Strongly secure authenticated key exchange from factoring, codes, and lattices

A Fujioka, K Suzuki, K Xagawa… - Designs, Codes and …, 2015 - Springer
An unresolved problem in research on authenticated key exchange (AKE) in the public-key
setting is to construct a secure protocol against advanced attacks such as key compromise …

Message authentication, revisited

Y Dodis, E Kiltz, K Pietrzak, D Wichs - … on the Theory and Applications of …, 2012 - Springer
Traditionally, symmetric-key message authentication codes (MACs) are easily built from
pseudorandom functions (PRFs). In this work we propose a wide variety of other approaches …

Partitioning via non-linear polynomial functions: more compact IBEs from ideal lattices and bilinear maps

S Katsumata, S Yamada - … 2016: 22nd International Conference on the …, 2016 - Springer
In this paper, we present new adaptively secure identity-based encryption (IBE) schemes.
One of the distinguishing properties of the schemes is that it achieves shorter public …

Practical chosen ciphertext secure encryption from factoring

D Hofheinz, E Kiltz - Advances in Cryptology-EUROCRYPT 2009: 28th …, 2009 - Springer
LNCS 5479 - Advances in Cryptology - EUROCRYPT 2009 Page 1 Practical Chosen Ciphertext
Secure Encryption from Factoring Dennis Hofheinz⋆ and Eike Kiltz⋆⋆ Cryptology & Information …

Efficient chosen-ciphertext security via extractable hash proofs

H Wee - Advances in Cryptology–CRYPTO 2010: 30th Annual …, 2010 - Springer
We introduce the notion of an extractable hash proof system. Essentially, this is a special
kind of non-interactive zero-knowledge proof of knowledge system where the secret keys …

Cryptanalysis and improvement of “group public key encryption scheme supporting equality test without bilinear pairings”

Q Zhang, Y Tian - Information Sciences, 2024 - Elsevier
Public key encryption with equality test (PKEET) is a novel primitive which supports equality
comparisons on two encrypted messages. Currently, most of the existing PKEET schemes …

Programmable hash functions go private: constructions and applications to (homomorphic) signatures with shorter public keys

D Catalano, D Fiore, L Nizzardo - … , Santa Barbara, CA, USA, August 16-20 …, 2015 - Springer
We introduce the notion of asymmetric programmable hash functions (APHFs, for short),
which adapts Programmable Hash Functions, introduced by Hofheinz and Kiltz at Crypto …

Trapdoor functions from the computational Diffie-Hellman assumption

S Garg, M Hajiabadi - Annual international cryptology conference, 2018 - Springer
Trapdoor functions (TDFs) are a fundamental primitive in cryptography. Yet, the current set of
assumptions known to imply TDFs is surprisingly limited, when compared to public-key …

Memory lower bounds of reductions revisited

Y Wang, T Matsuda, G Hanaoka, K Tanaka - … , Tel Aviv, Israel, April 29-May …, 2018 - Springer
Abstract In Crypto 2017, Auerbach et al. initiated the study on memory-tight reductions and
proved two negative results on the memory-tightness of restricted black-box reductions from …

Practical chosen ciphertext secure encryption from factoring

D Hofheinz, E Kiltz, V Shoup - Journal of cryptology, 2013 - Springer
Practical Chosen Ciphertext Secure Encryption from Factoring Page 1 J. Cryptol. (2013) 26:
102–118 DOI: 10.1007/s00145-011-9115-0 Practical Chosen Ciphertext Secure Encryption …