Abstract. To gain strong confidence in the security of a public-key scheme, it is most desirable for the security proof to feature a tight re-duction between the adversary and the algorithm solving the underlying hard problem. Recently, Chen and Wee (Crypto ’13) described the first Identity-Based Encryption scheme with almost tight security under a standard assumption. Here, “almost tight ” means that the security re-duction only loses a factor O(λ) —where λ is the security parameter— instead of a factor proportional to the number of adversarial queries. Chen and Wee also gave the shortest signatures whose security almost tightly relates to a simple assumption in the standard model. Also re-cently, Hofheinz and Jager (Crypto ’12) constructe...
In this paper we present the first CCA-secure public key encryption scheme that is structure preserv...
We study the design of cryptographic primitives resistant to a large class of side-channel attacks, ...
We examine a natural, but non-tight, reductionist security proof for deterministic message authentic...
Abstract. To gain strong confidence in the security of a public-key scheme, it is most desirable for...
International audienceTo gain strong confidence in the security of a public-key scheme, it is most d...
We construct the first public-key encryption scheme whose chosen-ciphertext (i.e., IND-CCA) security...
© 2019, Springer Science+Business Media, LLC & Science Press, China. A tightly secure cryptographic ...
We show a framework for constructing identity-based encryption (IBE) schemes that are (almost) tight...
We show a framework for constructing identity-based encryption (IBE) schemes that are (almost) tight...
Abstract. The existence of tight reductions in cryptographic security proofs is an important questio...
Tightly secure public-key cryptographic schemes enjoy the advantage that the selection of the securi...
textabstractImagine many small devices send data to a single receiver, encrypted using the receiver'...
In the quantum random oracle model, despite intensive recent research efforts, we are still lacking ...
Abstract. In AsiaCrypt 2013, Qin and Liu proposed a new approach to CCA-security of Public-Key Encry...
The paper presented an identity based encryption (IBE) under selective opening attack (SOA) whose se...
In this paper we present the first CCA-secure public key encryption scheme that is structure preserv...
We study the design of cryptographic primitives resistant to a large class of side-channel attacks, ...
We examine a natural, but non-tight, reductionist security proof for deterministic message authentic...
Abstract. To gain strong confidence in the security of a public-key scheme, it is most desirable for...
International audienceTo gain strong confidence in the security of a public-key scheme, it is most d...
We construct the first public-key encryption scheme whose chosen-ciphertext (i.e., IND-CCA) security...
© 2019, Springer Science+Business Media, LLC & Science Press, China. A tightly secure cryptographic ...
We show a framework for constructing identity-based encryption (IBE) schemes that are (almost) tight...
We show a framework for constructing identity-based encryption (IBE) schemes that are (almost) tight...
Abstract. The existence of tight reductions in cryptographic security proofs is an important questio...
Tightly secure public-key cryptographic schemes enjoy the advantage that the selection of the securi...
textabstractImagine many small devices send data to a single receiver, encrypted using the receiver'...
In the quantum random oracle model, despite intensive recent research efforts, we are still lacking ...
Abstract. In AsiaCrypt 2013, Qin and Liu proposed a new approach to CCA-security of Public-Key Encry...
The paper presented an identity based encryption (IBE) under selective opening attack (SOA) whose se...
In this paper we present the first CCA-secure public key encryption scheme that is structure preserv...
We study the design of cryptographic primitives resistant to a large class of side-channel attacks, ...
We examine a natural, but non-tight, reductionist security proof for deterministic message authentic...