Chameleon-hashes with ephemeral trapdoors: And applications to invisible sanitizable signatures
A chameleon-hash function is a hash function that involves a trapdoor the knowledge of
which allows one to find arbitrary collisions in the domain of the function. In this paper, we …
which allows one to find arbitrary collisions in the domain of the function. In this paper, we …
On the impossibility of tight cryptographic reductions
The existence of tight reductions in cryptographic security proofs is an important question,
motivated by the theoretical search for cryptosystems whose security guarantees are truly …
motivated by the theoretical search for cryptosystems whose security guarantees are truly …
Practical and tightly-secure digital signatures and authenticated key exchange
K Gjøsteen, T Jager - Advances in Cryptology–CRYPTO 2018: 38th …, 2018 - Springer
Tight security is increasingly gaining importance in real-world cryptography, as it allows to
choose cryptographic parameters in a way that is supported by a security proof, without the …
choose cryptographic parameters in a way that is supported by a security proof, without the …
(Hierarchical) identity-based encryption from affine message authentication
We provide a generic transformation from any affine message authentication code (MAC) to
an identity-based encryption (IBE) scheme over pairing groups of prime order. If the MAC …
an identity-based encryption (IBE) scheme over pairing groups of prime order. If the MAC …
Towards tightly secure lattice short signature and id-based encryption
X Boyen, Q Li - International Conference on the Theory and …, 2016 - Springer
Constructing short signatures with tight security from standard assumptions is a long-
standing open problem. We present an adaptively secure, short (and stateless) signature …
standing open problem. We present an adaptively secure, short (and stateless) signature …
Toothpicks: More efficient fork-free two-round multi-signatures
Tightly secure cryptographic schemes can be implemented with standardized parameters,
while still having a sufficiently high security level backed up by their analysis. In a recent …
while still having a sufficiently high security level backed up by their analysis. In a recent …
Efficient chameleon hash functions in the enhanced collision resistant model
Chameleon hash functions are collision resistant when only the hashing keys of the
functions are known. In particular, without the knowledge of the secret information, the …
functions are known. In particular, without the knowledge of the secret information, the …
Lattice-based signatures with tight adaptive corruptions and more
We construct the first tightly secure signature schemes in the multi-user setting with adaptive
corruptions from lattices. In stark contrast to the previous tight constructions whose security is …
corruptions from lattices. In stark contrast to the previous tight constructions whose security is …
All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE
Selective opening (SO) security refers to adversaries that receive a number of ciphertexts
and, after having corrupted a subset of the senders (thus obtaining the plaintexts and the …
and, after having corrupted a subset of the senders (thus obtaining the plaintexts and the …
[PDF][PDF] TESLA: Tightly-Secure Efficient Signatures from Standard Lattices.
Generally, lattice-based cryptographic primitives offer good performance and allow for
strong security reductions. However, the most efficient current lattice-based signature …
strong security reductions. However, the most efficient current lattice-based signature …