An Algebraic Framework for Diffie–Hellman Assumptions
We put forward a new algebraic framework to generalize and analyze Diffie–Hellman like decisional assumptions which allows us to argue about security and applications by considering only algebraic properties. Our D ℓ , k - MDDH Assumption states that it is hard to decide whether a vector in G ℓ is l...
Uloženo v:
| Vydáno v: | Journal of cryptology Ročník 30; číslo 1; s. 242 - 288 |
|---|---|
| Hlavní autoři: | , , , , |
| Médium: | Journal Article Publikace |
| Jazyk: | angličtina |
| Vydáno: |
New York
Springer US
01.01.2017
Springer Nature B.V |
| Témata: | |
| ISSN: | 0933-2790, 1432-1378 |
| On-line přístup: | Získat plný text |
| Tagy: |
Přidat tag
Žádné tagy, Buďte první, kdo vytvoří štítek k tomuto záznamu!
|
| Abstract | We put forward a new algebraic framework to generalize and analyze Diffie–Hellman like decisional assumptions which allows us to argue about security and applications by considering only algebraic properties. Our
D
ℓ
,
k
-
MDDH
Assumption states that it is hard to decide whether a vector in
G
ℓ
is linearly dependent of the columns of some matrix in
G
ℓ
×
k
sampled according to distribution
D
ℓ
,
k
. It covers known assumptions such as
DDH
,
2
-
Lin
(Linear Assumption) and
k
-
Lin
(the
k
-Linear Assumption). Using our algebraic viewpoint, we can relate the generic hardness of our assumptions in
m
-linear groups to the irreducibility of certain polynomials which describe the output of
D
ℓ
,
k
. We use the hardness results to find new distributions for which the
D
ℓ
,
k
-
MDDH
Assumption holds generically in
m
-linear groups. In particular, our new assumptions
2
-
SCasc
and
2
-
ILin
are generically hard in bilinear groups and, compared to
2
-
Lin
, have shorter description size, which is a relevant parameter for efficiency in many applications. These results support using our new assumptions as natural replacements for the
2
-
Lin
assumption which was already used in a large number of applications. To illustrate the conceptual advantages of our algebraic framework, we construct several fundamental primitives based on any
MDDH
Assumption. In particular, we can give many instantiations of a primitive in a compact way, including public-key encryption, hash proof systems, pseudo-random functions, and Groth–Sahai NIZK and NIWI proofs. As an independent contribution, we give more efficient NIZK and NIWI proofs for membership in a subgroup of
G
ℓ
. The results imply very significant efficiency improvements for a large number of schemes. |
|---|---|
| AbstractList | We put forward a new algebraic framework to generalize and analyze Diffie-Hellman like Decisional Assumptions which allows us to argue about security and applications by considering only algebraic properties. Our D`,k-MDDH assumption states that it is hard to decide whether a vector in ¿ìs linearly dependent of the columns of some matrix in ¿`×k sampled according to distribution D`,k. It covers known assumptions such as DDH, 2-Lin (linear assumption), and k-Lin (the k-linear assumption). Using our algebraic viewpoint, we can relate the generic hardness of our assumptions in m-linear groups to the irreducibility of certain polynomials which describe the output of D`,k. We use the hardness results to find new distributions for which the D`,k-MDDH-Assumption holds generically in m-linear groups. In particular, our new assumptions 2-SCasc and 2-ILin are generically hard in bilinear groups and, compared to 2-Lin, have shorter description size, which is a relevant parameter for efficiency in many applications. These results support using our new assumptions as natural replacements for the 2-Lin Assumption which was already used in a large number of applications. To illustrate the conceptual advantages of our algebraic framework, we construct several fundamental primitives based on any MDDH-Assumption. In particular, we can give many instantiations of a primitive in a compact way, including public-key encryption, hash-proof systems, pseudo-random functions, and Groth-Sahai NIZK and NIWI proofs. As an independent contribution we give more efficient NIZK and NIWI proofs for membership in a subgroup of ¿` . The results imply very significant efficiency improvements for a large number of schemes.
Peer Reviewed We put forward a new algebraic framework to generalize and analyze Diffie–Hellman like decisional assumptions which allows us to argue about security and applications by considering only algebraic properties. Our D ℓ , k - MDDH Assumption states that it is hard to decide whether a vector in G ℓ is linearly dependent of the columns of some matrix in G ℓ × k sampled according to distribution D ℓ , k . It covers known assumptions such as DDH , 2 - Lin (Linear Assumption) and k - Lin (the k -Linear Assumption). Using our algebraic viewpoint, we can relate the generic hardness of our assumptions in m -linear groups to the irreducibility of certain polynomials which describe the output of D ℓ , k . We use the hardness results to find new distributions for which the D ℓ , k - MDDH Assumption holds generically in m -linear groups. In particular, our new assumptions 2 - SCasc and 2 - ILin are generically hard in bilinear groups and, compared to 2 - Lin , have shorter description size, which is a relevant parameter for efficiency in many applications. These results support using our new assumptions as natural replacements for the 2 - Lin assumption which was already used in a large number of applications. To illustrate the conceptual advantages of our algebraic framework, we construct several fundamental primitives based on any MDDH Assumption. In particular, we can give many instantiations of a primitive in a compact way, including public-key encryption, hash proof systems, pseudo-random functions, and Groth–Sahai NIZK and NIWI proofs. As an independent contribution, we give more efficient NIZK and NIWI proofs for membership in a subgroup of G ℓ . The results imply very significant efficiency improvements for a large number of schemes. We put forward a new algebraic framework to generalize and analyze Diffie–Hellman like decisional assumptions which allows us to argue about security and applications by considering only algebraic properties. Our Dℓ,k-MDDH Assumption states that it is hard to decide whether a vector in Gℓ is linearly dependent of the columns of some matrix in Gℓ×k sampled according to distribution Dℓ,k. It covers known assumptions such as DDH,2-Lin (Linear Assumption) and k-Lin (the k-Linear Assumption). Using our algebraic viewpoint, we can relate the generic hardness of our assumptions in m-linear groups to the irreducibility of certain polynomials which describe the output of Dℓ,k. We use the hardness results to find new distributions for which the Dℓ,k-MDDH Assumption holds generically in m-linear groups. In particular, our new assumptions 2-SCasc and 2-ILin are generically hard in bilinear groups and, compared to 2-Lin, have shorter description size, which is a relevant parameter for efficiency in many applications. These results support using our new assumptions as natural replacements for the 2-Lin assumption which was already used in a large number of applications. To illustrate the conceptual advantages of our algebraic framework, we construct several fundamental primitives based on any MDDH Assumption. In particular, we can give many instantiations of a primitive in a compact way, including public-key encryption, hash proof systems, pseudo-random functions, and Groth–Sahai NIZK and NIWI proofs. As an independent contribution, we give more efficient NIZK and NIWI proofs for membership in a subgroup of Gℓ. The results imply very significant efficiency improvements for a large number of schemes. |
| Author | Herold, Gottfried Villar, Jorge Escala, Alex Ràfols, Carla Kiltz, Eike |
| Author_xml | – sequence: 1 givenname: Alex surname: Escala fullname: Escala, Alex organization: Departament de Matemàtica Aplicada IV, Universitat Politècnica de Catalunya – sequence: 2 givenname: Gottfried surname: Herold fullname: Herold, Gottfried organization: Horst-Görtz Institute for IT Security and Faculty of Mathematics, Ruhr-Universität Bochum – sequence: 3 givenname: Eike surname: Kiltz fullname: Kiltz, Eike organization: Horst-Görtz Institute for IT Security and Faculty of Mathematics, Ruhr-Universität Bochum – sequence: 4 givenname: Carla surname: Ràfols fullname: Ràfols, Carla email: carla.rafols@rub.de organization: Horst-Görtz Institute for IT Security and Faculty of Mathematics, Ruhr-Universität Bochum – sequence: 5 givenname: Jorge surname: Villar fullname: Villar, Jorge organization: Departament de Matemàtica Aplicada IV, Universitat Politècnica de Catalunya |
| BookMark | eNp9kMFKxDAQhoOs4K76AN4KnqOTpG3S47K6rrDgRc8hzSZL17ZZkxbx5jv4hj6JKRVcBD0Mw8D_zQzfDE1a1xqELghcEQB-HQBImmEgGS4oBZwfoSlJGcWEcTFBUygYw5QXcIJmIeximmecTRGft8m83prSq0onS68a8-r8c2KdT24qayvz-f6xMnXdqBgMoW_2XeXacIaOraqDOf_up-hpefu4WOH1w939Yr7GOgXSYZURaokCImxJTWoZM4VQuSYbBjljRWqLnGWCMNjoQlDNbSkU10VJBFWKlewUkXGvDr2W3mjjteqkU9XPMBQFTiXNeUqzyFyOzN67l96ETu5c79v4piRCgIBMMHaw2bsQvLFy76tG-TdJQA5O5ehURqdycCrzyPBfjK46NQjpor_6X5KOZIhX2q3xBz_9CX0B9PuLsw |
| CitedBy_id | crossref_primary_10_1016_j_tcs_2020_05_008 crossref_primary_10_1007_s10623_023_01237_1 crossref_primary_10_1109_TDSC_2020_3022320 crossref_primary_10_1007_s10623_023_01219_3 crossref_primary_10_3233_JIFS_179289 crossref_primary_10_1016_j_jss_2022_111271 crossref_primary_10_1088_1742_6596_1966_1_012048 crossref_primary_10_1016_j_tcs_2019_07_001 crossref_primary_10_1007_s10623_021_00939_8 crossref_primary_10_1007_s10623_021_00880_w crossref_primary_10_1109_TCC_2021_3131686 crossref_primary_10_1109_TDSC_2022_3188740 crossref_primary_10_1007_s00145_023_09458_2 crossref_primary_10_3233_JIFS_179291 crossref_primary_10_1007_s12083_020_01057_3 crossref_primary_10_1007_s11431_023_2580_5 crossref_primary_10_1109_TDSC_2023_3343872 crossref_primary_10_1007_s10623_018_0486_1 crossref_primary_10_1038_s42254_025_00845_1 crossref_primary_10_1016_j_ins_2019_09_001 crossref_primary_10_1093_comjnl_bxaa123 crossref_primary_10_1109_TDSC_2021_3062806 crossref_primary_10_1016_j_tcs_2022_03_006 crossref_primary_10_1007_s10623_021_00926_z crossref_primary_10_1007_s10623_021_00894_4 crossref_primary_10_1007_s00145_025_09541_w crossref_primary_10_1109_JSYST_2021_3125455 |
| Cites_doi | 10.1137/S0097539702403773 10.1090/conm/324/05731 10.1007/978-3-642-13190-5_3 10.1007/978-3-642-33167-1_36 10.1007/s00145-004-0312-y 10.1007/978-3-642-01001-9_34 10.1007/978-3-642-32009-5_35 10.1007/978-3-642-34961-4_22 10.1007/978-3-642-19571-6_18 10.1007/978-3-642-28914-9_8 10.1007/978-3-642-01001-9_20 10.1007/978-3-540-85174-5_7 10.1007/978-3-540-85538-5_3 10.1007/3-540-39200-9_33 10.1007/978-3-642-25513-7_11 10.1007/3-540-44647-8_13 10.1007/978-3-662-44381-1_17 10.1007/BFb0055717 10.1007/11426639_26 10.1145/1866307.1866323 10.1145/100216.100273 10.1007/978-3-642-17373-8_30 10.1007/978-3-642-14623-7_11 10.1007/978-3-642-55220-5_29 10.1007/978-3-662-46803-6_4 10.1007/978-3-642-28914-9_5 10.1007/11761679_34 10.1137/080725386 10.1007/3-540-46035-7_4 10.1007/978-3-642-34961-4_6 10.1007/978-3-540-28628-8_3 10.1007/3-540-45311-3_32 10.1007/978-3-642-28914-9_6 10.1007/978-3-642-42033-7_1 10.1007/978-3-642-25385-0_25 10.1007/978-3-642-13190-5_4 10.1007/978-3-642-40084-1_8 10.1007/11681878_30 10.1109/FOCS.2010.56 10.1109/SFCS.1997.646134 10.1007/978-3-642-03356-8_2 10.1007/978-3-540-74143-5_31 10.1145/1653662.1653677 10.1007/978-3-642-34961-4_7 |
| ContentType | Journal Article Publication |
| Contributor | Universitat Politècnica de Catalunya. MAK - Matemàtica Aplicada a la Criptografia Universitat Politècnica de Catalunya. Departament de Matemàtiques |
| Contributor_xml | – sequence: 1 fullname: Universitat Politècnica de Catalunya. Departament de Matemàtiques – sequence: 2 fullname: Universitat Politècnica de Catalunya. MAK - Matemàtica Aplicada a la Criptografia |
| Copyright | International Association for Cryptologic Research 2015 International Association for Cryptologic Research 2015. info:eu-repo/semantics/openAccess http://creativecommons.org/licenses/by-nc-nd/3.0/es |
| Copyright_xml | – notice: International Association for Cryptologic Research 2015 – notice: International Association for Cryptologic Research 2015. – notice: info:eu-repo/semantics/openAccess <a href="http://creativecommons.org/licenses/by-nc-nd/3.0/es/">http://creativecommons.org/licenses/by-nc-nd/3.0/es/</a> |
| DBID | AAYXX CITATION JQ2 XX2 |
| DOI | 10.1007/s00145-015-9220-6 |
| DatabaseName | CrossRef ProQuest Computer Science Collection Recercat |
| DatabaseTitle | CrossRef ProQuest Computer Science Collection |
| DatabaseTitleList | ProQuest Computer Science Collection |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Education Computer Science |
| EISSN | 1432-1378 |
| EndPage | 288 |
| ExternalDocumentID | oai_recercat_cat_2072_267425 10_1007_s00145_015_9220_6 |
| GroupedDBID | -4Z -59 -5G -BR -EM -Y2 -~C -~X .4S .86 .DC .VR 06D 0R~ 0VY 199 1N0 1SB 203 28- 29K 2J2 2JN 2JY 2KG 2KM 2LR 2P1 2VQ 2~H 3-Y 30V 4.4 406 408 409 40D 40E 5GY 5QI 5VS 67Z 6NX 6TJ 78A 8TC 8UJ 95- 95. 95~ 96X AABHQ AACDK AAHNG AAIAL AAJBT AAJKR AANZL AAOBN AARHV AARTL AASML AATNV AATVU AAUYE AAWCG AAYIU AAYQN AAYTO AAYZH ABAKF ABBBX ABBXA ABDZT ABECU ABFTD ABFTV ABHLI ABHQN ABJNI ABJOX ABKCH ABKTR ABMNI ABMQK ABNWP ABQBU ABQSL ABSXP ABTEG ABTHY ABTKH ABTMW ABULA ABWNU ABXPI ACAOD ACBXY ACDTI ACGFS ACHSB ACHXU ACIWK ACKNC ACMDZ ACMLO ACOKC ACOMO ACPIV ACSNA ACZOJ ADHHG ADHIR ADIMF ADINQ ADKNI ADKPE ADMLS ADRFC ADTPH ADURQ ADYFF ADZKW AEBTG AEFIE AEFQL AEGAL AEGNC AEJHL AEJRE AEKMD AEMSY AENEX AEOHA AEPYU AESKC AETLH AEVLU AEXYK AFBBN AFEXP AFGCZ AFLOW AFQWF AFWTZ AFZKB AGAYW AGDGC AGGDS AGJBK AGMZJ AGQEE AGQMX AGRTI AGWIL AGWZB AGYKE AHAVH AHBYD AHKAY AHSBF AHYZX AIAKS AIGIU AIIXL AILAN AITGF AJBLW AJRNO AJZVZ ALMA_UNASSIGNED_HOLDINGS ALWAN AMKLP AMXSW AMYLF AMYQR AOCGG ARCSS ARMRJ ASPBG AVWKF AXYYD AYJHY AZFZN B-. BA0 BBWZM BDATZ BGNMA BSONS CAG COF CS3 CSCUP D-I DDRTE DL5 DNIVK DPUIP DU5 EBLON EBS EDO EIOEI EIS EJD ESBYG FEDTE FERAY FFXSO FIGPU FINBP FNLPD FRRFC FSGXE FWDCC GGCAI GGRSB GJIRD GNWQR GQ6 GQ7 GQ8 GXS H13 HF~ HG5 HG6 HMJXF HQYDN HRMNR HVGLF HZ~ I-F I09 IHE IJ- IKXTQ ITM IWAJR IXC IZIGR IZQ I~X I~Z J-C J0Z JBSCW JCJTX JZLTJ KDC KOV KOW LAS LLZTM M4Y MA- N2Q N9A NB0 NDZJH NPVJJ NQJWS NU0 O9- O93 O9G O9I O9J OAM P19 P2P P9O PF0 PT4 PT5 QOK QOS R4E R89 R9I RHV RIG RNI RNS ROL RPX RSV RZK S16 S1Z S26 S27 S28 S3B SAP SCJ SCLPG SCO SDH SDM SHX SISQX SJYHP SNE SNPRN SNX SOHCF SOJ SPISZ SRMVM SSLCW STPWE SZN T13 T16 TN5 TSG TSK TSV TUC TUS U2A UG4 UOJIU UTJUX UZXMN VC2 VFIZW VXZ W23 W48 WK8 YLTOR Z45 Z7R Z7X Z81 Z83 Z88 Z8M Z8R Z8U Z8W Z92 ZMTXR ~EX AAPKM AAYXX ABBRH ABDBE ABFSG ABJCF ABRTQ ACSTC ADHKG ADKFA AEZWR AFDZB AFFHD AFHIU AFKRA AFOHR AGQPQ AHPBZ AHWEU AIXLP ARAPS ATHPR AYFIA BENPR BGLVJ CCPQU CITATION HCIFZ K7- M7S PHGZM PHGZT PQGLB PTHSS JQ2 XX2 |
| ID | FETCH-LOGICAL-c401t-a512f1a018fb2e4f33e98a6c1d3063394f96358130dc982c7fb8a7c9b182aa3b3 |
| IEDL.DBID | RSV |
| ISICitedReferencesCount | 65 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000392129000006&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0933-2790 |
| IngestDate | Fri Dec 05 06:04:10 EST 2025 Wed Sep 17 23:57:18 EDT 2025 Tue Nov 18 20:50:41 EST 2025 Sat Nov 29 07:53:16 EST 2025 Fri Feb 21 02:32:45 EST 2025 |
| IsDoiOpenAccess | true |
| IsOpenAccess | true |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 1 |
| Keywords | Diffie–Hellman assumption Public-key encryption Groth–Sahai proofs Hash proof systems Generic hardness |
| Language | English |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c401t-a512f1a018fb2e4f33e98a6c1d3063394f96358130dc982c7fb8a7c9b182aa3b3 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
| OpenAccessLink | http://dx.doi.org/10.1007/s00145-015-9220-6 |
| PQID | 1880805833 |
| PQPubID | 2043756 |
| PageCount | 47 |
| ParticipantIDs | csuc_recercat_oai_recercat_cat_2072_267425 proquest_journals_1880805833 crossref_primary_10_1007_s00145_015_9220_6 crossref_citationtrail_10_1007_s00145_015_9220_6 springer_journals_10_1007_s00145_015_9220_6 |
| PublicationCentury | 2000 |
| PublicationDate | 2017-01-01 |
| PublicationDateYYYYMMDD | 2017-01-01 |
| PublicationDate_xml | – month: 01 year: 2017 text: 2017-01-01 day: 01 |
| PublicationDecade | 2010 |
| PublicationPlace | New York |
| PublicationPlace_xml | – name: New York |
| PublicationTitle | Journal of cryptology |
| PublicationTitleAbbrev | J Cryptol |
| PublicationYear | 2017 |
| Publisher | Springer US Springer Nature B.V |
| Publisher_xml | – name: Springer US – name: Springer Nature B.V |
| References | D. M. Freeman, Converting pairing-based cryptosystems from composite-order groups to prime-order groups. In H. Gilbert, editor, EUROCRYPT 2010, vol. 6110 of LNCS, pp. 44–61, French Riviera, May 30–June 3, 2010. Springer, Berlin, Germany C. S. Jutla and A. Roy, Shorter quasi-adaptive NIZK proofs for linear subspaces. In K. Sako and P. Sarkar, editors, ASIACRYPT 2013, Part I, vol. 8269 of LNCS, pp. 1–20, Bangalore, India, Dec. 1–5, 2013. Springer, Berlin, Germany D. Boneh, S. Halevi, M. Hamburg, and R. Ostrovsky, Circular-secure encryption from decision Diffie–Hellman. In D. Wagner, editor, CRYPTO 2008, vol. 5157 of LNCS, pp. 108–125, Santa Barbara, CA, USA, Aug. 17–21, 2008. Springer, Berlin, Germany D. Boneh, A. Sahai, and B. Waters, Fully collusion resistant traitor tracing with short ciphertexts and private keys. In S. Vaudenay, editor, EUROCRYPT 2006, vol. 4004 of LNCS, pp. 573–592, St. Petersburg, Russia, May 28–June 1, 2006. Springer, Berlin, Germany A. B. Lewko and B. Waters, Efficient pseudorandom functions from the decisional linear assumption and weaker variants. In E. Al-Shaer, S. Jha, and A. D. Keromytis, editors, ACM CCS 09, pp. 112–120, Chicago, Illinois, USA, Nov. 9–13, 2009. ACM Press R. Gennaro and Y. Lindell, A framework for password-based authenticated key exchange. In E. Biham, editor, EUROCRYPT 2003, vol. 2656 of LNCS, pp. 524–543, Warsaw, Poland, May 4–8, 2003. Springer, Berlin, Germany. http://eprint.iacr.org/2003/032.ps.gz D. Hofheinz and E. Kiltz, Secure hybrid encryption from weakened key encapsulation. In A. Menezes, editor, CRYPTO 2007, vol. 4622 of LNCS, pp. 553–571, Santa Barbara, CA, USA, Aug. 19–23, 2007. Springer, Berlin, Germany J. L. Villar, Optimal reductions of some decisional problems to the rank problem. In X. Wang and K. Sako, editors, ASIACRYPT 2012, vol. 7658 of LNCS, pp. 80–97, Beijing, China, Dec. 2–6, 2012. Springer, Berlin, Germany E. Kiltz, K. Pietrzak, M. Stam, and M. Yung, A new randomness extraction paradigm for hybrid encryption. In A. Joux, editor, EUROCRYPT 2009, vol. 5479 of LNCS, pp. 590–609, Cologne, Germany, April 26–30, 2009. Springer, Berlin, Germany J. Groth and A. Sahai, Efficient noninteractive proof systems for bilinear groups. SIAM J. Comput., 41(5):1193–1232, 2012 E. Kiltz and H. Wee, Quasi-adaptive NIZK for linear subspaces revisited. In E. Oswald and M. Fischlin, editors, EUROCRYPT 2015, Part II, vol. 9057 of LNCS, pp. 101–128, Sofia, Bulgaria, April 26–30, 2015. Springer, Berlin, Germany R. Cramer and V. Shoup, Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In L. R. Knudsen, editor, EUROCRYPT 2002, vol. 2332 of LNCS, pp. 45–64, Amsterdam, The Netherlands, April 28–May 2, 2002. Springer, Berlin, Germany D. Boneh, H. W. Montgomery, and A. Raghunathan, Algebraic pseudorandom functions with improved efficiency from the augmented cascade. In E. Al-Shaer, A. D. Keromytis, and V. Shmatikov, editors, ACM CCS 10, pp. 131–140, Chicago, Illinois, USA, Oct. 4–8, 2010. ACM Press H. Shacham, A cramer-shoup encryption scheme from the linear assumption and from progressively weaker linear variants. Cryptology ePrint Archive, Report 2007/074, 2007. http://eprint.iacr.org T. Okamoto and K. Takashima, Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption. In D. Lin, G. Tsudik, and X. Wang, editors, CANS 11, vol. 7092 of LNCS, pp. 138–159, Sanya, China, Dec. 10–12, 2011. Springer, Berlin, Germany S. Meiklejohn, H. Shacham, and D. M. Freeman, Limitations on transformations from composite-order to prime-order groups: The case of round-optimal blind signatures. In M. Abe, editor, ASIACRYPT 2010, vol. 6477 of LNCS, pp. 519–538, Singapore, Dec. 5–9, 2010. Springer, Berlin, Germany D. Boneh, X. Boyen, and E.-J. Goh, Hierarchical identity based encryption with constant size ciphertext. In R. Cramer, editor, EUROCRYPT 2005, vol. 3494 of LNCS, pp. 440–456, Aarhus, Denmark, May 22–26, 2005. Springer, Berlin, Germany M. Naor and G. Segev, Public-key cryptosystems resilient to key leakage. In S. Halevi, editor, CRYPTO 2009, vol. 5677 of LNCS, pp. 18–35, Santa Barbara, CA, USA, Aug. 16–20, 2009. Springer, Berlin, Germany A. Joux, A one round protocol for tripartite Diffie–Hellman. Journal of Cryptology, 17(4):263–276, Sept. 2004 D. Cox, J. Little, and D. O’Shea, Ideal, Varieties and Algorithms. Springer, second edition, 1996 R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In H. Krawczyk, editor, CRYPTO’98, vol. 1462 of LNCS, pp. 13–25, Santa Barbara, CA, USA, Aug. 23–27, 1998. Springer, Berlin, Germany C. S. Jutla and A. Roy, Switching lemma for bilinear tests and constant-size NIZK proofs for linear subspaces. In J. A. Garay and R. Gennaro, editors, CRYPTO 2014, Part II, vol. 8617 of LNCS, pp. 295–312, Santa Barbara, CA, USA, Aug. 17–21, 2014. Springer, Berlin, Germany B. Libert, T. Peters, M. Joye, and M. Yung, Non-malleability from malleability: Simulation-sound quasi-adaptive NIZK proofs and CCA2-secure encryption from homomorphic signatures. In P. Q. Nguyen and E. Oswald, editors, EUROCRYPT 2014, vol. 8441 of LNCS, pp. 514–532, Copenhagen, Denmark, May 11–15, 2014. Springer, Berlin, Germany M. Naor and O. Reingold, Number-theoretic constructions of efficient pseudo-random functions. In 38th FOCS, pp. 458–467, Miami Beach, Florida, Oct. 19–22, 1997. IEEE Computer Society Press D. Boneh, X. Boyen, and H. Shacham, Short group signatures. In M. Franklin, editor, CRYPTO 2004, vol. 3152 of LNCS, pp. 41–55, Santa Barbara, CA, USA, Aug. 15–19, 2004. Springer, Berlin, Germany A. B. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In H. Gilbert, editor, EUROCRYPT 2010, vol. 6110 of LNCS, pp. 62–91, French Riviera, May 30–June 3, 2010. Springer, Berlin, Germany A. Escala, G. Herold, E. Kiltz, C. Ràfols, and J. Villar, An algebraic framework for Diffie-Hellman assumptions. In R. Canetti and J. A. Garay, editors, CRYPTO 2013, Part II, vol. 8043 of LNCS, pp. 129–147, Santa Barbara, CA, USA, Aug. 18–22, 2013. Springer, Berlin, Germany M. Naor and M. Yung, Public-key cryptosystems provably secure against chosen ciphertext attacks. In 22nd ACM STOC, pp. 427–437, Baltimore, Maryland, USA, May 14–16, 1990. ACM Press J. Katz and V. Vaikuntanathan, Round-optimal password-based authenticated key exchange. In Y. Ishai, editor, TCC 2011, vol. 6597 of LNCS, pp. 293–310, Providence, RI, USA, March 28–30, 2011. Springer, Berlin, Germany E. Kiltz, A tool box of cryptographic functions related to the Diffie-Hellman function. In C. P. Rangan and C. Ding, editors, INDOCRYPT 2001, vol. 2247 of LNCS, pp. 339–350, Chennai, India, Dec. 16–20, 2001. Springer, Berlin, Germany S. Wolf, Information-Theoretically and Computionally Secure Key Agreement in Cryptography. Ph.D. thesis, ETH Zuerich, 1999 M. Fischlin, B. Libert, and M. Manulis, Non-interactive and re-usable universally composable string commitments with adaptive security. In D. H. Lee and X. Wang, editors, ASIACRYPT 2011, vol. 7073 of LNCS, pp. 468–485, Seoul, South Korea, Dec. 4–8, 2011. Springer, Berlin, Germany B. Libert and M. Yung, Non-interactive CCA-secure threshold cryptosystems with adaptive security: New framework and constructions. In R. Cramer, editor, TCC 2012, vol. 7194 of LNCS, pp. 75–93, Taormina, Sicily, Italy, March 19–21, 2012. Springer, Berlin, Germany Y. Dodis, K. Haralambiev, A. López-Alt, and D. Wichs, Cryptography against continuous memory attacks. In 51st FOCS, pp. 511–520, Las Vegas, Nevada, USA, Oct. 23–26, 2010. IEEE Computer Society Press J. H. Seo and J. H, Cheon, Beyond the limitation of prime-order bilinear groups, and round optimal blind signatures. In R. Cramer, editor, TCC 2012, vol. 7194 of LNCS, pp. 133–150, Taormina, Sicily, Italy, March 19–21, 2012. Springer, Berlin, Germany D. Boneh and M. K. Franklin, Identity-based encryption from the Weil pairing. In J. Kilian, editor, CRYPTO 2001, vol. 2139 of LNCS, pp. 213–229, Santa Barbara, CA, USA, Aug. 19–23, 2001. Springer, Berlin, Germany E. Kiltz, Chosen-ciphertext security from tag-based encryption. In S. Halevi and T. Rabin, editors, TCC 2006, vol. 3876 of LNCS, pp. 581–600, New York, NY, USA, March 4–7, 2006. Springer, Berlin, Germany J. H. Seo, On the (im)possibility of projecting property in prime-order setting. In X. Wang and K. Sako, editors, ASIACRYPT 2012, vol. 7658 of LNCS, pp. 61–79, Beijing, China, Dec. 2–6, 2012. Springer, Berlin, Germany X. Boyen, The uber-assumption family (invited talk). In S. D. Galbraith and K. G. Paterson, editors, PAIRING 2008, vol. 5209 of LNCS, pp. 39–56, Egham, UK, Sept. 1–3, 2008. Springer, Berlin, Germany J. Camenisch, N. Chandran, and V. Shoup, A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks. In A. Joux, editor, EUROCRYPT 2009, vol. 5479 of LNCS, pp. 351–368, Cologne, Germany, April 26–30, 2009. Springer, Berlin, Germany R. Cramer and V. Shoup, Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing, 33(1):167–226, 2003 D. Boneh and A. Silverberg, Applications of multilinear forms to cryptography. Contemporary Mathematics, 324:71–90, 2003 D. Hofheinz and T. Jager, Tightly secure signatures and public-key encryption. In R. Safavi-Naini and R. Canetti, editors, CRYPTO 2012, vol. 7417 of LNCS, pp. 590–607, Santa Barbara, CA, USA, Aug. 19–23, 2012. Springer, Berlin, Germany D. Galindo, J. Herranz, and J. L. Villar, Identity-based encryption with master key-dependent message security and leakage-resilience. In S. Foresti, M. Yung, and F. Martinelli, editors, ESORICS 2012, vol. 7459 of LNCS, pp. 627–642, Pisa, Italy, Sept. 10–12, 2012. Springer, Berlin, Germany O. Blazy, D. Pointcheval, and D. Vergnaud, Round-optimal privacy-preserving prot 9220_CR4 9220_CR3 9220_CR6 9220_CR5 9220_CR10 9220_CR32 9220_CR11 9220_CR33 9220_CR2 9220_CR30 9220_CR1 9220_CR31 9220_CR14 9220_CR36 9220_CR15 9220_CR37 9220_CR12 9220_CR34 9220_CR13 9220_CR35 9220_CR18 9220_CR19 9220_CR16 9220_CR38 9220_CR17 9220_CR39 9220_CR40 9220_CR21 9220_CR43 9220_CR22 9220_CR44 9220_CR41 9220_CR20 9220_CR42 9220_CR25 9220_CR47 9220_CR26 9220_CR23 9220_CR45 9220_CR24 9220_CR46 9220_CR29 9220_CR27 9220_CR28 9220_CR8 9220_CR7 9220_CR9 |
| References_xml | – reference: D. Galindo, J. Herranz, and J. L. Villar, Identity-based encryption with master key-dependent message security and leakage-resilience. In S. Foresti, M. Yung, and F. Martinelli, editors, ESORICS 2012, vol. 7459 of LNCS, pp. 627–642, Pisa, Italy, Sept. 10–12, 2012. Springer, Berlin, Germany – reference: J. H. Seo, On the (im)possibility of projecting property in prime-order setting. In X. Wang and K. Sako, editors, ASIACRYPT 2012, vol. 7658 of LNCS, pp. 61–79, Beijing, China, Dec. 2–6, 2012. Springer, Berlin, Germany – reference: M. Naor and O. Reingold, Number-theoretic constructions of efficient pseudo-random functions. In 38th FOCS, pp. 458–467, Miami Beach, Florida, Oct. 19–22, 1997. IEEE Computer Society Press – reference: S. Meiklejohn, H. Shacham, and D. M. Freeman, Limitations on transformations from composite-order to prime-order groups: The case of round-optimal blind signatures. In M. Abe, editor, ASIACRYPT 2010, vol. 6477 of LNCS, pp. 519–538, Singapore, Dec. 5–9, 2010. Springer, Berlin, Germany – reference: C. S. Jutla and A. Roy, Shorter quasi-adaptive NIZK proofs for linear subspaces. In K. Sako and P. Sarkar, editors, ASIACRYPT 2013, Part I, vol. 8269 of LNCS, pp. 1–20, Bangalore, India, Dec. 1–5, 2013. Springer, Berlin, Germany – reference: D. Boneh, H. W. Montgomery, and A. Raghunathan, Algebraic pseudorandom functions with improved efficiency from the augmented cascade. In E. Al-Shaer, A. D. Keromytis, and V. Shmatikov, editors, ACM CCS 10, pp. 131–140, Chicago, Illinois, USA, Oct. 4–8, 2010. ACM Press – reference: D. Hofheinz and T. Jager, Tightly secure signatures and public-key encryption. In R. Safavi-Naini and R. Canetti, editors, CRYPTO 2012, vol. 7417 of LNCS, pp. 590–607, Santa Barbara, CA, USA, Aug. 19–23, 2012. Springer, Berlin, Germany – reference: R. Cramer and V. Shoup, Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing, 33(1):167–226, 2003 – reference: C. S. Jutla and A. Roy, Switching lemma for bilinear tests and constant-size NIZK proofs for linear subspaces. In J. A. Garay and R. Gennaro, editors, CRYPTO 2014, Part II, vol. 8617 of LNCS, pp. 295–312, Santa Barbara, CA, USA, Aug. 17–21, 2014. Springer, Berlin, Germany – reference: R. Gennaro and Y. Lindell, A framework for password-based authenticated key exchange. In E. Biham, editor, EUROCRYPT 2003, vol. 2656 of LNCS, pp. 524–543, Warsaw, Poland, May 4–8, 2003. Springer, Berlin, Germany. http://eprint.iacr.org/2003/032.ps.gz – reference: O. Blazy, D. Pointcheval, and D. Vergnaud, Round-optimal privacy-preserving protocols with smooth projective hash functions. In R. Cramer, editor, TCC 2012, vol. 7194 of LNCS, pp. 94–111, Taormina, Sicily, Italy, March 19–21, 2012. Springer, Berlin, Germany – reference: J. L. Villar, Optimal reductions of some decisional problems to the rank problem. In X. Wang and K. Sako, editors, ASIACRYPT 2012, vol. 7658 of LNCS, pp. 80–97, Beijing, China, Dec. 2–6, 2012. Springer, Berlin, Germany – reference: D. Boneh and M. K. Franklin, Identity-based encryption from the Weil pairing. In J. Kilian, editor, CRYPTO 2001, vol. 2139 of LNCS, pp. 213–229, Santa Barbara, CA, USA, Aug. 19–23, 2001. Springer, Berlin, Germany – reference: E. Kiltz, Chosen-ciphertext security from tag-based encryption. In S. Halevi and T. Rabin, editors, TCC 2006, vol. 3876 of LNCS, pp. 581–600, New York, NY, USA, March 4–7, 2006. Springer, Berlin, Germany – reference: B. Libert, T. Peters, M. Joye, and M. Yung, Non-malleability from malleability: Simulation-sound quasi-adaptive NIZK proofs and CCA2-secure encryption from homomorphic signatures. In P. Q. Nguyen and E. Oswald, editors, EUROCRYPT 2014, vol. 8441 of LNCS, pp. 514–532, Copenhagen, Denmark, May 11–15, 2014. Springer, Berlin, Germany – reference: A. Joux, A one round protocol for tripartite Diffie–Hellman. Journal of Cryptology, 17(4):263–276, Sept. 2004 – reference: M. Naor and G. Segev, Public-key cryptosystems resilient to key leakage. In S. Halevi, editor, CRYPTO 2009, vol. 5677 of LNCS, pp. 18–35, Santa Barbara, CA, USA, Aug. 16–20, 2009. Springer, Berlin, Germany – reference: Y. Dodis, K. Haralambiev, A. López-Alt, and D. Wichs, Cryptography against continuous memory attacks. In 51st FOCS, pp. 511–520, Las Vegas, Nevada, USA, Oct. 23–26, 2010. IEEE Computer Society Press – reference: J. Groth and A. Sahai, Efficient noninteractive proof systems for bilinear groups. SIAM J. Comput., 41(5):1193–1232, 2012 – reference: T. Okamoto and K. Takashima, Fully secure unbounded inner-product and attribute-based encryption. In X. Wang and K. Sako, editors, ASIACRYPT 2012, vol. 7658 of LNCS, pp. 349–366, Beijing, China, Dec. 2–6, 2012. Springer, Berlin, Germany – reference: J. Camenisch, N. Chandran, and V. Shoup, A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks. In A. Joux, editor, EUROCRYPT 2009, vol. 5479 of LNCS, pp. 351–368, Cologne, Germany, April 26–30, 2009. Springer, Berlin, Germany – reference: E. Kiltz and H. Wee, Quasi-adaptive NIZK for linear subspaces revisited. In E. Oswald and M. Fischlin, editors, EUROCRYPT 2015, Part II, vol. 9057 of LNCS, pp. 101–128, Sofia, Bulgaria, April 26–30, 2015. Springer, Berlin, Germany – reference: D. Boneh, X. Boyen, and E.-J. Goh, Hierarchical identity based encryption with constant size ciphertext. In R. Cramer, editor, EUROCRYPT 2005, vol. 3494 of LNCS, pp. 440–456, Aarhus, Denmark, May 22–26, 2005. Springer, Berlin, Germany – reference: H. Shacham, A cramer-shoup encryption scheme from the linear assumption and from progressively weaker linear variants. Cryptology ePrint Archive, Report 2007/074, 2007. http://eprint.iacr.org/ – reference: D. Boneh, S. Halevi, M. Hamburg, and R. Ostrovsky, Circular-secure encryption from decision Diffie–Hellman. In D. Wagner, editor, CRYPTO 2008, vol. 5157 of LNCS, pp. 108–125, Santa Barbara, CA, USA, Aug. 17–21, 2008. Springer, Berlin, Germany – reference: A. Escala, G. Herold, E. Kiltz, C. Ràfols, and J. Villar, An algebraic framework for Diffie-Hellman assumptions. In R. Canetti and J. A. Garay, editors, CRYPTO 2013, Part II, vol. 8043 of LNCS, pp. 129–147, Santa Barbara, CA, USA, Aug. 18–22, 2013. Springer, Berlin, Germany – reference: E. Kiltz, A tool box of cryptographic functions related to the Diffie-Hellman function. In C. P. Rangan and C. Ding, editors, INDOCRYPT 2001, vol. 2247 of LNCS, pp. 339–350, Chennai, India, Dec. 16–20, 2001. Springer, Berlin, Germany – reference: T. Okamoto and K. Takashima, Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption. In D. Lin, G. Tsudik, and X. Wang, editors, CANS 11, vol. 7092 of LNCS, pp. 138–159, Sanya, China, Dec. 10–12, 2011. Springer, Berlin, Germany – reference: X. Boyen, The uber-assumption family (invited talk). In S. D. Galbraith and K. G. Paterson, editors, PAIRING 2008, vol. 5209 of LNCS, pp. 39–56, Egham, UK, Sept. 1–3, 2008. Springer, Berlin, Germany – reference: T. Okamoto and K. Takashima, Fully secure functional encryption with general relations from the decisional linear assumption. In T. Rabin, editor, CRYPTO 2010, vol. 6223 of LNCS, pp. 191–208, Santa Barbara, CA, USA, Aug. 15–19, 2010. Springer, Berlin, Germany – reference: D. Boneh, A. Sahai, and B. Waters, Fully collusion resistant traitor tracing with short ciphertexts and private keys. In S. Vaudenay, editor, EUROCRYPT 2006, vol. 4004 of LNCS, pp. 573–592, St. Petersburg, Russia, May 28–June 1, 2006. Springer, Berlin, Germany – reference: M. Naor and M. Yung, Public-key cryptosystems provably secure against chosen ciphertext attacks. In 22nd ACM STOC, pp. 427–437, Baltimore, Maryland, USA, May 14–16, 1990. ACM Press – reference: E. Kiltz, K. Pietrzak, M. Stam, and M. Yung, A new randomness extraction paradigm for hybrid encryption. In A. Joux, editor, EUROCRYPT 2009, vol. 5479 of LNCS, pp. 590–609, Cologne, Germany, April 26–30, 2009. Springer, Berlin, Germany – reference: B. Libert and M. Yung, Non-interactive CCA-secure threshold cryptosystems with adaptive security: New framework and constructions. In R. Cramer, editor, TCC 2012, vol. 7194 of LNCS, pp. 75–93, Taormina, Sicily, Italy, March 19–21, 2012. Springer, Berlin, Germany – reference: J. Katz and V. Vaikuntanathan, Round-optimal password-based authenticated key exchange. In Y. Ishai, editor, TCC 2011, vol. 6597 of LNCS, pp. 293–310, Providence, RI, USA, March 28–30, 2011. Springer, Berlin, Germany – reference: D. Boneh, X. Boyen, and H. Shacham, Short group signatures. In M. Franklin, editor, CRYPTO 2004, vol. 3152 of LNCS, pp. 41–55, Santa Barbara, CA, USA, Aug. 15–19, 2004. Springer, Berlin, Germany – reference: D. Cox, J. Little, and D. O’Shea, Ideal, Varieties and Algorithms. Springer, second edition, 1996 – reference: M. Fischlin, B. Libert, and M. Manulis, Non-interactive and re-usable universally composable string commitments with adaptive security. In D. H. Lee and X. Wang, editors, ASIACRYPT 2011, vol. 7073 of LNCS, pp. 468–485, Seoul, South Korea, Dec. 4–8, 2011. Springer, Berlin, Germany – reference: A. B. Lewko and B. Waters, Efficient pseudorandom functions from the decisional linear assumption and weaker variants. In E. Al-Shaer, S. Jha, and A. D. Keromytis, editors, ACM CCS 09, pp. 112–120, Chicago, Illinois, USA, Nov. 9–13, 2009. ACM Press – reference: D. Hofheinz and E. Kiltz, Secure hybrid encryption from weakened key encapsulation. In A. Menezes, editor, CRYPTO 2007, vol. 4622 of LNCS, pp. 553–571, Santa Barbara, CA, USA, Aug. 19–23, 2007. Springer, Berlin, Germany – reference: J. H. Seo and J. H, Cheon, Beyond the limitation of prime-order bilinear groups, and round optimal blind signatures. In R. Cramer, editor, TCC 2012, vol. 7194 of LNCS, pp. 133–150, Taormina, Sicily, Italy, March 19–21, 2012. Springer, Berlin, Germany – reference: S. Wolf, Information-Theoretically and Computionally Secure Key Agreement in Cryptography. Ph.D. thesis, ETH Zuerich, 1999 – reference: D. M. Freeman, Converting pairing-based cryptosystems from composite-order groups to prime-order groups. In H. Gilbert, editor, EUROCRYPT 2010, vol. 6110 of LNCS, pp. 44–61, French Riviera, May 30–June 3, 2010. Springer, Berlin, Germany – reference: R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In H. Krawczyk, editor, CRYPTO’98, vol. 1462 of LNCS, pp. 13–25, Santa Barbara, CA, USA, Aug. 23–27, 1998. Springer, Berlin, Germany – reference: D. Boneh and A. Silverberg, Applications of multilinear forms to cryptography. Contemporary Mathematics, 324:71–90, 2003 – reference: R. Cramer and V. Shoup, Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In L. R. Knudsen, editor, EUROCRYPT 2002, vol. 2332 of LNCS, pp. 45–64, Amsterdam, The Netherlands, April 28–May 2, 2002. Springer, Berlin, Germany – reference: A. B. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In H. Gilbert, editor, EUROCRYPT 2010, vol. 6110 of LNCS, pp. 62–91, French Riviera, May 30–June 3, 2010. Springer, Berlin, Germany – ident: 9220_CR14 doi: 10.1137/S0097539702403773 – ident: 9220_CR8 doi: 10.1090/conm/324/05731 – ident: 9220_CR45 – ident: 9220_CR18 doi: 10.1007/978-3-642-13190-5_3 – ident: 9220_CR19 doi: 10.1007/978-3-642-33167-1_36 – ident: 9220_CR47 – ident: 9220_CR24 doi: 10.1007/s00145-004-0312-y – ident: 9220_CR30 doi: 10.1007/978-3-642-01001-9_34 – ident: 9220_CR22 doi: 10.1007/978-3-642-32009-5_35 – ident: 9220_CR42 doi: 10.1007/978-3-642-34961-4_22 – ident: 9220_CR27 doi: 10.1007/978-3-642-19571-6_18 – ident: 9220_CR44 doi: 10.1007/978-3-642-28914-9_8 – ident: 9220_CR10 doi: 10.1007/978-3-642-01001-9_20 – ident: 9220_CR5 doi: 10.1007/978-3-540-85174-5_7 – ident: 9220_CR9 doi: 10.1007/978-3-540-85538-5_3 – ident: 9220_CR20 doi: 10.1007/3-540-39200-9_33 – ident: 9220_CR41 doi: 10.1007/978-3-642-25513-7_11 – ident: 9220_CR4 doi: 10.1007/3-540-44647-8_13 – ident: 9220_CR26 doi: 10.1007/978-3-662-44381-1_17 – ident: 9220_CR12 doi: 10.1007/BFb0055717 – ident: 9220_CR2 doi: 10.1007/11426639_26 – ident: 9220_CR6 doi: 10.1145/1866307.1866323 – ident: 9220_CR39 doi: 10.1145/100216.100273 – ident: 9220_CR36 doi: 10.1007/978-3-642-17373-8_30 – ident: 9220_CR40 doi: 10.1007/978-3-642-14623-7_11 – ident: 9220_CR34 doi: 10.1007/978-3-642-55220-5_29 – ident: 9220_CR31 doi: 10.1007/978-3-662-46803-6_4 – ident: 9220_CR35 doi: 10.1007/978-3-642-28914-9_5 – ident: 9220_CR7 doi: 10.1007/11761679_34 – ident: 9220_CR21 doi: 10.1137/080725386 – ident: 9220_CR13 doi: 10.1007/3-540-46035-7_4 – ident: 9220_CR43 doi: 10.1007/978-3-642-34961-4_6 – ident: 9220_CR3 doi: 10.1007/978-3-540-28628-8_3 – ident: 9220_CR28 doi: 10.1007/3-540-45311-3_32 – ident: 9220_CR1 doi: 10.1007/978-3-642-28914-9_6 – ident: 9220_CR11 – ident: 9220_CR25 doi: 10.1007/978-3-642-42033-7_1 – ident: 9220_CR17 doi: 10.1007/978-3-642-25385-0_25 – ident: 9220_CR32 doi: 10.1007/978-3-642-13190-5_4 – ident: 9220_CR16 doi: 10.1007/978-3-642-40084-1_8 – ident: 9220_CR29 doi: 10.1007/11681878_30 – ident: 9220_CR15 doi: 10.1109/FOCS.2010.56 – ident: 9220_CR37 doi: 10.1109/SFCS.1997.646134 – ident: 9220_CR38 doi: 10.1007/978-3-642-03356-8_2 – ident: 9220_CR23 doi: 10.1007/978-3-540-74143-5_31 – ident: 9220_CR33 doi: 10.1145/1653662.1653677 – ident: 9220_CR46 doi: 10.1007/978-3-642-34961-4_7 |
| SSID | ssj0017573 |
| Score | 2.4165046 |
| Snippet | We put forward a new algebraic framework to generalize and analyze Diffie–Hellman like decisional assumptions which allows us to argue about security and... We put forward a new algebraic framework to generalize and analyze Diffie-Hellman like Decisional Assumptions which allows us to argue about security and... |
| SourceID | csuc proquest crossref springer |
| SourceType | Open Access Repository Aggregation Database Enrichment Source Index Database Publisher |
| StartPage | 242 |
| SubjectTerms | 11 Number theory 11Y Computational number theory Algebra Classificació AMS Coding and Information Theory Columns (structural) Combinatorics Communications Engineering Computational Mathematics and Numerical Analysis Computer Science Decision analysis Diffie-Hellman Assumption Encryption Functions (mathematics) Generic Hardness Groth-Sahai proofs Hash Proof Systems Matemàtiques i estadística Mathematical analysis Networks Nombres, Teoria dels Number theory Probability Theory and Stochastic Processes Public-key Encryption Teoria de nombres Àlgebra Àrees temàtiques de la UPC |
| Title | An Algebraic Framework for Diffie–Hellman Assumptions |
| URI | https://link.springer.com/article/10.1007/s00145-015-9220-6 https://www.proquest.com/docview/1880805833 https://recercat.cat/handle/2072/267425 |
| Volume | 30 |
| WOSCitedRecordID | wos000392129000006&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVAVX databaseName: Springer Nature - Connect here FIRST to enable access customDbUrl: eissn: 1432-1378 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0017573 issn: 0933-2790 databaseCode: RSV dateStart: 19970101 isFulltext: true titleUrlDefault: https://link.springer.com/search?facet-content-type=%22Journal%22 providerName: Springer Nature |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV07T8MwED5BYWDhUUAUCsrABIqUOHFsjxVQMSEkHupmOa6NKrUFtYWZ_8A_5JdwlyYRRYAEQwYrl4fubH93vhfAMecydjzNQ2ZzFqbcq1BaGnoTswjx11tbNJsQV1ey11PXZR73tIp2r1ySxU5dJ7uRNk-BZjxUjGyeZVjhVGyGTPSb-9p1IPjcrayoSZlQtSvzu1csgFHDTp_tgqL5xTdaQE53418_uwnrpYYZdOZTYguW3LgJG1X3hqBczE3q11zGdmyD6IyDzvCBnMgDG3SrgK0ANdrgnE513PvrGyLUcGSQEEU1msfC7MBd9-L27DIsWyqEFg2pWWgQ331solj6nLnUJ4lT0mQ27qPpkCQq9bggUXxJ1LdKMit8Lo2wKkczxJgkT3ahMX4cuz0ImOU5y6TwDmE-lk7h3hkLY4yXSdbP0xZEFW-1LeuNU9uLoa4rJRdM0sgkTUzSWQtO6kee5sU2fidGgWkEBjdBdmkqlF0P6GKRYJplaPzzFrQrsepykU41laKTEaWdteC0EuOn2z99ef9P1AewxkgVKI5t2tCYTZ7dIazal9lgOjkq5u4H1ezl4A |
| linkProvider | Springer Nature |
| linkToHtml | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LSwMxEB60CnqxPrE-9-BJWdjNPpIci1oUaxF84C1k00QKtUpbPfsf_If-Eme2u4uKCnrYQ9jsg5kk30xmMh_AXpKI0CZx5jOTMT9OnPSFoabTIQsQf50xOdkE73TE7a28KM5xj8ps9zIkma_U1WE3suYp0SzxJSOfZxpmYmLZIRf98qYKHfBkElaWRFLGZRXK_O4Vn8CoZkZP5pOh-SU2mkNOq_6vn12EhcLC9JqTIbEEU3awDPWSvcErJvMy8TUXuR0rwJsDr9m_oyByz3itMmHLQ4vWO6JdHfv28ooI1b_X2BFVdT_JhVmF69bx1eGJX1Aq-AYdqbGvEd9dqINQuIzZ2EWRlUKnJuyi6xBFMnY4IVF9UdA1UjDDXSY0NzJDN0TrKIvWoDZ4GNh18JhJMpYK7izCfCisxLUz5FprJ6K0m8UNCErZKlPUGyfai76qKiXnQlIoJEVCUmkD9qtHHifFNn7vjApTCAx2iOJSVCi7atDFAs4US9H5TxqwVapVFZN0pKgUnQjo2FkDDko1frj905c3_tR7F-ZOrs7bqn3aOduEeUZmQb6FswW18fDJbsOseR73RsOdfBy_A6SO6MQ |
| linkToPdf | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV1JSywxEC50FPHi-sRxe33wpDR2p5ckx0EdFB-DuOEtpDOJCGMrM6Nn_4P_0F9iVW-o6APx0IfQ6YWqJF9VqlIfwHaSiNAmceYzkzE_Tpz0haGm0yELEH-dMQXZBO_1xPW1PK14Tkd1tnsdkizPNFCVpny899B3e83BN7LsKeks8SUj_2cSpmJ0ZCin6-z8qgkj8KQMMUsiLOOyCWt-9YoPwNQyo0fzwej8FCct4Kc7_-sfX4C5yvL0OuVQWYQJmy_BfM3q4FWTfIl4nKucj2XgndzrDG4ouHxrvG6dyOWhpesd0G6PfX1-QeQa3GnsiCq8K3Nk_sBl9_Bi_8ivqBZ8gw7W2NeI-y7UQShcxmzsoshKoVMT9tGliCIZO5yoqNYo6BspmOEuE5obmaF7onWURSvQyu9zuwoeM0nGUsGdRfgPhZW4poZca-1ElPazuA1BLWdlqjrkRIcxUE0F5UJICoWkSEgqbcNO88hDWYTj_51ReQoBww5RXIoKaDcNuljAmWIpx-WqDRu1ilU1eUeKStSJgI6jtWG3Vum72999ee1Hvf_CzOlBV_077p2swywja6HY2dmA1nj4aDdh2jyNb0fDrWJIvwElmvGo |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=An+Algebraic+Framework+for+Diffie%E2%80%93Hellman+Assumptions&rft.jtitle=Journal+of+cryptology&rft.au=Escala%2C+Alex&rft.au=Herold%2C+Gottfried&rft.au=Kiltz%2C+Eike&rft.au=R%C3%A0fols%2C+Carla&rft.date=2017-01-01&rft.pub=Springer+US&rft.issn=0933-2790&rft.eissn=1432-1378&rft.volume=30&rft.issue=1&rft.spage=242&rft.epage=288&rft_id=info:doi/10.1007%2Fs00145-015-9220-6&rft.externalDocID=10_1007_s00145_015_9220_6 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0933-2790&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0933-2790&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0933-2790&client=summon |