidelberg, December 2016Ĭraig Gentry. In Jung Hee Cheon and Tsuyoshi Takagi, editors, ASIACRYPT 2016, Part II, volume 10032 of LNCS, pages 624–654. Efficient IBE with tight reduction to standard assumption in the multi-challenge setting. Junqing Gong, Xiaolei Dong, Jie Chen, and Zhenfu Cao. Gong, Junqing, Cao, Zhenfu, Tang, Shaohua, Chen, Jie: Extended dual system group and shorter unbounded hierarchical identity based encryption. Springer, Heidelberg (August 2013)Įscala, Alex, Herold, Gottfried, Kiltz, Eike, Ràfols, Carla, Villar, Jorge: An algebraic framework for Diffie-Hellman assumptions.

cw13 length

Springer, Heidelberg (December 2001)Ĭhen, Jie, Wee, Hoeteck: Fully, (almost) tightly secure IBE and dual system groups. In: Honary, Bahram (ed.) 8th IMA International Conference on Cryptography and Coding. Springer, Heidelberg (May 2013)Ĭocks, Clifford: An identity based encryption scheme based on quadratic residues. In: Abdalla, Michel, Lange, Tanja (eds.) PAIRING 2012. Shorter IBE and signatures via asymmetric pairings. Springer, Heidelberg (May 2004)Ĭhen, Jie: Hoon Wei Lim, San Ling, Huaxiong Wang, and Hoeteck Wee. In: Cachin, Christian, Camenisch, Jan (eds.) EUROCRYPT 2004. Springer, Heidelberg (April 2015)Ĭanetti, Ran, Halevi, Shai, Katz, Jonathan: Chosen-ciphertext security from identity-based encryption.

cw13 length

In: Oswald, Elisabeth, Fischlin, Marc (eds.) EUROCRYPT 2015. Springer, Heidelberg (August 2014)Ĭhen, Jie, Gay, Romain, Wee, Hoeteck: Improved dual system ABE in prime-order groups via predicate encodings. In: Garay, Juan A., Gennaro, Rosario (eds.) CRYPTO 2014. Springer, Heidelberg, March 2015īlazy, Olivier, Kiltz, Eike, Pan, Jiaxin: (Hierarchical) identity-based encryption from affine message authentication. In Yevgeniy Dodis and Jesper Buus Nielsen, editors, TCC 2015, Part I, volume 9014 of LNCS, pages 629–658. Tightly-secure authenticated key exchange. Springer, Heidelberg (August 2001)Ĭhristoph Bader, Dennis Hofheinz, Tibor Jager, Eike Kiltz, and Yong Li. Springer, Heidelberg (August 2017)īoneh, Dan, Franklin, Matthew K.: Identity-based encryption from the Weil pairing. In: Katz, Jonathan, Shacham, Hovav (eds.) CRYPTO 2017. Secure identity-based signature scheme by a variant of the Naor transformation.Ībe, Masayuki, Hofheinz, Dennis, Nishimaki, Ryo, Ohkubo, Miyako, Pan, Jiaxin: Compact structure-preserving signatures with almost tight security. Among other things, our schemes imply the first tightly Security at the cost of linear ciphertext size. Have two tightly secure constructions, one with constant ciphertext size, and the other with tighter Our schemes are adaptively secure based on the Matrix Diffie-HellmanĪssumption, which is a generalization of standard Diffie-Hellman assumptions such as k-Linear. Different to that, the security loss of our schemes is only dependent on The security reductions of previous HIBEs lose at least a factor of Q, which is the number of User secret keys for identities with flexible length. On standard assumptions, which solves an open problem from Blazy, Kiltz, and Pan (CRYPTO 2014).Īt the core of our constructions is a novel randomization technique that enables us to randomize We construct the first tightly secure hierarchical identity-based encryption (HIBE) scheme based














Cw13 length