Tightly CCA-secure encryption without pairings

R Gay, D Hofheinz, E Kiltz, H Wee - … on the Theory and Applications of …, 2016 - Springer
We present the first CCA-secure public-key encryption scheme based on DDH where the
security loss is independent of the number of challenge ciphertexts and the number of …

Towards tightly secure lattice short signature and id-based encryption

X Boyen, Q Li - International Conference on the Theory and …, 2016 - Springer
Constructing short signatures with tight security from standard assumptions is a long-
standing open problem. We present an adaptively secure, short (and stateless) signature …

More efficient (almost) tightly secure structure-preserving signatures

R Gay, D Hofheinz, L Kohl, J Pan - … on the Theory and Applications of …, 2018 - Springer
We provide a structure-preserving signature (SPS) scheme with an (almost) tight security
reduction to a standard assumption. Compared to the state-of-the-art tightly secure SPS …

Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting

D Hofheinz, J Koch, C Striecks - Journal of Cryptology, 2024 - Springer
We construct an identity-based encryption (IBE) scheme that is tightly secure in a very strong
sense. Specifically, we consider a setting with many instances of the scheme and many …

Kurosawa-Desmedt meets tight security

R Gay, D Hofheinz, L Kohl - Annual International Cryptology Conference, 2017 - Springer
At EUROCRYPT 2016, Gay et al. presented the first pairing-free public-key encryption (PKE)
scheme with an almost tight security reduction to a standard assumption. Their scheme is …

Identity-based encryption tightly secure under chosen-ciphertext attacks

D Hofheinz, D Jia, J Pan - … 2018: 24th International Conference on the …, 2018 - Springer
We propose the first identity-based encryption (IBE) scheme that is (almost) tightly secure
against chosen-ciphertext attacks. Our scheme is efficient, in the sense that its ciphertext …

Hierarchical identity-based encryption with tight multi-challenge security

R Langrehr, J Pan - Public-Key Cryptography–PKC 2020: 23rd IACR …, 2020 - Springer
We construct the first hierarchical identity-based encryption (HIBE) scheme with tight
adaptive security in the multi-challenge setting, where adversaries are allowed to ask for …

Adaptive partitioning

D Hofheinz - Annual International Conference on the Theory and …, 2017 - Springer
We present a new strategy for partitioning proofs, and use it to obtain new tightly secure
encryption schemes. Specifically, we provide the following two conceptual contributions: A …

Tightly secure inner product functional encryption: multi-input and function-hiding constructions

J Tomida - Advances in Cryptology–ASIACRYPT 2019: 25th …, 2019 - Springer
Tightly secure cryptographic schemes have been extensively studied in the fields of chosen-
ciphertext secure public-key encryption, identity-based encryption, signatures and more. We …

[PDF][PDF] Puncture'em all: updatable encryption with no-directional key updates and expiring ciphertexts

D Slamanig, C Striecks - IACR Cryptol. ePrint Arch., 2021 - scholar.archive.org
Updatable encryption (UE) allows to periodically rotate encryption keys without the need to
decrypt and re-encrypt already encrypted data. This is achieved by means of an update …