Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
58
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 61 publications
(58 citation statements)
references
References 27 publications
0
58
0
Order By: Relevance
“…In this work, we focus on the standard BF given in [6] that is sufficient for our applications. Next we recall its formal definition following the syntax of [24]. Particularly, the Bloom filter in [6] for all x ∈ R. This means a BF with perfect completeness can always recognize the added elements.…”
Section: B Bloom Filtermentioning
confidence: 99%
See 2 more Smart Citations
“…In this work, we focus on the standard BF given in [6] that is sufficient for our applications. Next we recall its formal definition following the syntax of [24]. Particularly, the Bloom filter in [6] for all x ∈ R. This means a BF with perfect completeness can always recognize the added elements.…”
Section: B Bloom Filtermentioning
confidence: 99%
“…In this section, we propose an SRE scheme based on a multi-puncturable PRF, a standard symmetric encryption scheme and a Bloom filter. At the first glance, the way of encrypting a message is similar to that of Bloom Filter Encryption (BFE) [24] 3 ; A message is encrypted under h indices (of the Bloom filter) derived from the tag of the message. However, the way of revoking the decryption capability of the secret key between BFE and our SRE is essentially different.…”
Section: Construction Of Srementioning
confidence: 99%
See 1 more Smart Citation
“…To our knowledge, the only IBBE realisations that simultaneously feature constantsize ciphertexts and private keys are those of [27,53], which require highly non-standard assumptions and the random oracle model. As mentioned by Derler et al [29], the short ciphertexts and private keys of Delerablée's scheme [27] make it interesting to instantiate their generic construction of Bloom Filter Encryption, which in turn implies efficient 0-RTT key exchange protocols. Until this work, even for selective adversaries, it has been an open problem to simultaneously achieve short ciphertext and private keys without resorting to variable-size assumptions.…”
Section: Related Workmentioning
confidence: 99%
“…One of the salient advantages of IBBE over traditional public-key broadcast encryption is the possibility of accommodating an exponential number of users with polynomial-size public parameters. IBBE was recently used [29] in the design of efficient 0-RTT key exchange protocols with forward secrecy. Abdalla et al [2] gave a generic construction with short ciphertexts and private keys of size O(n 2 ), where n is the maximal number of receivers.…”
Section: Related Workmentioning
confidence: 99%