The algebraic group model and its applications

G Fuchsbauer, E Kiltz, J Loss - … in Cryptology–CRYPTO 2018: 38th Annual …, 2018 - Springer
One of the most important and successful tools for assessing hardness assumptions in
cryptography is the Generic Group Model (GGM). Over the past two decades, numerous …

On the adaptive security of the threshold BLS signature scheme

R Bacho, J Loss - Proceedings of the 2022 ACM SIGSAC Conference on …, 2022 - dl.acm.org
Threshold signatures are a crucial tool for many distributed protocols. As shown by Cachin,
Kursawe, and Shoup (PODC'00), schemes with unique signatures are of particular …

Chameleon-hashes with ephemeral trapdoors: And applications to invisible sanitizable signatures

J Camenisch, D Derler, S Krenn, HC Pöhls… - … -Key Cryptography–PKC …, 2017 - Springer
A chameleon-hash function is a hash function that involves a trapdoor the knowledge of
which allows one to find arbitrary collisions in the domain of the function. In this paper, we …

Fully,(almost) tightly secure IBE and dual system groups

J Chen, H Wee - Annual Cryptology Conference, 2013 - Springer
We present the first fully secure Identity-Based Encryption scheme (IBE) from the standard
assumptions where the security loss depends only on the security parameter and is …

Optimal security proofs for signatures from identification schemes

E Kiltz, D Masny, J Pan - Annual International Cryptology Conference, 2016 - Springer
We perform a concrete security treatment of digital signature schemes obtained from
canonical identification schemes via the Fiat-Shamir transform. If the identification scheme is …

Tightly-secure authenticated key exchange

C Bader, D Hofheinz, T Jager, E Kiltz, Y Li - Theory of Cryptography: 12th …, 2015 - Springer
We construct the first Authenticated Key Exchange (AKE) protocol whose security does not
degrade with an increasing number of users or sessions. We describe a three-message …

On the impossibility of tight cryptographic reductions

C Bader, T Jager, Y Li, S Schäge - … on the Theory and Applications of …, 2016 - Springer
The existence of tight reductions in cryptographic security proofs is an important question,
motivated by the theoretical search for cryptosystems whose security guarantees are truly …

Instantiating random oracles via UCEs

M Bellare, VT Hoang, S Keelveedhi - Annual Cryptology Conference, 2013 - Springer
This paper provides a (standard-model) notion of security for (keyed) hash functions, called
UCE, that we show enables instantiation of random oracles (ROs) in a fairly broad and …

The exact security of BIP32 wallets

P Das, A Erwig, S Faust, J Loss, S Riahi - Proceedings of the 2021 ACM …, 2021 - dl.acm.org
In many cryptocurrencies, the problem of key management has become one of the most
fundamental security challenges. Typically, keys are kept in designated schemes called …

Lattice-based signatures with tight adaptive corruptions and more

J Pan, B Wagner - IACR International Conference on Public-Key …, 2022 - Springer
We construct the first tightly secure signature schemes in the multi-user setting with adaptive
corruptions from lattices. In stark contrast to the previous tight constructions whose security is …