Chameleon-hashes with ephemeral trapdoors: And applications to invisible sanitizable signatures

J Camenisch, D Derler, S Krenn, HC Pöhls… - … -Key Cryptography–PKC …, 2017 - Springer
A chameleon-hash function is a hash function that involves a trapdoor the knowledge of
which allows one to find arbitrary collisions in the domain of the function. In this paper, we …

On the impossibility of tight cryptographic reductions

C Bader, T Jager, Y Li, S Schäge - … on the Theory and Applications of …, 2016 - Springer
The existence of tight reductions in cryptographic security proofs is an important question,
motivated by the theoretical search for cryptosystems whose security guarantees are truly …

Practical and tightly-secure digital signatures and authenticated key exchange

K Gjøsteen, T Jager - Advances in Cryptology–CRYPTO 2018: 38th …, 2018 - Springer
Tight security is increasingly gaining importance in real-world cryptography, as it allows to
choose cryptographic parameters in a way that is supported by a security proof, without the …

(Hierarchical) identity-based encryption from affine message authentication

O Blazy, E Kiltz, J Pan - Advances in Cryptology–CRYPTO 2014: 34th …, 2014 - Springer
We provide a generic transformation from any affine message authentication code (MAC) to
an identity-based encryption (IBE) scheme over pairing groups of prime order. If the MAC …

Towards tightly secure lattice short signature and id-based encryption

X Boyen, Q Li - International Conference on the Theory and …, 2016 - Springer
Constructing short signatures with tight security from standard assumptions is a long-
standing open problem. We present an adaptively secure, short (and stateless) signature …

Toothpicks: More efficient fork-free two-round multi-signatures

J Pan, B Wagner - Annual International Conference on the Theory and …, 2024 - Springer
Tightly secure cryptographic schemes can be implemented with standardized parameters,
while still having a sufficiently high security level backed up by their analysis. In a recent …

Efficient chameleon hash functions in the enhanced collision resistant model

M Khalili, M Dakhilalian, W Susilo - Information Sciences, 2020 - Elsevier
Chameleon hash functions are collision resistant when only the hashing keys of the
functions are known. In particular, without the knowledge of the secret information, the …

Lattice-based signatures with tight adaptive corruptions and more

J Pan, B Wagner - IACR International Conference on Public-Key …, 2022 - Springer
We construct the first tightly secure signature schemes in the multi-user setting with adaptive
corruptions from lattices. In stark contrast to the previous tight constructions whose security is …

All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE

B Libert, A Sakzad, D Stehlé, R Steinfeld - Annual International Cryptology …, 2017 - Springer
Selective opening (SO) security refers to adversaries that receive a number of ciphertexts
and, after having corrupted a subset of the senders (thus obtaining the plaintexts and the …

[PDF][PDF] TESLA: Tightly-Secure Efficient Signatures from Standard Lattices.

E Alkim, N Bindel, J Buchmann, Ö Dagdelen… - IACR Cryptol. ePrint …, 2015 - cryptosith.org
Generally, lattice-based cryptographic primitives offer good performance and allow for
strong security reductions. However, the most efficient current lattice-based signature …