The k-bdh Assumption Family: Bilinear Cryptography from Progressively Weaker Assumptions

Size: px
Start display at page:

Download "The k-bdh Assumption Family: Bilinear Cryptography from Progressively Weaker Assumptions"

Transcription

1 The k-bdh Assumption Family: Bilinear Cryptography from Progressively Weaker Assumptions Karyn Benson (UCSD) Hovav Shacham (UCSD) Brent Waters (UT-Austin)

2 Provable Security How to show your cryptosystem is secure: Cryptosystem If Assumption Holds then Cryptosystem Secure Assumption Prove contrapositive

3 What if the Assumption is False? Cryptosystem Assumption Cannot reason about security Adversary can use the attack on assumption to break cryptosystem

4 How to Pick a Good Assumption? Increase the size of parameters e.g., RSA assumes factoring a large number into 2 primes is hard Factor: 77, 3869, 7269, Use a family of assumptions As you increase a parameter k you become more confident in the security of the assumption Example: k-linear [HK7, Sha7]

5 Family of Strictly Weaker Assumptions < < < < A k+ A A 2 A k An assumption A k+ is weaker than assumption A k, if If A k holds then so does A k+ (Breaking A k+ also breaks A k ) The assumption, A k+, is strictly weaker than assumption, A k, if A k+ is weaker than A k And an oracle for A k does not help break A k+

6 DDH Assumption Given < g, g a, g b, T > For some g, g a, g b, T G Does T =? g ab It is hard to compute a discrete log in a finite cyclic group G No polynomial time algorithm can achieve non-negligible advantage deciding

7 Bilinear Maps e: G G G T Bilinear: e g a, g b = e(g, g) ab for all a, b Z p Non-Degenerate: If g generates G, then e(g, g) Computable: e is efficiently computable on all input DDH does not hold for groups in which bilinear maps can be computed < g, g a, g b, T =? g ab > e g a, g b =? e(g, T)

8 DBDH Assumption How can we use DDH in bilinear groups? Given < g, g a, g b, g c, T > For some g, g a, g b, g c G and T G T Does T =? e(g, g) abc Hard to compute discrete log: in G and G T Bilinear maps have 2 inputs Can t undo a bilinear map No polynomial time algorithm can achieve non-negligible advantage deciding

9 Decision Linear (DLIN) Assumption How can we use DDH in settings where bilinear maps exist? Given < g, g s, g s 2, g s r, g s 2r 2, T > g, g s, g s 2, g s r, g s 2r 2, T G Does T =? g r +r 2 This is like 2 DDH problems: g, g s, g r, g s r It is hard to compute discrete logs Bilinear maps only pair 2 elements (not 3: g s, g s 2, g r +r 2 ) No polynomial time algorithm can achieve non-negligible advantage deciding, even in generic bilinear groups [BBS4] Only a decisional problem computationally same as DDH

10 k-linear Family of Assumptions k-linear generalizes the Linear Assumption -Linear is DDH 2-Linear is Linear Assumption For k Given < g, g s,, g s k, g s r,, g s kr k, T > g, g s,, g s k, g s r,, g s kr k, T G Does T =? g r + +r k This is like k DDH problems No polynomial time algorithm can achieve non-negligible advantage deciding Only a decisional problem computationally same as DDH

11 How are DLIN and DBDH Related? If DLIN holds, then so does DBDH < g, g s, g s 2, g s r, g s 2r 2, T =? g r +r 2 > DLIN Instance < g, g s, g s 2, T =? g r +r 2, e g s r, g s 2 e g s 2r 2, g s > = < g, g s, g s 2, T =? g r +r 2, e(g, g) (s s 2 )(r +r 2 ) > DBDH Decider [BW6]

12 Can extend DBDH to a Family of Assumptions? DLIN DDH DBDH Why? For k > 2 unclear how k-linear and DBDH are related k-linear only operates in the source group Example: Boneh-Boyen IBE the message is hidden in target group k-linear???? This is should be like k DBDH problems

13 Failed Attempt Given g, g a, g b, g s,, g s k, g s r,, g s kr k ε and T ε G T Does T? = e g, g s i abr i i = e g, g abs ir i i = e g, g ab(s r + +s k r k ) Embeds k DBDH instances: (g, g a, g b, g s ir i, e g, g ab(s ir i ) ) But is equivalent to DBDH: g, g a, g b, g s ir i i = g (s r + +s k r k ), T? = e g, g abs ir i i

14 k-bdh Assumption Given g, g a, g b, g s,, g s k, g s r,, g s kr k ε G and T ε G T Does T =? e g, g abr i i = e g s i, g s i (a s i )(b s i )r i i = e g, g ab(r + +r k ) Embeds k DBDH instances: (g s i, g a, g b, g s ir i,e g s i, g s i (a s i )(b s i )r i ) And is a family of strictly weaker assumptions!

15 A Family of Weaker Assumptions If the k-bdh assumption holds, so does the (k+)-bdh assumption g, g x, g y, v,, v k, v r,, v k r k, T =? e g, g xyr i k-bdh Instance i k v k+, r k+ Random Values < g, g x, g y r, v,, v k+, v r,, v k+ k+, T e(g x, g y ) r k+ =? e g, g xyr i i k+ (k+)-bdh Decider >

16 Evidence of a Family of Strictly Weaker Assumptions An oracle for k-bdh does not help in deciding a (k+)-bdh instance Similar to the separation proof of k-linear [Sha7] Generic Group Model [BS84,Nechaev94,Shoup97] Interact with adversary using an idealized version of groups Bound the probability of finding an inconsistency if actual groups were used Oracle to k-bdh is implemented as a modified k-multilinear map maps k elements in G and one element G T to an element group G M

17 Application: IBE Setup: Public parameters: g, u = g x, v = g s,, v k = g s r r k, v,, v k k, w,, w k Master key: s,, s k, r,, rk, x KeyGen(ID): Select random n,, n k Z p For each i k output K A,i, K B,i = (g xr i w i u ID n i, vi n i ) Encrypt (m, ID): Select random y,, y k Z p Output C = m e g x, v i r i i k y i For each i k output C A,i, C B,i = (v i yi, w i u ID y i ) Decrypt(c): C i k e(k B,i,C B,i ) i k e(k A,i,C A,i ) = m e gx,v i r i y i i k e(v i n i, w i u ID y i i k ) i k e(gxr i w i uid n i,vi yi ) = m

18 Conclusions Goal: Introduction the k-bdh Family of Assumptions Relationship to standard assumptions (DDH, k-linear, DBDH) It is a family of strictly weaker assumptions Usable: We construct an IBE in the Boneh-Boyen Framework Future Work IBE construction grows with k (public parameters, keys, encryption) Different applications

19 Efficient Delegation of Key Generation and Revocation Functionalities in Identity-Based Encryption Jae Hong Seo Myongji University, Republic of Korea Session ID: Session Classification: CRYP-F4 Intermediate

20 Identity Based Encryption Publish mpk ABC University time download Issue DK Sender Enc(mpk,, M) User

21 Revocation Functionality in Identity-Based Encryption Publish mpk ABC University time download If user leaves the system (by expiration of contract) or user s secret key is leaked (by hacking) and so he want to obtain other secret key? KGC should revoke user s secret key!! (and issues a new key if needed) Sender user

22 Trivial Approach for Revocation Functionality in IBE Publish mpk ABC University time download Issue DK,T Sender Enc(mpk,, T, M) User

23 Trivial Approach for Revocation Functionality in IBE Publish mpk ABC University time download Revoke DK,T Issue DK,T Sender User2 User

24 Trivial Approach for Revocation Functionality in IBE Publish mpk ABC University time download Revoke DK,T Issue DK,T KGC s role: Issuing/Revoking secret keys Excessive workload for a single KGC Sender User2 User

25 Our Goal: Delegation of KGC s Roles (Key Generation & Revocation) Publish mpk ABC University time download ABC, Science ABC, Law ABC, Science, Math ABC, Science, Math, prof. Emura

26 Our Goal: Delegation of KGC s Roles (Key Generation & Revocation) Publish mpk ABC University time download Efficient Key Generation & Revocation ABC, Science Efficient Key Generation & Revocation ABC, Science, Math Efficient Key Generation & Revocation ABC, Science, Math, prof. Emura ABC, Law

27 Outline Previous Approaches Revocable Symmetric Key Encryption: Broadcast Encryption Revocable Identity-Based Encryption Trivial Approach Exponentially large secret key Our Approach Asymmetric trade Further Study

28 Broadcast Encryption (BE) Technique Each node has the corresponding key. KEY KEY KEY KEY KEY u u 2 u 3 u 4 u 5 u 6 u 7 u 8 We consider a binary tree kept by KGC

29 Broadcast Encryption (BE) Technique u u 2 u 3 u 4 u 5 u 6 u 7 u 8 U 3 has secret keys on the path to the root node

30 Broadcast Encryption (BE) Technique If u 3, u 4, and u 6 are revoked, first compute triangles containing only non-revoked users. u u 2 u 3 u 4 u 5 u 6 u 7 u 8 Revoked

31 Broadcast Encryption (BE) Technique Encrypt a session key using KEY, KEY, KEY. Then, only non-revoked user can recover the session key. # of triangles ~ log N (where N is # of leaf nodes) u u 2 u 3 u 4 u 5 u 6 u 7 u 8 Revoked

32 Revocable IBE: Combining BE technique with IBE scheme Publish mpk ABC University KGC Issue SK time download Size of KU T is logn. KU T Each time period download Enc(mpk,, T, M) Sender user

33 Revocable IBE: Combining BE technique with IBE scheme Publish mpk ABC University KGC Issue SK time download Size of KU T is logn. KU T Each time period download Enc(mpk,, T, M) Sender user

34 Revocable IBE: Combining BE technique with IBE scheme Key Revocation Key Generation u u 2 u 3 u 4 u 5 u 6 u 7 u 8 u u 2 u 3 u 4 u 5 u 6 u 7 u 8 Revoked Whenever a user is registered in the system, the user is assigned in the leaf node of binary tree.

35 Revocable IBE: Combining BE technique with IBE scheme u u 2 u 3 u 4 u 5 u 6 u 7 u 8 u u 2 u 3 u 4 u 5 u 6 u 7 u 8 Key Update Information related to time T Secret Key related to the identity of u 2

36 Revocable IBE: Combining BE technique with IBE scheme Since u 2 has both related to the same node, u 2 can create a decryption key related to both his identity and time u u 2 u 3 u 4 u 5 u 6 u 7 u 8 u u 2 u 3 u 4 u 5 u 6 u 7 u 8 Key Update Information related to time T Secret Key related to the identity of u 2

37 Revocable IBE: Combining BE technique with IBE scheme Publish mpk ABC University KGC Issue SK time download Size of KU T is logn. KU T Each time period download Sender Enc(mpk,, T, M) Only non-revoked users can generate a decryption key dk, T from KU T and SK user

38 Trivial Approach for Our Goal ABC, Science, Math, Prof. Emura ABC, Law ABC, Science Hierarchical Structure for Key Generation ABC University

39 Trivial Approach Binary Tree for Revocation (managed by KGC) ABC University Science u 2 u 3 u 4 u 5 u 6 u 7 Law ABC, Science ABC, Law ABC, Science, Math, Prof. Emura

40 Trivial Approach Binary Tree for Revocation Binary Tree for Revocation (managed by KGC) (managed by College) Science u 2 u 3 u 4 u 5 u 6 u 7 Law Math u 2 u 3 u 4 u 5 u 6 u 7 ABC, Science ABC, Law ABC, Science, Math, Prof. Emura

41 Trivial Approach Binary Tree for Revocation Binary Tree for Revocation (managed by KGC) (managed by College) Binary Tree for Revocation (managed by Department) Math u 2 u 3 u 4 u 5 u 6 u 7 NICT, NSRI Science u 2 u 3 u 4 u 5 u 6 u 7 Law ABC, Law Emura u 2 u 3 u 4 u 5 u 6 u 7 ABC, Science, Math, Prof. Emura

42 Trivial Approach ABC University Binary Tree for Revocation (managed by KGC) Science u 2 u 3 u 4 u 5 u 6 u 7 Law ABC, Science ABC Science needs to store log N size secret keys ABC, Science, Math, prof. Emura

43 Key Update for time period T (managed by KGC) Trivial Approach Binary Tree for Revocation (managed by KGC) Science u 2 u 3 u 4 u 5 u 6 u 7 u 8 ABC University Science u 2 u 3 u 4 u 5 u 6 u 7 Law ABC, Science ABC Science needs to store log N size secret keys ABC, Science, Math, prof. Emura

44 Key Update for time period T (managed by KGC) Science Trivial is not revoked Approach on time T. () It can create a decryption key relate to its identity & time T. (2) It can generate Key Update for its children. Binary Tree for Revocation (managed by KGC) Science u 2 u 3 u 4 u 5 u 6 u 7 u 8 ABC University Science u 2 u 3 u 4 u 5 u 6 u 7 Law ABC, Science ABC,WNRI Science needs to store log N size secret keys ABC, Science, Math, prof. Emura

45 Key Update for time period T (managed by KGC) Trivial Approach Binary Tree for Revocation (managed by KGC) Science u 2 u 3 u 4 u 5 u 6 u 7 u 8 ABC University Science u 2 u 3 u 4 u 5 u 6 u 7 Law Key Update for T (managed by Science) Math u 2 u 3 u 4 u 5 u 6 u 7 u 8 ABC, Science ABC Math u 2 u 3 u 4 u 5 u 6 u 7 Science needs to store log N size secret keys Binary Tree for Revocation (managed by Science)

46 Key Update for time period T (managed by KGC) Trivial Approach Binary Tree for Revocation (managed by KGC) Science u 2 u 3 u 4 u 5 u 6 u 7 u 8 ABC University Science u 2 u 3 u 4 u 5 u 6 u 7 Law Key Update for T (managed by Science) Does Science need log N size secret key? Math u 2 u 3 u 4 u 5 u 6 u 7 u 8 ABC, Science A Math u 2 u 3 u 4 u 5 u 6 u 7 Science needs to store log N size secret keys Binary Tree for Revocation (managed by Science)

47 Key Update for time period T (managed by KGC) Trivial Approach Therefore, children should have (logn) 2 subkeys. ABC, Science No! The parent (Science) has log N size secret key and one subkey is used for each time period. A child (Math) does not know which Science subkey u 2 u will 3 ube 4 uused 5 u 6 ufor 7 each u 8 time period. Key Update for T keys (managed by Science) Math u 2 u 3 u 4 u 5 u 6 u 7 u 8 Does SAL need log N size secret key? n-th level user has (logn) n size secret ABC University Binary Tree for Revocation (managed by KGC) Science u 2 u 3 u 4 u 5 u 6 u 7 Law A,WNRI Science needs to store log N size secret keys Binary Tree for Revocation (managed by Science) Math u 2 u 3 u 4 u 5 u 6 u 7

48 Trivial Approach

49 Our Approach Asymmetric Trade Product Product

50 Our Approach Asymmetric Trade Technically difficult part: Separated subkeys do not leak any information. To this end, we used several re-randomization Product techniques. Product

51 Our Result We propose the first practical RHIBE scheme Our scheme is based on Boneh-Boyen HIBE scheme The size of secret key is O(l 2 log N), where l is user s level. We proved that the proposed scheme satisfies a weaker security notion such as selective security notion.

52 Further Study Fully secure RHIBE Different revocation method, such as Subset Difference Revocation methodology in functional encryption

53 Thanks!

54

CONSTRUCTIONS SECURE AGAINST RECEIVER SELECTIVE OPENING AND CHOSEN CIPHERTEXT ATTACKS

CONSTRUCTIONS SECURE AGAINST RECEIVER SELECTIVE OPENING AND CHOSEN CIPHERTEXT ATTACKS CONSRUCIONS SECURE AGAINS RECEIVER SELECIVE OPENING AND CHOSEN CIPHEREX AACKS Dingding Jia, Xianhui Lu, Bao Li jiadingding@iie.ac.cn C-RSA 2017 02-17 Outline Background Motivation Our contribution Existence:

More information

Lecture 7: Boneh-Boyen Proof & Waters IBE System

Lecture 7: Boneh-Boyen Proof & Waters IBE System CS395T Advanced Cryptography 2/0/2009 Lecture 7: Boneh-Boyen Proof & Waters IBE System Instructor: Brent Waters Scribe: Ioannis Rouselakis Review Last lecture we discussed about the Boneh-Boyen IBE system,

More information

Identity-based encryption

Identity-based encryption Identity-based encryption Michel Abdalla ENS & CNRS MPRI - Course 2-12-1 Michel Abdalla (ENS & CNRS) Identity-based encryption 1 / 43 Identity-based encryption (IBE) Goal: Allow senders to encrypt messages

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

Hierarchical identity-based encryption

Hierarchical identity-based encryption Hierarchical identity-based encryption Michel Abdalla ENS & CNS September 26, 2011 MPI - Course 2-12-1 Lecture 3 - Part 1 Michel Abdalla (ENS & CNS) Hierarchical identity-based encryption September 26,

More information

Efficient Identity-Based Encryption Without Random Oracles

Efficient Identity-Based Encryption Without Random Oracles Efficient Identity-Based Encryption Without Random Oracles Brent Waters Abstract We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first

More information

Secure and Practical Identity-Based Encryption

Secure and Practical Identity-Based Encryption Secure and Practical Identity-Based Encryption David Naccache Groupe de Cyptographie, Deṕartement d Informatique École Normale Supérieure 45 rue d Ulm, 75005 Paris, France david.nacache@ens.fr Abstract.

More information

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ongxing Lu and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200030, P.. China {cao-zf,

More information

Efficient Identity-based Encryption Without Random Oracles

Efficient Identity-based Encryption Without Random Oracles Efficient Identity-based Encryption Without Random Oracles Brent Waters Weiwei Liu School of Computer Science and Software Engineering 1/32 Weiwei Liu Efficient Identity-based Encryption Without Random

More information

Arbitrary-State Attribute-Based Encryption with Dynamic Membership

Arbitrary-State Attribute-Based Encryption with Dynamic Membership 1/ 34 Arbitrary-State Attribute-Based Encryption with Dynamic Membership Speaker: Chun-I Fan Chun-I Fan, National Sun Yat-sen University, Kaohsiung Vincent Shi-Ming Huang, Industry Technology Research

More information

New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts

New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts Allison Lewko University of Texas at Austin alewko@cs.utexas.edu Brent Waters University of Texas at Austin bwaters@cs.utexas.edu

More information

Resistance to Pirates 2.0: A Method from Leakage Resilient Cryptography

Resistance to Pirates 2.0: A Method from Leakage Resilient Cryptography Resistance to Pirates 2.0: A Method from Leakage Resilient Cryptography Duong Hieu Phan 1,2 and Viet Cuong Trinh 1 1 LAGA, University of Paris 8 2 ENS / CNRS / INRIA Abstract. In the classical model of

More information

Pairing-Based Cryptography An Introduction

Pairing-Based Cryptography An Introduction ECRYPT Summer School Samos 1 Pairing-Based Cryptography An Introduction Kenny Paterson kenny.paterson@rhul.ac.uk May 4th 2007 ECRYPT Summer School Samos 2 The Pairings Explosion Pairings originally used

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

Efficient Selective Identity-Based Encryption Without Random Oracles

Efficient Selective Identity-Based Encryption Without Random Oracles Efficient Selective Identity-Based Encryption Without Random Oracles Dan Boneh Xavier Boyen March 21, 2011 Abstract We construct two efficient Identity-Based Encryption (IBE) systems that admit selectiveidentity

More information

Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles

Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles Man Ho Au 1, Joseph K. Liu 2, Tsz Hon Yuen 3, and Duncan S. Wong 4 1 Centre for Information Security Research

More information

G Advanced Cryptography April 10th, Lecture 11

G Advanced Cryptography April 10th, Lecture 11 G.30-001 Advanced Cryptography April 10th, 007 Lecturer: Victor Shoup Lecture 11 Scribe: Kristiyan Haralambiev We continue the discussion of public key encryption. Last time, we studied Hash Proof Systems

More information

Searchable encryption & Anonymous encryption

Searchable encryption & Anonymous encryption Searchable encryption & Anonymous encryption Michel Abdalla ENS & CNS February 17, 2014 MPI - Course 2-12-1 Michel Abdalla (ENS & CNS) Searchable encryption & Anonymous encryption February 17, 2014 1 /

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky Lecture 7 Lecture date: Monday, 28 February, 2005 Scribe: M.Chov, K.Leung, J.Salomone 1 Oneway Trapdoor Permutations Recall that a

More information

Fully Secure (Doubly-)Spatial Encryption under Simpler Assumptions

Fully Secure (Doubly-)Spatial Encryption under Simpler Assumptions Fully Secure (Doubly-)Spatial Encryption under Simpler Assumptions Cheng Chen, Zhenfeng Zhang, and Dengguo Feng State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences,

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

New Constructions of Revocable Identity-Based Encryption from Multilinear Maps

New Constructions of Revocable Identity-Based Encryption from Multilinear Maps New Constructions of Revocable Identity-Based Encryption from Multilinear Maps Seunghwan Park Kwangsu Lee Dong Hoon Lee Abstract A revocation mechanism in cryptosystems for a large number of users is absolutely

More information

Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions

Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions Brent Waters University of Texas at Austin Abstract We present a new methodology for proving security of encryption

More information

Applied cryptography

Applied cryptography Applied cryptography Identity-based Cryptography Andreas Hülsing 19 November 2015 1 / 37 The public key problem How to obtain the correct public key of a user? How to check its authenticity? General answer:

More information

Public-Key Cryptography. Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange

Public-Key Cryptography. Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange Public-Key Cryptography Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange Shared/Symmetric-Key Encryption (a.k.a. private-key encryption) SKE: Syntax KeyGen outputs K K E scheme E Syntax a.k.a.

More information

Lesson 8 : Key-Policy Attribute-Based Encryption and Public Key Encryption with Keyword Search

Lesson 8 : Key-Policy Attribute-Based Encryption and Public Key Encryption with Keyword Search Lesson 8 : Key-Policy Attribute-Based Encryption and Public Key Encryption with Keyword Search November 3, 2014 teacher : Benoît Libert scribe : Florent Bréhard Key-Policy Attribute-Based Encryption (KP-ABE)

More information

Boneh-Franklin Identity Based Encryption Revisited

Boneh-Franklin Identity Based Encryption Revisited Boneh-Franklin Identity Based Encryption Revisited David Galindo Institute for Computing and Information Sciences Radboud University Nijmegen P.O.Box 9010 6500 GL, Nijmegen, The Netherlands. d.galindo@cs.ru.nl

More information

New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters

New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters Yohei Watanabe,,, Keita Emura 3, and Jae Hong Seo 4 The University of Electro-Communications,

More information

A Strong Identity Based Key-Insulated Cryptosystem

A Strong Identity Based Key-Insulated Cryptosystem A Strong Identity Based Key-Insulated Cryptosystem Jin Li 1, Fangguo Zhang 2,3, and Yanming Wang 1,4 1 School of Mathematics and Computational Science, Sun Yat-sen University, Guangzhou, 510275, P.R.China

More information

Hidden-Vector Encryption with Groups of Prime Order

Hidden-Vector Encryption with Groups of Prime Order Hidden-Vector Encryption with Groups of Prime Order Vincenzo Iovino 1 and Giuseppe Persiano 1 Dipartimento di Informatica ed Applicazioni, Università di Salerno, 84084 Fisciano (SA), Italy. iovino,giuper}@dia.unisa.it.

More information

Secure Certificateless Public Key Encryption without Redundancy

Secure Certificateless Public Key Encryption without Redundancy Secure Certificateless Public Key Encryption without Redundancy Yinxia Sun and Futai Zhang School of Mathematics and Computer Science Nanjing Normal University, Nanjing 210097, P.R.China Abstract. Certificateless

More information

Instantiating the Dual System Encryption Methodology in Bilinear Groups

Instantiating the Dual System Encryption Methodology in Bilinear Groups Instantiating the Dual System Encryption Methodology in Bilinear Groups Allison Lewko joint work with Brent Waters Motivation classical public key cryptography: Alice Bob Eve Motivation functional encryption:

More information

REMARKS ON IBE SCHEME OF WANG AND CAO

REMARKS ON IBE SCHEME OF WANG AND CAO REMARKS ON IBE SCEME OF WANG AND CAO Sunder Lal and Priyam Sharma Derpartment of Mathematics, Dr. B.R.A.(Agra), University, Agra-800(UP), India. E-mail- sunder_lal@rediffmail.com, priyam_sharma.ibs@rediffmail.com

More information

Self-Updatable Encryption: Time Constrained Access Control with Hidden Attributes and Better Efficiency

Self-Updatable Encryption: Time Constrained Access Control with Hidden Attributes and Better Efficiency Self-Updatable Encryption: Time Constrained Access Control with Hidden Attributes and Better Efficiency Kwangsu Lee Seung Geol Choi Dong Hoon Lee Jong Hwan Park Moti Yung Abstract Revocation and key evolving

More information

Foundations. P =! NP oneway function signature schemes Trapdoor oneway function PKC, IBS IBE

Foundations. P =! NP oneway function signature schemes Trapdoor oneway function PKC, IBS IBE Foundations P =! NP oneway function signature schemes Trapdoor oneway function PKC, IBS IBE NP problems: IF, DL, Knapsack Hardness of these problems implies the security of cryptosytems? 2 Relations of

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004 CMSC 858K Advanced Topics in Cryptography February 5, 2004 Lecturer: Jonathan Katz Lecture 4 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Summary The focus of this lecture is efficient public-key

More information

Simple SK-ID-KEM 1. 1 Introduction

Simple SK-ID-KEM 1. 1 Introduction 1 Simple SK-ID-KEM 1 Zhaohui Cheng School of Computing Science, Middlesex University The Burroughs, Hendon, London, NW4 4BT, United Kingdom. m.z.cheng@mdx.ac.uk Abstract. In 2001, Boneh and Franklin presented

More information

On the (Im)possibility of Projecting Property in Prime-Order Setting

On the (Im)possibility of Projecting Property in Prime-Order Setting On the (Im)possibility of Projecting Property in Prime-Order Setting Jae Hong Seo Department of Mathematics, Myongji University, Yongin, Republic of Korea jaehongseo@mju.ac.r Abstract. Projecting bilinear

More information

Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting

Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting Allison Lewko The University of Texas at Austin alewko@csutexasedu Abstract In this paper, we explore a general

More information

Cryptography from Pairings

Cryptography from Pairings DIAMANT/EIDMA Symposium, May 31st/June 1st 2007 1 Cryptography from Pairings Kenny Paterson kenny.paterson@rhul.ac.uk May 31st 2007 DIAMANT/EIDMA Symposium, May 31st/June 1st 2007 2 The Pairings Explosion

More information

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval Provable Security for Public-Key Schemes I Basics David Pointcheval Ecole normale supérieure, CNRS & INRIA IACR-SEAMS School Cryptographie: Foundations and New Directions November 2016 Hanoi Vietnam Introduction

More information

Provable security. Michel Abdalla

Provable security. Michel Abdalla Lecture 1: Provable security Michel Abdalla École normale supérieure & CNRS Cryptography Main goal: Enable secure communication in the presence of adversaries Adversary Sender 10110 10110 Receiver Only

More information

Advanced Topics in Cryptography

Advanced Topics in Cryptography Advanced Topics in Cryptography Lecture 6: El Gamal. Chosen-ciphertext security, the Cramer-Shoup cryptosystem. Benny Pinkas based on slides of Moni Naor page 1 1 Related papers Lecture notes of Moni Naor,

More information

Type-based Proxy Re-encryption and its Construction

Type-based Proxy Re-encryption and its Construction Type-based Proxy Re-encryption and its Construction Qiang Tang Faculty of EWI, University of Twente, the Netherlands q.tang@utwente.nl Abstract. Recently, the concept of proxy re-encryption has been shown

More information

An Introduction to Pairings in Cryptography

An Introduction to Pairings in Cryptography An Introduction to Pairings in Cryptography Craig Costello Information Security Institute Queensland University of Technology INN652 - Advanced Cryptology, October 2009 Outline 1 Introduction to Pairings

More information

Revocable Identity-Based Encryption from Lattices

Revocable Identity-Based Encryption from Lattices Revocable Identity-Based Encryption from Lattices Jie Chen, Hoon Wei Lim, San Ling, Huaxiong Wang, and Khoa Nguyen Nanyang Technological University, Singapore s080001@e.ntu.edu.sg {hoonwei,lingsan,hxwang}@ntu.edu.sg

More information

T Advanced Course in Cryptology. March 28 th, ID-based authentication frameworks and primitives. Mikko Kiviharju

T Advanced Course in Cryptology. March 28 th, ID-based authentication frameworks and primitives. Mikko Kiviharju March 28 th, 2006 ID-based authentication frameworks and primitives Helsinki University of Technology mkivihar@cc.hut.fi 1 Overview Motivation History and introduction of IB schemes Mathematical basis

More information

Constrained Pseudorandom Functions and Their Applications

Constrained Pseudorandom Functions and Their Applications Constrained Pseudorandom Functions and Their Applications Dan Boneh dabo@cs.stanford.edu Brent Waters bwaters@cs.utexas.edu September 9, 2013 Abstract We put forward a new notion of pseudorandom functions

More information

Verifiable Security of Boneh-Franklin Identity-Based Encryption. Federico Olmedo Gilles Barthe Santiago Zanella Béguelin

Verifiable Security of Boneh-Franklin Identity-Based Encryption. Federico Olmedo Gilles Barthe Santiago Zanella Béguelin Verifiable Security of Boneh-Franklin Identity-Based Encryption Federico Olmedo Gilles Barthe Santiago Zanella Béguelin IMDEA Software Institute, Madrid, Spain 5 th International Conference on Provable

More information

Outsider-Anonymous Broadcast Encryption with Sublinear Ciphertexts

Outsider-Anonymous Broadcast Encryption with Sublinear Ciphertexts Outsider-Anonymous Broadcast Encryption with Sublinear Ciphertexts elly Fazio 1,2 and Irippuge Milinda Perera 2 1 The City College of CUY fazio@cs.ccny.cuny.edu 2 The Graduate Center of CUY {nfazio,iperera}@gc.cuny.edu

More information

Gentry IBE Paper Reading

Gentry IBE Paper Reading Gentry IBE Paper Reading Y. Jiang 1 1 University of Wollongong September 5, 2014 Literature Craig Gentry. Practical Identity-Based Encryption Without Random Oracles. Advances in Cryptology - EUROCRYPT

More information

Notes for Lecture 17

Notes for Lecture 17 U.C. Berkeley CS276: Cryptography Handout N17 Luca Trevisan March 17, 2009 Notes for Lecture 17 Scribed by Matt Finifter, posted April 8, 2009 Summary Today we begin to talk about public-key cryptography,

More information

Dynamic Key-Aggregate Cryptosystem on Elliptic Curves for Online Data Sharing

Dynamic Key-Aggregate Cryptosystem on Elliptic Curves for Online Data Sharing Dynamic Key-Aggregate Cryptosystem on Elliptic Curves for Online Data Sharing Sikhar Patranabis, Yash Shrivastava and Debdeep Mukhopadhyay Department of Computer Science and Engineering Indian Institute

More information

El Gamal A DDH based encryption scheme. Table of contents

El Gamal A DDH based encryption scheme. Table of contents El Gamal A DDH based encryption scheme Foundations of Cryptography Computer Science Department Wellesley College Fall 2016 Table of contents Introduction El Gamal Practical Issues The El Gamal encryption

More information

Identity-Based Online/Offline Encryption

Identity-Based Online/Offline Encryption Fuchun Guo 2 Yi Mu 1 Zhide Chen 2 1 University of Wollongong, Australia ymu@uow.edu.au 2 Fujian Normal University, Fuzhou, China fuchunguo1982@gmail.com Outline 1 2 3 4 Identity-based Encryption Review

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information

Recent Advances in Identity-based Encryption Pairing-based Constructions

Recent Advances in Identity-based Encryption Pairing-based Constructions Fields Institute Workshop on New Directions in Cryptography 1 Recent Advances in Identity-based Encryption Pairing-based Constructions Kenny Paterson kenny.paterson@rhul.ac.uk June 25th 2008 Fields Institute

More information

Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts

Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts Nuttapong Attrapadung 1, Benoît Libert 2, and Elie de Panafieu 3 1 esearch Center for Information Security, AIST Japan) n.attrapadung@aist.go.jp

More information

Public Key Cryptography

Public Key Cryptography T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Public Key Cryptography EECE 412 1 What is it? Two keys Sender uses recipient s public key to encrypt Receiver uses his private key to decrypt

More information

A survey on quantum-secure cryptographic systems

A survey on quantum-secure cryptographic systems A survey on quantum-secure cryptographic systems Tomoka Kan May 24, 2018 1 Abstract Post-quantum cryptography refers to the search for classical cryptosystems which remain secure in the presence of a quantum

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme

Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme Kwangsu Lee Dong Hoon Lee Abstract Identity-based signature (IBS) is a specific type of public-key signature (PKS) where any

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

New Framework for Secure Server-Designation Public Key Encryption with Keyword Search

New Framework for Secure Server-Designation Public Key Encryption with Keyword Search New Framework for Secure Server-Designation Public Key Encryption with Keyword Search Xi-Jun Lin,Lin Sun and Haipeng Qu April 1, 2016 Abstract: Recently, a new framework, called secure server-designation

More information

ANALYSIS OF PRIVACY-PRESERVING ELEMENT REDUCTION OF A MULTISET

ANALYSIS OF PRIVACY-PRESERVING ELEMENT REDUCTION OF A MULTISET J. Korean Math. Soc. 46 (2009), No. 1, pp. 59 69 ANALYSIS OF PRIVACY-PRESERVING ELEMENT REDUCTION OF A MULTISET Jae Hong Seo, HyoJin Yoon, Seongan Lim, Jung Hee Cheon, and Dowon Hong Abstract. The element

More information

Short Signatures Without Random Oracles

Short Signatures Without Random Oracles Short Signatures Without Random Oracles Dan Boneh and Xavier Boyen (presented by Aleksandr Yampolskiy) Outline Motivation Preliminaries Secure short signature Extensions Conclusion Why signatures without

More information

COMS W4995 Introduction to Cryptography October 12, Lecture 12: RSA, and a summary of One Way Function Candidates.

COMS W4995 Introduction to Cryptography October 12, Lecture 12: RSA, and a summary of One Way Function Candidates. COMS W4995 Introduction to Cryptography October 12, 2005 Lecture 12: RSA, and a summary of One Way Function Candidates. Lecturer: Tal Malkin Scribes: Justin Cranshaw and Mike Verbalis 1 Introduction In

More information

An Efficient Broadcast Encryption Supporting Designation and Revocation Mechanisms

An Efficient Broadcast Encryption Supporting Designation and Revocation Mechanisms Chinese Journal of Electronics Vol.27, No.1, Jan. 2018 An Efficient Broadcast Encryption Supporting Designation and Revocation Mechanisms ZHU Yan 1, YU Ruyun 1, CHEN E 1 and HUANG Dijiang 2 (1. School

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

Bounded Ciphertext Policy Attribute Based Encryption

Bounded Ciphertext Policy Attribute Based Encryption Bounded Ciphertext Policy Attribute Based Encryption Vipul Goyal Abhishek Jain Omkant Pandey Amit Sahai Department of Computer Science, UCLA {vipul,abhishek,omkant,sahai}@cs.ucla.edu Abstract In a ciphertext

More information

Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization

Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization Brent Waters University of Texas at Austin bwaters@csutexasedu Abstract We present a new methodology

More information

Delegation in Predicate Encryption Supporting Disjunctive Queries

Delegation in Predicate Encryption Supporting Disjunctive Queries Author manuscript, published in "Security and Privacy - Silver Linings in the Cloud Springer Ed. 2012 229-240" DOI : 10.1007/978-3-642-15257-3_21 Delegation in Predicate Encryption Supporting Disjunctive

More information

Identity Based Encryption

Identity Based Encryption Bilinear Pairings in Cryptography: Identity Based Encryption Dan Boneh Stanford University Recall: Pub-Key Encryption (PKE) PKE Three algorithms : (G, E, D) G(λ) (pk,sk) outputs pub-key and secret-key

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Public Key Broadcast Encryption with Low Number of Keys and Constant Decryption Time

Public Key Broadcast Encryption with Low Number of Keys and Constant Decryption Time Public Key Broadcast Encryption with Low Number of Keys and Constant Decryption Time Yi-Ru Liu, Wen-Guey Tzeng Department of Computer Science National Chiao Tung University Hsinchu, Taiwan 30050 Email:

More information

Anonymous and Adaptively Secure Revocable IBE with Constant-Size Public Parameters

Anonymous and Adaptively Secure Revocable IBE with Constant-Size Public Parameters 1 nonymous and daptively Secure Revocable IBE with Constant-Size Public Parameters Jie Chen, Hoon Wei Lim, San Ling, Le Su and Huaxiong Wang arxiv:1210.6441v1 [cs.cr] 24 Oct 2012 bstract In Identity-Based

More information

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2015 An efficient variant of Boneh-Gentry-Hamburg's

More information

On (Hierarchical) Identity Based Encryption Protocols with Short Public Parameters (With an Exposition of Waters Artificial Abort Technique)

On (Hierarchical) Identity Based Encryption Protocols with Short Public Parameters (With an Exposition of Waters Artificial Abort Technique) On (Hierarchical) Identity Based Encryption Protocols with Short Public Parameters (With an Exposition of Waters Artificial Abort Technique) Sanjit Chatterjee and Palash Sarkar Applied Statistics Unit

More information

An Efficient Cloud-based Revocable Identity-based Proxy Re-encryption Scheme for Public Clouds Data Sharing

An Efficient Cloud-based Revocable Identity-based Proxy Re-encryption Scheme for Public Clouds Data Sharing An Efficient Cloud-based Revocable Identity-based Proxy Re-encryption Scheme for Public Clouds Data Sharing Kaitai Liang 1, Joseph K. Liu 2, Duncan S. Wong 1, Willy Susilo 3 Department of Computer Science,

More information

Directly Revocable Key-Policy Attribute- Based Encryption with Verifiable Ciphertext Delegation

Directly Revocable Key-Policy Attribute- Based Encryption with Verifiable Ciphertext Delegation Directly Revocable Key-Policy Attribute- Based Encryption with Verifiable Ciphertext Delegation Yanfeng Shi, Qingji Zheng, Jiqiang Liu, Zhen Han Beijing Jiaotong University Traditional Encrypted Filesystem

More information

Fully-secure Key Policy ABE on Prime-Order Bilinear Groups

Fully-secure Key Policy ABE on Prime-Order Bilinear Groups Fully-secure Key Policy ABE on Prime-Order Bilinear Groups Luke Kowalczyk, Jiahui Liu, Kailash Meiyappan Abstract We present a Key-Policy ABE scheme that is fully-secure under the Decisional Linear Assumption.

More information

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange ENEE 457: Computer Systems Security 10/3/16 Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange Charalampos (Babis) Papamanthou Department of Electrical and Computer Engineering University of Maryland,

More information

Multi-key Hierarchical Identity-Based Signatures

Multi-key Hierarchical Identity-Based Signatures Multi-key Hierarchical Identity-Based Signatures Hoon Wei Lim Nanyang Technological University 9 June 2010 Outline 1 Introduction 2 Preliminaries 3 Multi-key HIBS 4 Security Analysis 5 Discussion 6 Open

More information

New Lower Bounds on Predicate Entropy for Function Private Public-Key Predicate Encryption

New Lower Bounds on Predicate Entropy for Function Private Public-Key Predicate Encryption New Lower Bounds on Predicate Entropy for Function Private Public-Key Predicate Encryption Sikhar Patranabis and Debdeep Mukhopadhyay Department of Computer Science and Engineering Indian Institute of

More information

Attribute-Based Encryption Optimized for Cloud Computing

Attribute-Based Encryption Optimized for Cloud Computing ttribute-based Encryption Optimized for Cloud Computing Máté Horváth 27 January 1 / 17 Roadmap 1 Encryption in the Cloud 2 User Revocation 3 Background 4 The Proposed Scheme 5 Conclusion 2 / 17 Traditional

More information

Public-Key Cryptography. Public-Key Certificates. Public-Key Certificates: Use

Public-Key Cryptography. Public-Key Certificates. Public-Key Certificates: Use Public-Key Cryptography Tutorial on Dr. Associate Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur http://cse.iitkgp.ac.in/ abhij/ January 30, 2017 Short

More information

Master s thesis, defended on June 20, 2007, supervised by Dr. Oleg Karpenkov. Mathematisch Instituut. Universiteit Leiden

Master s thesis, defended on June 20, 2007, supervised by Dr. Oleg Karpenkov. Mathematisch Instituut. Universiteit Leiden Master s thesis, defended on June 20, 2007, supervised by Dr. Oleg Karpenkov Angela Zottarel Encryption from Weaker Assumptions Master thesis defended on June 28, 2010. Thesis Advisor: dr. Eike Kiltz.

More information

Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption

Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption Fully Secure Functional Encryption: ttribute-based Encryption and (Hierarchical) Inner Product Encryption llison Lewko University of Texas at ustin alewko@cs.utexas.edu mit Sahai UCL sahai@cs.ucla.edu

More information

Dual System Encryption via Doubly Selective Security: Framework, Fully-secure Functional Encryption for Regular Languages, and More

Dual System Encryption via Doubly Selective Security: Framework, Fully-secure Functional Encryption for Regular Languages, and More Dual System Encryption via Doubly Selective Security: Framework, Fully-secure Functional Encryption for Regular Languages, and More Nuttapong Attrapadung (Nuts) AIST, Japan @Eurocrypt 2014, Copenhagen

More information

Unbounded HIBE and Attribute-Based Encryption

Unbounded HIBE and Attribute-Based Encryption Unbounded HIBE and ttribute-based Encryption llison Lewko University of Texas at ustin alewko@cs.utexas.edu Brent Waters University of Texas at ustin bwaters@cs.utexas.edu bstract In this work, we present

More information

DATA PRIVACY AND SECURITY

DATA PRIVACY AND SECURITY DATA PRIVACY AND SECURITY Instructor: Daniele Venturi Master Degree in Data Science Sapienza University of Rome Academic Year 2018-2019 Interlude: Number Theory Cubum autem in duos cubos, aut quadratoquadratum

More information

Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures

Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures G. Fuchsbauer D. Pointcheval École normale supérieure Pairing'09, 13.08.2009 Fuchsbauer, Pointcheval (ENS) Proofs

More information

Adaptive Security of Compositions

Adaptive Security of Compositions emester Thesis in Cryptography Adaptive ecurity of Compositions Patrick Pletscher ETH Zurich June 30, 2005 upervised by: Krzysztof Pietrzak, Prof. Ueli Maurer Email: pat@student.ethz.ch In a recent paper

More information

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Dan Boneh 1, Emily Shen 1, and Brent Waters 2 1 Computer Science Department, Stanford University, Stanford, CA {dabo,emily}@cs.stanford.edu

More information

Public-Key Encryption: ElGamal, RSA, Rabin

Public-Key Encryption: ElGamal, RSA, Rabin Public-Key Encryption: ElGamal, RSA, Rabin Introduction to Modern Cryptography Benny Applebaum Tel-Aviv University Fall Semester, 2011 12 Public-Key Encryption Syntax Encryption algorithm: E. Decryption

More information

An Efficient ID-based Digital Signature with Message Recovery Based on Pairing

An Efficient ID-based Digital Signature with Message Recovery Based on Pairing An Efficient ID-based Digital Signature with Message Recovery Based on Pairing Raylin Tso, Chunxiang Gu, Takeshi Okamoto, and Eiji Okamoto Department of Risk Engineering Graduate School of Systems and

More information

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography Lecture 19: (Diffie-Hellman Key Exchange & ElGamal Encryption) Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies

More information

Discrete Logarithm Problem

Discrete Logarithm Problem Discrete Logarithm Problem Finite Fields The finite field GF(q) exists iff q = p e for some prime p. Example: GF(9) GF(9) = {a + bi a, b Z 3, i 2 = i + 1} = {0, 1, 2, i, 1+i, 2+i, 2i, 1+2i, 2+2i} Addition:

More information

Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups

Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups David Mandell Freeman CWI and Universiteit Leiden freeman@cwi.nl Abstract. We develop an abstract framework that

More information