2020
DOI: 10.1007/978-3-030-45727-3_16
|View full text |Cite
|
Sign up to set email alerts
|

Everybody’s a Target: Scalability in Public-Key Encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
4
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(5 citation statements)
references
References 27 publications
1
4
0
Order By: Relevance
“…We remark that the reliance on XOR, as opposed to AND, is indeed the "natural" thing to do when capturing multi-instance security of indistinguishability based notions. This was argued in the work of Bellare et al [BRT12], and was recently used in work by Auerbach et al [AGK20]. Our work shows this in a technical sense.…”
Section: Our Resultssupporting
confidence: 84%
“…We remark that the reliance on XOR, as opposed to AND, is indeed the "natural" thing to do when capturing multi-instance security of indistinguishability based notions. This was argued in the work of Bellare et al [BRT12], and was recently used in work by Auerbach et al [AGK20]. Our work shows this in a technical sense.…”
Section: Our Resultssupporting
confidence: 84%
“…Furthermore, the relevant multi-instance OW-PCA security can be linked to the low granularity MI-GapCDH problem with corruptions (Theorem 12 of the full version). By extending AGK's low granularity bound [4,Thm. 6] to include corruptions (Thm.…”
Section: Corollarymentioning
confidence: 99%
“…Recently, Auerbach, Giacon and Kiltz [4], henceforth AGK, argued the importance of BRT's concept to protect against mass surveillance. They introduced the (n, κ) scaling factor as the effort to break n out of κ instances relative to the effort needed to break a single instance.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…This model is strictly stronger than the GGM; for example, index-calculus algorithms that apply to certain classes of groups are algebraic and hence allowed in the AGM, even though they are ruled out in the GGM by known lower bounds on the hardness of the discrete-logarithm problem in that model. The AGM has been used to show equivalence of various number-theoretic assumptions [5,6,18] and to prove security of SNARKs [16,18,26] and blind signatures [19]. An extension called the strong AGM has recently been used to prove hardness of the repeated squaring assumption underlying timed commitments and related primitives [23].…”
Section: Introductionmentioning
confidence: 99%