2013
DOI: 10.1007/978-3-642-40084-1_25
|View full text |Cite
|
Sign up to set email alerts
|

Fully, (Almost) Tightly Secure IBE and Dual System Groups

Abstract: Abstract. We present the first fully secure Identity-Based Encryption scheme (IBE) from the standard assumptions where the security loss depends only on the security parameter and is independent of the number of secret key queries. This partially answers an open problem posed by Waters (Eurocrypt 2005). Our construction combines the Waters' dual system encryption methodology (Crypto 2009) with the Naor-Reingold pseudo-random function (J. ACM, 2004) in a novel way. The security of our scheme relies on the DLIN … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
145
0

Year Published

2014
2014
2018
2018

Publication Types

Select...
4
3

Relationship

2
5

Authors

Journals

citations
Cited by 154 publications
(166 citation statements)
references
References 33 publications
0
145
0
Order By: Relevance
“…Almost all group-based MACs recently considered in [12], as well as the MAC derived from the randomized Naor-Reingold PRF [25] implicitly given in [8] are affine.…”
Section: This Workmentioning
confidence: 99%
See 3 more Smart Citations
“…Almost all group-based MACs recently considered in [12], as well as the MAC derived from the randomized Naor-Reingold PRF [25] implicitly given in [8] are affine.…”
Section: This Workmentioning
confidence: 99%
“…To instantiate our transformations, we consider two specific affine MACs. Our first construction, MAC NR [D k ], is a generalization of the MAC derived from the affine Naor-Reingold PRF [8] to any D k -MDDH Assumption. (Unfortunately, the MAC based on the original deterministic Naor-Reingold PRF [25] is not affine.)…”
Section: From Affine Macs To (H)ibementioning
confidence: 99%
See 2 more Smart Citations
“…On the other hand, we do have ABE schemes based on a "computational" dual system argument, such as those in [32,34,9,3,27], many of which are more efficient and do avoid the lower bounds in this work. Informally, underlying the "computational" dual system argument is a computational analogue of CDS, where the privacy requirement is computational rather than information-theoretic.…”
Section: Implications For Dual System Abementioning
confidence: 99%