2016
DOI: 10.1007/978-3-662-53890-6_22
|View full text |Cite
|
Sign up to set email alerts
|

Déjà Q All Over Again: Tighter and Broader Reductions of q-Type Assumptions

Abstract: In this paper, we demonstrate that various cryptographic constructions-including ones for broadcast, attribute-based, and hierarchical identity-based encryption-can rely for security on only the static subgroup hiding assumption when instantiated in composite-order bilinear groups, as opposed to the dynamic q-type assumptions on which their security previously was based. This specific goal is accomplished by more generally extending the recent Déjà Q framework (Chase and Meiklejohn, Eurocrypt 2014) in two main… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
14
0

Year Published

2018
2018
2020
2020

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 16 publications
(14 citation statements)
references
References 42 publications
0
14
0
Order By: Relevance
“…In prime order groups, Delerablée's construction [27] is proved selectively secure in the random oracle model under a highly non-standard q-type assumption, where q simultaneously depends on the number of private key queries and the maximal number of receivers per ciphertext. While this assumption is a special case of the Uber assumption of Boneh, Boyen and Goh [10], it seems to escape the family of assumptions that reduce the constant-size subgroup assumptions via the framework of Chase, Maller and Meiklejohn [24]: in Section 3.1, we indeed explain why the results of [24] alone do not immediately guarantee the security of Delerablée's IBBE in composite order groups. 4 Moreover, even if they did, a direct instantiation of [27] in composite order groups would only be guaranteed to be secure in the random oracle model.…”
Section: Overview Of Our Techniquesmentioning
confidence: 95%
See 4 more Smart Citations
“…In prime order groups, Delerablée's construction [27] is proved selectively secure in the random oracle model under a highly non-standard q-type assumption, where q simultaneously depends on the number of private key queries and the maximal number of receivers per ciphertext. While this assumption is a special case of the Uber assumption of Boneh, Boyen and Goh [10], it seems to escape the family of assumptions that reduce the constant-size subgroup assumptions via the framework of Chase, Maller and Meiklejohn [24]: in Section 3.1, we indeed explain why the results of [24] alone do not immediately guarantee the security of Delerablée's IBBE in composite order groups. 4 Moreover, even if they did, a direct instantiation of [27] in composite order groups would only be guaranteed to be secure in the random oracle model.…”
Section: Overview Of Our Techniquesmentioning
confidence: 95%
“…Our schemes are proved selectively secure using the Déjà Q technique of Chase and Meiklejohn [23], which was re-used by Wee [63] and refined by Chase et al [24]. In Appendix A, we provide detailed comparisons of our schemes with previously known realizations.…”
Section: Our Contributionmentioning
confidence: 98%
See 3 more Smart Citations