2012
DOI: 10.1007/978-3-642-34961-4_21
|View full text |Cite
|
Sign up to set email alerts
|

RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures

Abstract: We provide a framework enabling the construction of IBE schemes that are secure under relatedkey attacks (RKAs). Specific instantiations of the framework yield RKA-secure IBE schemes for sets of related key derivation functions that are non-linear, thus overcoming a current barrier in RKA security. In particular, we obtain IBE schemes that are RKA secure for sets consisting of all affine functions and all polynomial functions of bounded degree. Based on this we obtain the first constructions of RKA-secure sche… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
57
0

Year Published

2013
2013
2020
2020

Publication Types

Select...
6
2

Relationship

1
7

Authors

Journals

citations
Cited by 63 publications
(57 citation statements)
references
References 29 publications
0
57
0
Order By: Relevance
“…A large body of work shows how to protect specific cryptographic schemes against tampering attacks (see [4,3,23,5,25,12] and many more). While these works consider a strong tampering model (e.g., they do not require the split-state assumption), they only offer security for specific schemes.…”
Section: Other Work On Tamper Resiliencementioning
confidence: 99%
See 1 more Smart Citation
“…A large body of work shows how to protect specific cryptographic schemes against tampering attacks (see [4,3,23,5,25,12] and many more). While these works consider a strong tampering model (e.g., they do not require the split-state assumption), they only offer security for specific schemes.…”
Section: Other Work On Tamper Resiliencementioning
confidence: 99%
“…5 In case (X 0 , X 1 ) = (Y0, Y1) or (X 0 , X 1 ) = (Y0, Y1), then the entire encoding can be recovered even with more ease. In this case, whenever the oracle returns same we know Y0 = X 0 and Y1 ∈ {X 1 , X 1 }.…”
Section: Definition 4 (Uniqueness)mentioning
confidence: 99%
“…Previous uses of key-malleability [8,16] for RKA security required additional conditions on the primitives, such as key-fingerprints in the first case and some form of collision-resistance in the second. For OWFs, it is considerably easier, key-malleability alone sufficing.…”
Section: Joining Signature To Encryption With No Public-key Overheadmentioning
confidence: 99%
“…Building Φ-RKA PRFs remains difficult, however, and we really have only one construction [8]. This has lead to direct (non-bootstrapping) constructions of Φ-RKA signatures for classes Φ of polynomials over certain specific pairing groups [16].…”
Section: Introductionmentioning
confidence: 99%
“…In [9] the authors show how to go beyond the linear barrier by extending the class of allowed tampering functions to the class of polynomials of bounded degree for a number of public-key primitives. Also, the work of Goyal, O'Neill and Rao [26] considers polynomial relations that are induced to the inputs of a hash function.…”
Section: Previous Workmentioning
confidence: 99%