메뉴 건너뛰기




Volumn 7417 LNCS, Issue , 2012, Pages 590-607

Tightly secure signatures and public-key encryption

Author keywords

Groth Sahai proofs; public key encryption; structure preserving signatures; Tight security proofs

Indexed keywords

BUILDING BLOCKES; CIPHERTEXTS; ENCRYPTION SCHEMES; GROTH-SAHAI PROOFS; IND-CCA; PROOF SYSTEM; PUBLIC-KEY ENCRYPTION; PUBLIC-KEY ENCRYPTION SCHEME; SECURITY PROOFS; SECURITY REDUCTION; SIGNATURE SCHEME; STANDARD ASSUMPTIONS; STRUCTURE-PRESERVING; ZERO KNOWLEDGE PROOF;

EID: 84865459781     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-32009-5_35     Document Type: Conference Paper
Times cited : (122)

References (47)
  • 1
    • 77956996315 scopus 로고    scopus 로고
    • Structure-Preserving Signatures and Commitments to Group Elements
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., Ohkubo, M.: Structure-Preserving Signatures and Commitments to Group Elements. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 209-236. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 209-236
    • Abe, M.1    Fuchsbauer, G.2    Groth, J.3    Haralambiev, K.4    Ohkubo, M.5
  • 3
    • 80051981601 scopus 로고    scopus 로고
    • Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups
    • Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
    • Abe, M., Groth, J., Haralambiev, K., Ohkubo, M.: Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 649-666. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6841 , pp. 649-666
    • Abe, M.1    Groth, J.2    Haralambiev, K.3    Ohkubo, M.4
  • 5
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • Ashby, V. (ed.) ACM Press November
    • Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993, pp. 62-73. ACM Press (November 1993)
    • (1993) ACM CCS 1993 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 38049024484 scopus 로고    scopus 로고
    • Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles
    • Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
    • Bellare, M., Shoup, S.: Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 201-216. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4450 , pp. 201-216
    • Bellare, M.1    Shoup, S.2
  • 7
    • 0031351741 scopus 로고    scopus 로고
    • A concrete security treatment of symmetric encryption
    • IEEE Computer Society Press October
    • Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: 38th FOCS, pp. 394-403. IEEE Computer Society Press (October 1997)
    • (1997) 38th FOCS , pp. 394-403
    • Bellare, M.1    Desai, A.2    Jokipii, E.3    Rogaway, P.4
  • 8
    • 84957629783 scopus 로고    scopus 로고
    • Relations among Notions of Security for Public-Key Encryption Schemes
    • Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
    • Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among Notions of Security for Public-Key Encryption Schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26-45. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 26-45
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 9
    • 84948957152 scopus 로고    scopus 로고
    • Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements
    • Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
    • Bellare, M., Boldyreva, A., Micali, S.: Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 259-274. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 259-274
    • Bellare, M.1    Boldyreva, A.2    Micali, S.3
  • 10
    • 44449163915 scopus 로고    scopus 로고
    • Proving Tight Security for Rabin-Williams Signatures
    • Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
    • Bernstein, D.J.: Proving Tight Security for Rabin-Williams Signatures. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 70-87. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 70-87
    • Bernstein, D.J.1
  • 11
    • 35048841300 scopus 로고    scopus 로고
    • Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles
    • Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 12
    • 35248901398 scopus 로고    scopus 로고
    • A Secure Signature Scheme from Bilinear Maps
    • Joye, M. (ed.) CT-RSA 2003. Springer, Heidelberg
    • Boneh, D., Mironov, I., Shoup, V.: A Secure Signature Scheme from Bilinear Maps. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 98-110. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2612 , pp. 98-110
    • Boneh, D.1    Mironov, I.2    Shoup, V.3
  • 13
    • 67650691588 scopus 로고    scopus 로고
    • A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks
    • Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
    • Camenisch, J., Chandran, N., Shoup, V.: A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 351-368. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 351-368
    • Camenisch, J.1    Chandran, N.2    Shoup, V.3
  • 14
    • 34547218499 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. Journal of Cryptology 20(3), 265-294 (2007)
    • (2007) Journal of Cryptology , vol.20 , Issue.3 , pp. 265-294
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 15
    • 72449167369 scopus 로고    scopus 로고
    • Group Encryption: Non-interactive Realization in the Standard Model
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Cathalo, J., Libert, B., Yung, M.: Group Encryption: Non-interactive Realization in the Standard Model. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 179-196. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 179-196
    • Cathalo, J.1    Libert, B.2    Yung, M.3
  • 17
    • 85008220662 scopus 로고    scopus 로고
    • A Practical and Tightly Secure Signature Scheme Without Hash Function
    • Abe, M. (ed.) CT-RSA 2007. Springer, Heidelberg
    • Chevallier-Mames, B., Joye, M.: A Practical and Tightly Secure Signature Scheme Without Hash Function. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 339-356. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4377 , pp. 339-356
    • Chevallier-Mames, B.1    Joye, M.2
  • 18
    • 84870707379 scopus 로고    scopus 로고
    • A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack
    • Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
    • Cramer, R., Shoup, V.: A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 19
    • 84947267092 scopus 로고    scopus 로고
    • Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption
    • Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
    • Cramer, R., Shoup, V.: Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 21
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31, 469-472 (1985)
    • (1985) IEEE Transactions on Information Theory , vol.31 , pp. 469-472
    • ElGamal, T.1
  • 23
    • 84955339164 scopus 로고    scopus 로고
    • Secure Integration of Asymmetric and Symmetric Encryption Schemes
    • Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
    • Fujisaki, E., Okamoto, T.: Secure Integration of Asymmetric and Symmetric Encryption Schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537-554. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 537-554
    • Fujisaki, E.1    Okamoto, T.2
  • 24
    • 84957661041 scopus 로고    scopus 로고
    • Secure Hash-and-Sign Signatures without the Random Oracle
    • Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
    • Gennaro, R., Halevi, S., Rabin, T.: Secure Hash-and-Sign Signatures without the Random Oracle. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 123-139. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 123-139
    • Gennaro, R.1    Halevi, S.2    Rabin, T.3
  • 25
    • 33746062799 scopus 로고    scopus 로고
    • Practical Identity-Based Encryption Without Random Oracles
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Gentry, C.: Practical Identity-Based Encryption Without Random Oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 445-464
    • Gentry, C.1
  • 26
    • 70350663051 scopus 로고    scopus 로고
    • Hierarchical Identity Based Encryption with Polynomially Many Levels
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Gentry, C., Halevi, S.: Hierarchical Identity Based Encryption with Polynomially Many Levels. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 437-456. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 437-456
    • Gentry, C.1    Halevi, S.2
  • 28
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing 17(2), 281-308 (1988)
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 29
    • 79953219752 scopus 로고    scopus 로고
    • Practical Adaptive Oblivious Transfer from Simple Assumptions
    • Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
    • Green, M., Hohenberger, S.: Practical Adaptive Oblivious Transfer from Simple Assumptions. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 347-363. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6597 , pp. 347-363
    • Green, M.1    Hohenberger, S.2
  • 30
    • 77649262306 scopus 로고    scopus 로고
    • Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
    • Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
    • Groth, J.: Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 444-459. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 444-459
    • Groth, J.1
  • 31
    • 44449140946 scopus 로고    scopus 로고
    • Efficient Non-interactive Proof Systems for Bilinear Groups
    • Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
    • Groth, J., Sahai, A.: Efficient Non-interactive Proof Systems for Bilinear Groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 415-432
    • Groth, J.1    Sahai, A.2
  • 32
    • 84860009205 scopus 로고    scopus 로고
    • All-But-Many Lossy Trapdoor Functions
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Hofheinz, D.: All-But-Many Lossy Trapdoor Functions. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 209-227. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 209-227
    • Hofheinz, D.1
  • 34
    • 38049165151 scopus 로고    scopus 로고
    • Secure Hybrid Encryption from Weakened Key Encapsulation
    • Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
    • Hofheinz, D., Kiltz, E.: Secure Hybrid Encryption from Weakened Key Encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 553-571. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 553-571
    • Hofheinz, D.1    Kiltz, E.2
  • 35
    • 67650677267 scopus 로고    scopus 로고
    • Practical Chosen Ciphertext Secure Encryption from Factoring
    • Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
    • Hofheinz, D., Kiltz, E.: Practical Chosen Ciphertext Secure Encryption from Factoring. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 313-332. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 313-332
    • Hofheinz, D.1    Kiltz, E.2
  • 36
    • 58449103589 scopus 로고    scopus 로고
    • An Efficient On-Line/Off-Line Signature Scheme without Random Oracles
    • Franklin, M.K., Hui, L.C.K., Wong, D.S. (eds.) CANS 2008. Springer, Heidelberg
    • Joye, M.: An Efficient On-Line/Off-Line Signature Scheme without Random Oracles. In: Franklin, M.K., Hui, L.C.K., Wong, D.S. (eds.) CANS 2008. LNCS, vol. 5339, pp. 98-107. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5339 , pp. 98-107
    • Joye, M.1
  • 37
    • 18744364723 scopus 로고    scopus 로고
    • Efficiency improvements for signature schemes with tight security reductions
    • Jajodia, S., Atluri, V., Jaeger, T. (eds.) ACM Press October
    • Katz, J., Wang, N.: Efficiency improvements for signature schemes with tight security reductions. In: Jajodia, S., Atluri, V., Jaeger, T. (eds.) ACM CCS 2003, pp. 155-164. ACM Press (October 2003)
    • (2003) ACM CCS 2003 , pp. 155-164
    • Katz, J.1    Wang, N.2
  • 38
    • 35048835796 scopus 로고    scopus 로고
    • A New Paradigm of Hybrid Encryption Scheme
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Kurosawa, K., Desmedt, Y.: A New Paradigm of Hybrid Encryption Scheme. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 426-442. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 426-442
    • Kurosawa, K.1    Desmedt, Y.2
  • 39
    • 77949581448 scopus 로고    scopus 로고
    • New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts
    • Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
    • Lewko, A., Waters, B.: New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 455-479. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5978 , pp. 455-479
    • Lewko, A.1    Waters, B.2
  • 40
    • 35248840513 scopus 로고    scopus 로고
    • A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Lindell, Y.: A Simpler Construction of CCA2-Secure Public-Key Encryption Under General Assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 241-254. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 241-254
    • Lindell, Y.1
  • 41
    • 84969346266 scopus 로고
    • A Certified Digital Signature
    • Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
    • Merkle, R.C.: A Certified Digital Signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218-238. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 218-238
    • Merkle, R.C.1
  • 42
    • 0024983231 scopus 로고
    • Public-key cryptosystems provably secure against chosen ciphertext attacks
    • ACM Press May
    • Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: 22nd ACM STOC. ACM Press (May 1990)
    • (1990) 22nd ACM STOC
    • Naor, M.1    Yung, M.2
  • 43
    • 84982943258 scopus 로고
    • Non-interactive and Information-Theoretic Secure Verifiable Secret Sharing
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Pedersen, T.P.: Non-interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 44
    • 84974554584 scopus 로고
    • Non-interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Rackoff, C., Simon, D.R.: Non-interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2
  • 45
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero knowledge and adaptive chosenciphertext security
    • IEEE Computer Society Press October
    • Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosenciphertext security. In: 40th FOCS, pp. 543-553. IEEE Computer Society Press (October 1999)
    • (1999) 40th FOCS , pp. 543-553
    • Sahai, A.1
  • 46
    • 79957981275 scopus 로고    scopus 로고
    • Tight Proofs for Signature Schemes without Random Oracles
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
    • Schäge, S.: Tight Proofs for Signature Schemes without Random Oracles. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 189-206. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 189-206
    • Schäge, S.1
  • 47
    • 70350345210 scopus 로고    scopus 로고
    • Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Waters, B.: Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 619-636
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.