Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange
Forward secrecy is considered an essential design goal of modern key establishment (KE) protocols, such as TLS 1.3, for example. Furthermore, efficiency considerations such as zero round-trip time (0-RTT), where a client is able to send cryptographically protected payload data along with the very fi...
Uloženo v:
| Vydáno v: | Journal of cryptology Ročník 34; číslo 2 |
|---|---|
| Hlavní autoři: | , , , , |
| Médium: | Journal Article |
| Jazyk: | angličtina |
| Vydáno: |
New York
Springer US
01.04.2021
Springer Nature B.V |
| Témata: | |
| ISSN: | 0933-2790, 1432-1378 |
| On-line přístup: | Získat plný text |
| Tagy: |
Přidat tag
Žádné tagy, Buďte první, kdo vytvoří štítek k tomuto záznamu!
|
| Abstract | Forward secrecy is considered an essential design goal of modern key establishment (KE) protocols, such as TLS 1.3, for example. Furthermore, efficiency considerations such as zero round-trip time (0-RTT), where a client is able to send cryptographically protected payload data along with the very first KE message, are motivated by the practical demand for secure low-latency communication. For a long time, it was unclear whether protocols that simultaneously achieve 0-RTT and full forward secrecy exist. Only recently, the first forward-secret 0-RTT protocol was described by Günther et al. (
Eurocrypt
, 2017). It is based on puncturable encryption. Forward secrecy is achieved by “puncturing” the secret key after each decryption operation, such that a given ciphertext can only be decrypted once (cf. also Green and Miers, S&P 2015). Unfortunately, their scheme is completely impractical, since one puncturing operation takes between 30 s and several minutes for reasonable security and deployment parameters, such that this solution is only a first feasibility result, but not efficient enough to be deployed in practice. In this paper, we introduce a new primitive that we term Bloom filter encryption (BFE), which is derived from the probabilistic Bloom filter data structure. We describe different constructions of BFE schemes and show how these yield new puncturable encryption mechanisms with extremely efficient puncturing. Most importantly, a puncturing operation only involves a small number of very efficient computations, plus the deletion of certain parts of the secret key, which outperforms previous constructions by orders of magnitude. This gives rise to the first forward-secret 0-RTT protocols that are efficient enough to be deployed in practice. We believe that BFE will find applications beyond forward-secret 0-RTT protocols. |
|---|---|
| AbstractList | Forward secrecy is considered an essential design goal of modern key establishment (KE) protocols, such as TLS 1.3, for example. Furthermore, efficiency considerations such as zero round-trip time (0-RTT), where a client is able to send cryptographically protected payload data along with the very first KE message, are motivated by the practical demand for secure low-latency communication. For a long time, it was unclear whether protocols that simultaneously achieve 0-RTT and full forward secrecy exist. Only recently, the first forward-secret 0-RTT protocol was described by Günther et al. (
Eurocrypt
, 2017). It is based on puncturable encryption. Forward secrecy is achieved by “puncturing” the secret key after each decryption operation, such that a given ciphertext can only be decrypted once (cf. also Green and Miers, S&P 2015). Unfortunately, their scheme is completely impractical, since one puncturing operation takes between 30 s and several minutes for reasonable security and deployment parameters, such that this solution is only a first feasibility result, but not efficient enough to be deployed in practice. In this paper, we introduce a new primitive that we term Bloom filter encryption (BFE), which is derived from the probabilistic Bloom filter data structure. We describe different constructions of BFE schemes and show how these yield new puncturable encryption mechanisms with extremely efficient puncturing. Most importantly, a puncturing operation only involves a small number of very efficient computations, plus the deletion of certain parts of the secret key, which outperforms previous constructions by orders of magnitude. This gives rise to the first forward-secret 0-RTT protocols that are efficient enough to be deployed in practice. We believe that BFE will find applications beyond forward-secret 0-RTT protocols. Forward secrecy is considered an essential design goal of modern key establishment (KE) protocols, such as TLS 1.3, for example. Furthermore, efficiency considerations such as zero round-trip time (0-RTT), where a client is able to send cryptographically protected payload data along with the very first KE message, are motivated by the practical demand for secure low-latency communication. For a long time, it was unclear whether protocols that simultaneously achieve 0-RTT and full forward secrecy exist. Only recently, the first forward-secret 0-RTT protocol was described by Günther et al. (Eurocrypt, 2017). It is based on puncturable encryption. Forward secrecy is achieved by “puncturing” the secret key after each decryption operation, such that a given ciphertext can only be decrypted once (cf. also Green and Miers, S&P 2015). Unfortunately, their scheme is completely impractical, since one puncturing operation takes between 30 s and several minutes for reasonable security and deployment parameters, such that this solution is only a first feasibility result, but not efficient enough to be deployed in practice. In this paper, we introduce a new primitive that we term Bloom filter encryption (BFE), which is derived from the probabilistic Bloom filter data structure. We describe different constructions of BFE schemes and show how these yield new puncturable encryption mechanisms with extremely efficient puncturing. Most importantly, a puncturing operation only involves a small number of very efficient computations, plus the deletion of certain parts of the secret key, which outperforms previous constructions by orders of magnitude. This gives rise to the first forward-secret 0-RTT protocols that are efficient enough to be deployed in practice. We believe that BFE will find applications beyond forward-secret 0-RTT protocols. |
| ArticleNumber | 13 |
| Author | Slamanig, Daniel Gellert, Kai Jager, Tibor Derler, David Striecks, Christoph |
| Author_xml | – sequence: 1 givenname: David surname: Derler fullname: Derler, David organization: DFINITY – sequence: 2 givenname: Kai surname: Gellert fullname: Gellert, Kai email: kai.gellert@uni-wuppertal.de organization: University of Wuppertal – sequence: 3 givenname: Tibor surname: Jager fullname: Jager, Tibor organization: University of Wuppertal – sequence: 4 givenname: Daniel surname: Slamanig fullname: Slamanig, Daniel organization: AIT Austrian Institute of Technology – sequence: 5 givenname: Christoph surname: Striecks fullname: Striecks, Christoph organization: AIT Austrian Institute of Technology |
| BookMark | eNp9kE1LwzAYgINMcJv-AU8Bz9E0H01znKNTcSDoxGNIs1Q7uqYmGbp_b7YJgoedwhueJx_PCAw611kALjN8nWEsbgLGGeMIkwxhSQVD9AQMM0YJyqgoBmCYdikiQuIzMAphlXDBBR2Ct9vWuTWcNW20Hpad8ds-Nq6DulvCSd-3jdG7OcDoYFnXjWlsF-HM-S_tl-jFGm8jxOh5sYCPdgvLb_Ohu3d7Dk5r3QZ78buOweusXEzv0fzp7mE6mSPDiIyosjVnnFtWLbWUBa9oGnJbLSvChTC8sjwjhlrBbJ5ziZnBROOE5rgSpmZ0DK4O5_befW5siGrlNr5LVyrCpGSYyqJIVHGgjHcheFsr08T9v6LXTasyrHYZ1SGjShnVPqOiSSX_1N43a-23xyV6kEKCUw3_96oj1g_PvoY2 |
| CitedBy_id | crossref_primary_10_1007_s10623_022_01143_y crossref_primary_10_1155_2022_3907721 crossref_primary_10_1109_TIFS_2023_3301734 crossref_primary_10_1016_j_ins_2023_01_052 crossref_primary_10_1080_02522667_2021_1968579 crossref_primary_10_1109_TIFS_2023_3315067 crossref_primary_10_1016_j_jksuci_2023_101797 crossref_primary_10_1109_TDSC_2022_3188740 crossref_primary_10_1109_TP_2025_3596033 |
| Cites_doi | 10.1007/3-540-44647-8_13 10.1145/1811039.1811056 10.1007/11426639_26 10.1007/978-3-319-45741-3_16 10.17487/RFC8446 10.1007/978-3-319-61204-1_2 10.1007/978-3-319-76578-5_8 10.1137/120867044 10.1007/978-3-540-76900-2_12 10.1109/SP.2015.26 10.1007/11935230_29 10.1007/978-3-030-17656-3_5 10.1007/3-540-45682-1_30 10.1007/978-3-319-56617-7_18 10.1007/978-3-540-24676-3_13 10.1145/362686.362692 10.1007/978-3-642-03356-8_36 10.1007/978-3-642-19379-8_20 10.1007/978-3-662-53018-4_20 10.1007/s00145-018-9280-5 10.1007/11693383_22 10.1007/978-3-642-13190-5_28 10.1007/978-3-030-45374-9_11 10.1093/comjnl/bxaa104 10.1145/1315245.1315270 10.1109/SP.2007.11 10.1007/3-540-39200-9_16 10.1007/978-3-642-40084-1_25 10.1007/978-3-662-48000-7_28 10.1007/3-540-36413-7_19 10.1007/978-3-662-48797-6_24 10.1007/978-3-662-44371-2_23 10.1007/978-3-319-78372-7_14 10.1007/978-3-319-70500-2_12 10.1145/168588.168596 10.1007/978-3-642-36095-4_4 10.1007/3-540-36178-2_34 10.1145/2897518.2897651 10.1007/3-540-48405-1_34 |
| ContentType | Journal Article |
| Copyright | The Author(s) 2021 The Author(s) 2021. This work is published under http://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. |
| Copyright_xml | – notice: The Author(s) 2021 – notice: The Author(s) 2021. This work is published under http://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. |
| DBID | C6C AAYXX CITATION JQ2 |
| DOI | 10.1007/s00145-021-09374-3 |
| DatabaseName | Springer Nature Link CrossRef ProQuest Computer Science Collection |
| DatabaseTitle | CrossRef ProQuest Computer Science Collection |
| DatabaseTitleList | CrossRef ProQuest Computer Science Collection |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Education Computer Science |
| EISSN | 1432-1378 |
| ExternalDocumentID | 10_1007_s00145_021_09374_3 |
| GrantInformation_xml | – fundername: Bergische Universität Wuppertal (3089) |
| GroupedDBID | -4Z -59 -5G -BR -EM -Y2 -~C -~X .4S .86 .DC .VR 06D 0R~ 0VY 199 1N0 1SB 203 28- 29K 2J2 2JN 2JY 2KG 2KM 2LR 2P1 2VQ 2~H 3-Y 30V 4.4 406 408 409 40D 40E 5GY 5QI 5VS 67Z 6NX 6TJ 78A 8TC 8UJ 95- 95. 95~ 96X AABHQ AACDK AAHNG AAIAL AAJBT AAJKR AANZL AAOBN AARHV AARTL AASML AATNV AATVU AAUYE AAWCG AAYIU AAYQN AAYTO AAYZH ABAKF ABBBX ABBXA ABDZT ABECU ABFTD ABFTV ABHLI ABHQN ABJNI ABJOX ABKCH ABKTR ABMNI ABMQK ABNWP ABQBU ABQSL ABSXP ABTEG ABTHY ABTKH ABTMW ABULA ABWNU ABXPI ACAOD ACBXY ACDTI ACGFS ACHSB ACHXU ACIWK ACKNC ACMDZ ACMLO ACOKC ACOMO ACPIV ACSNA ACZOJ ADHHG ADHIR ADIMF ADINQ ADKNI ADKPE ADMLS ADRFC ADTPH ADURQ ADYFF ADZKW AEBTG AEFIE AEFQL AEGAL AEGNC AEJHL AEJRE AEKMD AEMSY AENEX AEOHA AEPYU AESKC AETLH AEVLU AEXYK AFBBN AFEXP AFGCZ AFLOW AFQWF AFWTZ AFZKB AGAYW AGDGC AGGDS AGJBK AGMZJ AGQEE AGQMX AGRTI AGWIL AGWZB AGYKE AHAVH AHBYD AHKAY AHSBF AHYZX AIAKS AIGIU AIIXL AILAN AITGF AJBLW AJRNO AJZVZ ALMA_UNASSIGNED_HOLDINGS ALWAN AMKLP AMXSW AMYLF AMYQR AOCGG ARCSS ARMRJ ASPBG AVWKF AXYYD AYJHY AZFZN B-. BA0 BBWZM BDATZ BGNMA BSONS C6C CAG COF CS3 CSCUP D-I DDRTE DL5 DNIVK DPUIP DU5 EBLON EBS EDO EIOEI EIS EJD ESBYG FEDTE FERAY FFXSO FIGPU FINBP FNLPD FRRFC FSGXE FWDCC GGCAI GGRSB GJIRD GNWQR GQ6 GQ7 GQ8 GXS H13 HF~ HG5 HG6 HMJXF HQYDN HRMNR HVGLF HZ~ I-F I09 IHE IJ- IKXTQ ITM IWAJR IXC IZIGR IZQ I~X I~Z J-C J0Z JBSCW JCJTX JZLTJ KDC KOV KOW LAS LLZTM M4Y MA- N2Q N9A NB0 NDZJH NPVJJ NQJWS NU0 O9- O93 O9G O9I O9J OAM P19 P2P P9O PF0 PT4 PT5 QOK QOS R4E R89 R9I RHV RIG RNI RNS ROL RPX RSV RZK S16 S1Z S26 S27 S28 S3B SAP SCJ SCLPG SCO SDH SDM SHX SISQX SJYHP SNE SNPRN SNX SOHCF SOJ SPISZ SRMVM SSLCW STPWE SZN T13 T16 TN5 TSG TSK TSV TUC TUS U2A UG4 UOJIU UTJUX UZXMN VC2 VFIZW VXZ W23 W48 WK8 YLTOR Z45 Z7R Z7X Z81 Z83 Z88 Z8M Z8R Z8U Z8W Z92 ZMTXR ~EX AAPKM AAYXX ABBRH ABDBE ABFSG ABJCF ABRTQ ACSTC ADHKG ADKFA AEZWR AFDZB AFFHD AFHIU AFKRA AFOHR AGQPQ AHPBZ AHWEU AIXLP ARAPS ATHPR AYFIA BENPR BGLVJ CCPQU CITATION HCIFZ K7- M7S PHGZM PHGZT PQGLB PTHSS JQ2 |
| ID | FETCH-LOGICAL-c429t-bef5455e4bda9985b355e6ebdb2577c5be512c3e74e665904c02a0a9960b7cf43 |
| IEDL.DBID | RSV |
| ISICitedReferencesCount | 19 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000626856200001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0933-2790 |
| IngestDate | Wed Sep 17 23:55:20 EDT 2025 Sat Nov 29 06:12:31 EST 2025 Tue Nov 18 22:18:18 EST 2025 Fri Feb 21 02:48:24 EST 2025 |
| IsDoiOpenAccess | true |
| IsOpenAccess | true |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 2 |
| Keywords | Bloom filter encryption Bloom filter Puncturable encryption Forward secrecy Key exchange 0-RTT |
| Language | English |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c429t-bef5455e4bda9985b355e6ebdb2577c5be512c3e74e665904c02a0a9960b7cf43 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
| OpenAccessLink | https://link.springer.com/10.1007/s00145-021-09374-3 |
| PQID | 2499403988 |
| PQPubID | 2043756 |
| ParticipantIDs | proquest_journals_2499403988 crossref_citationtrail_10_1007_s00145_021_09374_3 crossref_primary_10_1007_s00145_021_09374_3 springer_journals_10_1007_s00145_021_09374_3 |
| PublicationCentury | 2000 |
| PublicationDate | 2021-04-01 |
| PublicationDateYYYYMMDD | 2021-04-01 |
| PublicationDate_xml | – month: 04 year: 2021 text: 2021-04-01 day: 01 |
| PublicationDecade | 2020 |
| PublicationPlace | New York |
| PublicationPlace_xml | – name: New York |
| PublicationTitle | Journal of cryptology |
| PublicationTitleAbbrev | J Cryptol |
| PublicationYear | 2021 |
| Publisher | Springer US Springer Nature B.V |
| Publisher_xml | – name: Springer US – name: Springer Nature B.V |
| References | C. Chen, J. Chen, H.W. Lim, Z. Zhang, D. Feng, S. Ling, H. Wang, Fully secure attribute-based systems with short ciphertexts/signatures and threshold access structures, in E. Dawson (ed.) CT-RSA 2013. LNCS, vol. 7779 (Springer, Heidelberg, Germany, San Francisco, CA, USA, Feb 25–Mar 1, 2013), pp. 50–67 F. Günther, B. Hale, T. Jager, S. Lauer, 0-RTT key exchange with full forward secrecy, in: J. Coron, J.B. Nielsen (eds.) EUROCRYPT 2017, Part III. LNCS, vol. 10212 (Springer, Heidelberg, Germany, Paris, France, Apr 30–May 4, 2017), pp. 519–548 B. Hale, T. Jager, S. Lauer, J. Schwenk, Simple security definitions for and constructions of 0-RTT key exchange, in D. Gollmann, A. Miyaji, H. Kikuchi (eds.) ACNS 17. LNCS, vol. 10355 (Springer, Heidelberg, Germany, Kanazawa, Japan, Jul 10–12, 2017), pp. 20–38 D. Boneh, M.K. Franklin, Identity-based encryption from the Weil pairing, in J. Kilian (ed.) CRYPTO 2001. LNCS, vol. 2139 (Springer, Heidelberg, Germany, Santa Barbara, CA, USA, Aug 19–23, 2001), pp. 213–229 C. Gentry, A. Silverberg, Hierarchical ID-based cryptography, in Y. Zheng (ed.) ASIACRYPT 2002. LNCS, vol. 2501 (Springer, Heidelberg, Germany, Queenstown, New Zealand, Dec 1–5, 2002), pp. 548–566 N. Aviram, K. Gellert, T. Jager, Session resumption protocols and efficient forward security for TLS 1.3 0-RTT, in Y. Ishai, V. Rijmen (eds.) EUROCRYPT 2019, Part II. LNCS, vol. 11477 (Springer, Heidelberg, Germany, Darmstadt, Germany, May 19–23, 2019), pp. 117–150 S.F. Sun, A. Sakzad, R. Steinfeld, J.K. Liu, D. Gu, Public-key puncturable encryption: Modular and compact constructions, in A. Kiayias, M. Kohlweiss, P. Wallden, V. Zikas (eds.) Public-Key Cryptography—PKC 2020 (Springer International Publishing, Cham, 2020), pp. 309–338 J. Groth, Simulation-sound NIZK proofs for a practical language and constant size group signatures, in X. Lai, K. Chen (eds.) ASIACRYPT 2006. LNCS, vol. 4284 (Springer, Heidelberg, Germany, Shanghai, China, Dec 3–7, 2006), pp. 444–459 B. Waters, Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions, in S. Halevi (ed.) CRYPTO 2009. LNCS, vol. 5677 (Springer, Heidelberg, Germany, Santa Barbara, CA, USA, Aug 16–20, 2009), pp. 619–636 D.J. Wu, A. Taly, A.D. Shankar, Boneh, Privacy, discovery, and authentication for the internet of things, in I.G. Askoxylakis, S. Ioannidis, S.K. Katsikas, C.A. Meadows (eds.) ESORICS 2016, Part II. LNCS, vol. 9879 (Springer, Heidelberg, Germany, Heraklion, Greece, Sep 26–30, 2016), pp. 301–319 A. Goel, P. Gupta, Small subset queries and bloom filters using ternary associative memories, with applications, in V. Misra, P. Barford, M.S. Squillante (eds.) SIGMETRICS 2010, Proceedings of the 2010 ACM SIGMETRICS International Conference on Measurement and Modeling of Computer Systems, New York, New York, USA, 14–18 June 2010 (ACM, 2010), pp. 143–154. https://doi.org/10.1145/1811039.1811056 R. Canetti, S. Raghuraman, S. Richelson, V. Vaikuntanathan, Chosen-ciphertext secure fully homomorphic encryption, in Public-Key Cryptography—PKC 2017 (2017), pp. 213–240 R. Ostrovsky, A. Sahai, B. Waters, Attribute-based encryption with non-monotonic access structures, in P. Ning, S. De Capitani di Vimercati, P.F. Syverson (eds.) ACM CCS 2007. (ACM Press, Alexandria, Virginia, USA, Oct 28–31, 2007), pp. 195–203 S. Lauer, K. Gellert, R. Merget, T. Handirk, J. Schwenk, T0RTT: non-interactive immediate forward-secret single-pass circuit construction, in Proceedings on Privacy Enhancing Technologies, vol. 2020, no. 2 (2020), pp. 336–357 D. Giampaolo, Practical File System Design with the Be File System. Morgan Kaufmann Publishers Inc., 1st edn (1998) S. Halevi, H. Krawczyk, One-pass HMQV and asymmetric key-wrapping, in D. Catalano, N. Fazio, R. Gennaro, A. Nicolosi (eds.) PKC 2011. LNCS, vol. 6571 (Springer, Heidelberg, Germany, Taormina, Italy, Mar 6–9, 2011), pp. 317–334 M. Thomson, J. Iyengar, QUIC: a UDP-based multiplexed and secure transport. Internet-Draft draft-ietf-quic-transport-02, Internet Engineering Task Force (Mar 2017), https://datatracker.ietf.org/doc/html/draft-ietf-quic-transport-02, work in Progress N. Attrapadung, G. Hanaoka, S. Yamada, Conversions among several classes of predicate encryption and applications to ABE with various compactness tradeoffs, in T. Iwata, J.H. Cheon (eds.) ASIACRYPT 2015, Part I. LNCS, vol. 9452 (Springer, Heidelberg, Germany, Auckland, New Zealand, Nov 30–Dec 3, 2015), pp. 575–601 F. Günther, B. Hale, T. Jager, S. Lauer, 0-RTT key exchange with full forward secrecy. Cryptology ePrint Archive, Report 2017/223 (2017), http://eprint.iacr.org/2017/223 A. Cohen, J. Holmgren, R. Nishimaki, V. Vaikuntanathan, D. Wichs, Watermarking cryptographic capabilities, in D. Wichs, Y. Mansour (eds.) 48th ACM STOC. (ACM Press, Cambridge, MA, USA, Jun 18–21, 2016), pp. 1115–1127 BloomBHSpace/time trade-offs in hash coding with allowable errorsCommun. ACM197013742242610.1145/362686.362692 C. Boyd, K. Gellert, A modern view on forward security. Comput. J. (2020), to appear LovettSPoratEA space lower bound for dynamic approximate membership data structuresSIAM J. Comput.201342621822196313811910.1137/120867044 M.D. Green, I. Miers, Forward secure asynchronous messaging from puncturable encryption, in 2015 IEEE Symposium on Security and Privacy (IEEE Computer Society Press, San Jose, CA, USA, May 17–21, 2015), pp. 305–320 T. Kim, R. Barbulescu, Extended tower number field sieve: A new complexity for the medium prime case, in M. Robshaw, J. Katz (eds.) CRYPTO 2016, Part I. LNCS, vol. 9814 (Springer, Heidelberg, Germany, Santa Barbara, CA, USA, Aug 14–18, 2016), pp. 543–571 R. Canetti, S. Halevi, J. Katz, Chosen-ciphertext security from identity-based encryption, in C. Cachin, J. Camenisch (eds.) EUROCRYPT 2004. LNCS, vol. 3027 (Springer, Heidelberg, Germany, Interlaken, Switzerland, May 2–6, 2004), pp. 207–222 V. Goyal, O. Pandey, A. Sahai, B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in A. Juels, R.N. Wright, S. De Capitani di Vimercati (eds.) ACM CCS 2006 (ACM Press, Alexandria, Virginia, USA, Oct 30–Nov 3, 2006), pp. 89–98, available as Cryptology ePrint Archive Report 2006/309 M. Bellare, P. Rogaway, Random oracles are practical: a paradigm for designing efficient protocols, in D.E. Denning, R. Pyle, R. Ganesan, R.S. Sandhu, V. Ashby (eds.) ACM CCS 93. (ACM Press, Fairfax, Virginia, USA, Nov 3–5, 1993), pp. 62–73 D. Hofheinz, K. Hövelmanns, E. Kiltz, A modular analysis of the Fujisaki-Okamoto transformation. In: Y. Kalai, L. Reyzin (eds.) TCC 2017, Part I. LNCS, vol. 10677 (Springer, Heidelberg, Germany, Baltimore, MD, USA, Nov 12–15, 2017), pp. 341–371 D. Boneh, X. Boyen, E.J. Goh, Hierarchical identity based encryption with constant size ciphertext, in R. Cramer (ed.) EUROCRYPT 2005. LNCS, vol. 3494 (Springer, Heidelberg, Germany, Aarhus, Denmark, May 22–26, 2005), pp. 440–456 D. Boneh, B. Lynn, H. Shacham, Short signatures from the Weil pairing, in: C. Boyd (ed.) ASIACRYPT 2001. LNCS, vol. 2248 (Springer, Heidelberg, Germany, Gold Coast, Australia, Dec 9–13, 2001), pp. 514–532 E. Fujisaki, T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, in M.J. Wiener (ed.) CRYPTO’99. LNCS, vol. 1666 (Springer, Heidelberg, Germany, Santa Barbara, CA, USA, Aug 15–19, 1999), pp. 537–554 P.S.L.M. Barreto, M. Naehrig, Pairing-friendly elliptic curves of prime order, in B. Preneel, S. Tavares (eds.) SAC 2005. LNCS, vol. 3897 (Springer, Heidelberg, Germany, Kingston, Ontario, Canada, Aug 11–12, 2006), pp. 319–331 J. Bethencourt, A. Sahai, B. Waters, Ciphertext-policy attribute-based encryption, in 2007 IEEE Symposium on Security and Privacy. (IEEE Computer Society Press, Oakland, CA, USA, May 20–23, 2007), pp. 321–334 A. Menezes, P. Sarkar, S. Singh, Challenges with assessing the impact of NFS advances on the security of pairing-based cryptography. IACR Cryptology ePrint Archive 2016, 1102 (2016), http://eprint.iacr.org/2016/1102 D. Derler, T. Jager, D. Slamanig, C. Striecks, Bloom filter encryption and applications to efficient forward-secret 0-RTT key exchange, in J.B. Nielsen, V. Rijmen (eds.) EUROCRYPT 2018, Part III. LNCS, vol. 10822 (Springer, Heidelberg, Germany, Tel Aviv, Israel, Apr 29–May 3, 2018), pp. 425–455 F. Dallmeier, J.P. Drees, K. Gellert, T. Handirk, T. Jager, J. Klauke, S. Nachtigall, T. Renzelmann, R. Wolf, Forward-secure 0-RTT goes live: implementation and performance analysis in QUIC. Cryptology ePrint Archive, Report 2020/824 (2020), https://eprint.iacr.org/2020/824 E. Rescorla, The Transport Layer Security (TLS) Protocol Version 1.3. RFC 8446 (2018), https://rfc-editor.org/rfc/rfc8446.txt C. Delerablée, Identity-based broadcast encryption with constant size ciphertexts and private keys, in K. Kurosawa (ed.) ASIACRYPT 2007. LNCS, vol. 4833 (Springer, Heidelberg, Germany, Kuching, Malaysia, Dec 2–6, 2007), pp. 200–215 D. Derler, S. Krenn, T. Lorünser, S. Ramacher, D. Slamanig, C. Striecks, Revisiting proxy re-encryption: forward secrecy, improved security, and applications, in M. Abdalla (ed.) PKC 2018. LNCS, Springer (2018) P.S.L.M. Barreto, B. Lynn, M. Scott, Constructing elliptic curves with prescribed embedding degrees, in S. Cimato, C. Galdi, G. Persiano (eds.) SCN 02. LNCS, vol. 2576 (Springer, Heidelberg, Germany, Amalfi, Italy, Sep 12–13, 2003), pp. 257–267 J. Chen, H. Wee, Fully, (almost) tightly secure IBE and dual system groups, in: R. Canetti, J.A. Garay (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043 (Springer, Heidelberg, Germany, Santa Barbara, CA, USA, Aug 18–22, 2013), pp. 435–460 R. Canetti, S. Halevi, J. Katz, A forward-secure public-key encryption scheme, in E. Biham (ed.) EUROCRYPT 2003. LNCS, vol. 2656 (Springer, Heidelberg, Germany, Warsaw, Poland, May 4–8, 2003), pp. 255–271 K. Gellert, Construction and security analysis of 0-RTT protocols. PhD thesis (2020) D. Hofheinz, K. Hövelmanns, E. Kiltz, A modular analysis of the fujisaki-okamoto transformation. Cryptology ePrint Arc 9374_CR7 9374_CR8 9374_CR9 9374_CR20 9374_CR22 9374_CR21 9374_CR28 9374_CR27 9374_CR29 9374_CR24 9374_CR23 9374_CR26 9374_CR25 9374_CR11 9374_CR3 9374_CR17 9374_CR16 9374_CR5 9374_CR19 9374_CR6 9374_CR18 9374_CR13 9374_CR12 9374_CR1 9374_CR15 9374_CR2 9374_CR14 BH Bloom (9374_CR10) 1970; 13 9374_CR42 R Barbulescu (9374_CR4) 2019; 32 9374_CR44 9374_CR43 9374_CR40 9374_CR49 9374_CR46 9374_CR45 S Lovett (9374_CR41) 2013; 42 9374_CR48 9374_CR47 9374_CR31 9374_CR30 9374_CR33 9374_CR32 9374_CR39 9374_CR38 9374_CR35 9374_CR34 9374_CR37 9374_CR36 |
| References_xml | – reference: BarbulescuRDuquesneSUpdating key size estimations for pairingsJ. Cryptol.201932412981336401239910.1007/s00145-018-9280-5 – reference: C. Boyd, K. Gellert, A modern view on forward security. Comput. J. (2020), to appear – reference: M. Thomson, J. Iyengar, QUIC: a UDP-based multiplexed and secure transport. Internet-Draft draft-ietf-quic-transport-02, Internet Engineering Task Force (Mar 2017), https://datatracker.ietf.org/doc/html/draft-ietf-quic-transport-02, work in Progress – reference: D. Boneh, B. Lynn, H. Shacham, Short signatures from the Weil pairing, in: C. Boyd (ed.) ASIACRYPT 2001. LNCS, vol. 2248 (Springer, Heidelberg, Germany, Gold Coast, Australia, Dec 9–13, 2001), pp. 514–532 – reference: B. Waters, Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions, in S. Halevi (ed.) CRYPTO 2009. LNCS, vol. 5677 (Springer, Heidelberg, Germany, Santa Barbara, CA, USA, Aug 16–20, 2009), pp. 619–636 – reference: J. Chen, H. Wee, Fully, (almost) tightly secure IBE and dual system groups, in: R. Canetti, J.A. Garay (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043 (Springer, Heidelberg, Germany, Santa Barbara, CA, USA, Aug 18–22, 2013), pp. 435–460 – reference: B. Hale, T. Jager, S. Lauer, J. Schwenk, Simple security definitions for and constructions of 0-RTT key exchange, in D. Gollmann, A. Miyaji, H. Kikuchi (eds.) ACNS 17. LNCS, vol. 10355 (Springer, Heidelberg, Germany, Kanazawa, Japan, Jul 10–12, 2017), pp. 20–38 – reference: P.S.L.M. Barreto, M. Naehrig, Pairing-friendly elliptic curves of prime order, in B. Preneel, S. Tavares (eds.) SAC 2005. LNCS, vol. 3897 (Springer, Heidelberg, Germany, Kingston, Ontario, Canada, Aug 11–12, 2006), pp. 319–331 – reference: M. Naor, E. Yogev, Bloom filters in adversarial environments, in R. Gennaro, M.J.B. Robshaw (eds.) CRYPTO 2015, Part II. LNCS, vol. 9216 (Springer, Heidelberg, Germany, Santa Barbara, CA, USA, Aug 16–20, 2015), pp. 565–584 – reference: D. Derler, T. Jager, D. Slamanig, C. Striecks, Bloom filter encryption and applications to efficient forward-secret 0-RTT key exchange, in J.B. Nielsen, V. Rijmen (eds.) EUROCRYPT 2018, Part III. LNCS, vol. 10822 (Springer, Heidelberg, Germany, Tel Aviv, Israel, Apr 29–May 3, 2018), pp. 425–455 – reference: D. Derler, S. Krenn, T. Lorünser, S. Ramacher, D. Slamanig, C. Striecks, Revisiting proxy re-encryption: forward secrecy, improved security, and applications, in M. Abdalla (ed.) PKC 2018. LNCS, Springer (2018) – reference: C. Gentry, A. Silverberg, Hierarchical ID-based cryptography, in Y. Zheng (ed.) ASIACRYPT 2002. LNCS, vol. 2501 (Springer, Heidelberg, Germany, Queenstown, New Zealand, Dec 1–5, 2002), pp. 548–566 – reference: C. Chen, J. Chen, H.W. Lim, Z. Zhang, D. Feng, S. Ling, H. Wang, Fully secure attribute-based systems with short ciphertexts/signatures and threshold access structures, in E. Dawson (ed.) CT-RSA 2013. LNCS, vol. 7779 (Springer, Heidelberg, Germany, San Francisco, CA, USA, Feb 25–Mar 1, 2013), pp. 50–67 – reference: O. Blazy, E. Kiltz, J. Pan, (Hierarchical) identity-based encryption from affine message authentication, in J.A. Garay, R. Gennaro (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616 (Springer, Heidelberg, Germany, Santa Barbara, CA, USA, Aug 17–21, 2014), pp. 408–425 – reference: D. Boneh, X. Boyen, E.J. Goh, Hierarchical identity based encryption with constant size ciphertext, in R. Cramer (ed.) EUROCRYPT 2005. LNCS, vol. 3494 (Springer, Heidelberg, Germany, Aarhus, Denmark, May 22–26, 2005), pp. 440–456 – reference: D.J. Wu, A. Taly, A.D. Shankar, Boneh, Privacy, discovery, and authentication for the internet of things, in I.G. Askoxylakis, S. Ioannidis, S.K. Katsikas, C.A. Meadows (eds.) ESORICS 2016, Part II. LNCS, vol. 9879 (Springer, Heidelberg, Germany, Heraklion, Greece, Sep 26–30, 2016), pp. 301–319 – reference: J. Groth, Simulation-sound NIZK proofs for a practical language and constant size group signatures, in X. Lai, K. Chen (eds.) ASIACRYPT 2006. LNCS, vol. 4284 (Springer, Heidelberg, Germany, Shanghai, China, Dec 3–7, 2006), pp. 444–459 – reference: S. Lauer, K. Gellert, R. Merget, T. Handirk, J. Schwenk, T0RTT: non-interactive immediate forward-secret single-pass circuit construction, in Proceedings on Privacy Enhancing Technologies, vol. 2020, no. 2 (2020), pp. 336–357 – reference: S. Halevi, H. Krawczyk, One-pass HMQV and asymmetric key-wrapping, in D. Catalano, N. Fazio, R. Gennaro, A. Nicolosi (eds.) PKC 2011. LNCS, vol. 6571 (Springer, Heidelberg, Germany, Taormina, Italy, Mar 6–9, 2011), pp. 317–334 – reference: LovettSPoratEA space lower bound for dynamic approximate membership data structuresSIAM J. Comput.201342621822196313811910.1137/120867044 – reference: C. Delerablée, Identity-based broadcast encryption with constant size ciphertexts and private keys, in K. Kurosawa (ed.) ASIACRYPT 2007. LNCS, vol. 4833 (Springer, Heidelberg, Germany, Kuching, Malaysia, Dec 2–6, 2007), pp. 200–215 – reference: R. Canetti, S. Halevi, J. Katz, Chosen-ciphertext security from identity-based encryption, in C. Cachin, J. Camenisch (eds.) EUROCRYPT 2004. LNCS, vol. 3027 (Springer, Heidelberg, Germany, Interlaken, Switzerland, May 2–6, 2004), pp. 207–222 – reference: M.D. Green, I. Miers, Forward secure asynchronous messaging from puncturable encryption, in 2015 IEEE Symposium on Security and Privacy (IEEE Computer Society Press, San Jose, CA, USA, May 17–21, 2015), pp. 305–320 – reference: F. Günther, B. Hale, T. Jager, S. Lauer, 0-RTT key exchange with full forward secrecy. Cryptology ePrint Archive, Report 2017/223 (2017), http://eprint.iacr.org/2017/223 – reference: N. Aviram, K. Gellert, T. Jager, Session resumption protocols and efficient forward security for TLS 1.3 0-RTT, in Y. Ishai, V. Rijmen (eds.) EUROCRYPT 2019, Part II. LNCS, vol. 11477 (Springer, Heidelberg, Germany, Darmstadt, Germany, May 19–23, 2019), pp. 117–150 – reference: R. Canetti, S. Raghuraman, S. Richelson, V. Vaikuntanathan, Chosen-ciphertext secure fully homomorphic encryption, in Public-Key Cryptography—PKC 2017 (2017), pp. 213–240 – reference: A. Cohen, J. Holmgren, R. Nishimaki, V. Vaikuntanathan, D. Wichs, Watermarking cryptographic capabilities, in D. Wichs, Y. Mansour (eds.) 48th ACM STOC. (ACM Press, Cambridge, MA, USA, Jun 18–21, 2016), pp. 1115–1127 – reference: A. Menezes, P. Sarkar, S. Singh, Challenges with assessing the impact of NFS advances on the security of pairing-based cryptography. IACR Cryptology ePrint Archive 2016, 1102 (2016), http://eprint.iacr.org/2016/1102 – reference: D. Hofheinz, K. Hövelmanns, E. Kiltz, A modular analysis of the fujisaki-okamoto transformation. Cryptology ePrint Archive, Report 2017/604 (2017), http://eprint.iacr.org/2017/604 – reference: N. Attrapadung, G. Hanaoka, S. Yamada, Conversions among several classes of predicate encryption and applications to ABE with various compactness tradeoffs, in T. Iwata, J.H. Cheon (eds.) ASIACRYPT 2015, Part I. LNCS, vol. 9452 (Springer, Heidelberg, Germany, Auckland, New Zealand, Nov 30–Dec 3, 2015), pp. 575–601 – reference: S.F. Sun, A. Sakzad, R. Steinfeld, J.K. Liu, D. Gu, Public-key puncturable encryption: Modular and compact constructions, in A. Kiayias, M. Kohlweiss, P. Wallden, V. Zikas (eds.) Public-Key Cryptography—PKC 2020 (Springer International Publishing, Cham, 2020), pp. 309–338 – reference: J. Bethencourt, A. Sahai, B. Waters, Ciphertext-policy attribute-based encryption, in 2007 IEEE Symposium on Security and Privacy. (IEEE Computer Society Press, Oakland, CA, USA, May 20–23, 2007), pp. 321–334 – reference: P.S.L.M. Barreto, B. Lynn, M. Scott, Constructing elliptic curves with prescribed embedding degrees, in S. Cimato, C. Galdi, G. Persiano (eds.) SCN 02. LNCS, vol. 2576 (Springer, Heidelberg, Germany, Amalfi, Italy, Sep 12–13, 2003), pp. 257–267 – reference: E. Fujisaki, T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, in M.J. Wiener (ed.) CRYPTO’99. LNCS, vol. 1666 (Springer, Heidelberg, Germany, Santa Barbara, CA, USA, Aug 15–19, 1999), pp. 537–554 – reference: D. Boneh, M.K. Franklin, Identity-based encryption from the Weil pairing, in J. Kilian (ed.) CRYPTO 2001. LNCS, vol. 2139 (Springer, Heidelberg, Germany, Santa Barbara, CA, USA, Aug 19–23, 2001), pp. 213–229 – reference: V. Goyal, O. Pandey, A. Sahai, B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in A. Juels, R.N. Wright, S. De Capitani di Vimercati (eds.) ACM CCS 2006 (ACM Press, Alexandria, Virginia, USA, Oct 30–Nov 3, 2006), pp. 89–98, available as Cryptology ePrint Archive Report 2006/309 – reference: S. Agrawal, D. Boneh, X. Boyen, Efficient lattice (H)IBE in the standard model, in: H. Gilbert (ed.) EUROCRYPT 2010. LNCS, vol. 6110 (Springer, Heidelberg, Germany, French Riviera, May 30–June 3, 2010), pp. 553–572 – reference: R. Canetti, S. Halevi, J. Katz, A forward-secure public-key encryption scheme, in E. Biham (ed.) EUROCRYPT 2003. LNCS, vol. 2656 (Springer, Heidelberg, Germany, Warsaw, Poland, May 4–8, 2003), pp. 255–271 – reference: K. Gellert, Construction and security analysis of 0-RTT protocols. PhD thesis (2020) – reference: E. Rescorla, The Transport Layer Security (TLS) Protocol Version 1.3. RFC 8446 (2018), https://rfc-editor.org/rfc/rfc8446.txt – reference: M. Bellare, P. Rogaway, Random oracles are practical: a paradigm for designing efficient protocols, in D.E. Denning, R. Pyle, R. Ganesan, R.S. Sandhu, V. Ashby (eds.) ACM CCS 93. (ACM Press, Fairfax, Virginia, USA, Nov 3–5, 1993), pp. 62–73 – reference: A. Goel, P. Gupta, Small subset queries and bloom filters using ternary associative memories, with applications, in V. Misra, P. Barford, M.S. Squillante (eds.) SIGMETRICS 2010, Proceedings of the 2010 ACM SIGMETRICS International Conference on Measurement and Modeling of Computer Systems, New York, New York, USA, 14–18 June 2010 (ACM, 2010), pp. 143–154. https://doi.org/10.1145/1811039.1811056 – reference: F. Dallmeier, J.P. Drees, K. Gellert, T. Handirk, T. Jager, J. Klauke, S. Nachtigall, T. Renzelmann, R. Wolf, Forward-secure 0-RTT goes live: implementation and performance analysis in QUIC. Cryptology ePrint Archive, Report 2020/824 (2020), https://eprint.iacr.org/2020/824 – reference: D. Giampaolo, Practical File System Design with the Be File System. Morgan Kaufmann Publishers Inc., 1st edn (1998) – reference: R. Ostrovsky, A. Sahai, B. Waters, Attribute-based encryption with non-monotonic access structures, in P. Ning, S. De Capitani di Vimercati, P.F. Syverson (eds.) ACM CCS 2007. (ACM Press, Alexandria, Virginia, USA, Oct 28–31, 2007), pp. 195–203 – reference: BloomBHSpace/time trade-offs in hash coding with allowable errorsCommun. ACM197013742242610.1145/362686.362692 – reference: D. Hofheinz, K. Hövelmanns, E. Kiltz, A modular analysis of the Fujisaki-Okamoto transformation. In: Y. Kalai, L. Reyzin (eds.) TCC 2017, Part I. LNCS, vol. 10677 (Springer, Heidelberg, Germany, Baltimore, MD, USA, Nov 12–15, 2017), pp. 341–371 – reference: T. Kim, R. Barbulescu, Extended tower number field sieve: A new complexity for the medium prime case, in M. Robshaw, J. Katz (eds.) CRYPTO 2016, Part I. LNCS, vol. 9814 (Springer, Heidelberg, Germany, Santa Barbara, CA, USA, Aug 14–18, 2016), pp. 543–571 – reference: F. Günther, B. Hale, T. Jager, S. Lauer, 0-RTT key exchange with full forward secrecy, in: J. Coron, J.B. Nielsen (eds.) EUROCRYPT 2017, Part III. LNCS, vol. 10212 (Springer, Heidelberg, Germany, Paris, France, Apr 30–May 4, 2017), pp. 519–548 – ident: 9374_CR12 doi: 10.1007/3-540-44647-8_13 – ident: 9374_CR29 doi: 10.1145/1811039.1811056 – ident: 9374_CR11 doi: 10.1007/11426639_26 – ident: 9374_CR49 doi: 10.1007/978-3-319-45741-3_16 – ident: 9374_CR21 – ident: 9374_CR45 doi: 10.17487/RFC8446 – ident: 9374_CR35 doi: 10.1007/978-3-319-61204-1_2 – ident: 9374_CR24 doi: 10.1007/978-3-319-76578-5_8 – ident: 9374_CR40 – volume: 42 start-page: 2182 issue: 6 year: 2013 ident: 9374_CR41 publication-title: SIAM J. Comput. doi: 10.1137/120867044 – ident: 9374_CR22 doi: 10.1007/978-3-540-76900-2_12 – ident: 9374_CR31 doi: 10.1109/SP.2015.26 – ident: 9374_CR32 doi: 10.1007/11935230_29 – ident: 9374_CR26 – ident: 9374_CR3 doi: 10.1007/978-3-030-17656-3_5 – ident: 9374_CR13 doi: 10.1007/3-540-45682-1_30 – ident: 9374_CR33 doi: 10.1007/978-3-319-56617-7_18 – ident: 9374_CR16 doi: 10.1007/978-3-540-24676-3_13 – volume: 13 start-page: 422 issue: 7 year: 1970 ident: 9374_CR10 publication-title: Commun. ACM doi: 10.1145/362686.362692 – ident: 9374_CR47 – ident: 9374_CR48 doi: 10.1007/978-3-642-03356-8_36 – ident: 9374_CR36 doi: 10.1007/978-3-642-19379-8_20 – ident: 9374_CR39 doi: 10.1007/978-3-662-53018-4_20 – volume: 32 start-page: 1298 issue: 4 year: 2019 ident: 9374_CR4 publication-title: J. Cryptol. doi: 10.1007/s00145-018-9280-5 – ident: 9374_CR6 doi: 10.1007/11693383_22 – ident: 9374_CR1 doi: 10.1007/978-3-642-13190-5_28 – ident: 9374_CR46 doi: 10.1007/978-3-030-45374-9_11 – ident: 9374_CR14 doi: 10.1093/comjnl/bxaa104 – ident: 9374_CR44 doi: 10.1145/1315245.1315270 – ident: 9374_CR8 doi: 10.1109/SP.2007.11 – ident: 9374_CR15 doi: 10.1007/3-540-39200-9_16 – ident: 9374_CR30 – ident: 9374_CR19 doi: 10.1007/978-3-642-40084-1_25 – ident: 9374_CR43 doi: 10.1007/978-3-662-48000-7_28 – ident: 9374_CR5 doi: 10.1007/3-540-36413-7_19 – ident: 9374_CR2 doi: 10.1007/978-3-662-48797-6_24 – ident: 9374_CR17 – ident: 9374_CR42 – ident: 9374_CR9 doi: 10.1007/978-3-662-44371-2_23 – ident: 9374_CR23 doi: 10.1007/978-3-319-78372-7_14 – ident: 9374_CR37 doi: 10.1007/978-3-319-70500-2_12 – ident: 9374_CR34 – ident: 9374_CR7 doi: 10.1145/168588.168596 – ident: 9374_CR18 doi: 10.1007/978-3-642-36095-4_4 – ident: 9374_CR27 doi: 10.1007/3-540-36178-2_34 – ident: 9374_CR38 – ident: 9374_CR20 doi: 10.1145/2897518.2897651 – ident: 9374_CR28 – ident: 9374_CR25 doi: 10.1007/3-540-48405-1_34 |
| SSID | ssj0017573 |
| Score | 2.3879523 |
| Snippet | Forward secrecy is considered an essential design goal of modern key establishment (KE) protocols, such as TLS 1.3, for example. Furthermore, efficiency... Forward secrecy is considered an essential design goal of modern key establishment (KE) protocols, such as TLS 1.3, for example. Furthermore, efficiency... |
| SourceID | proquest crossref springer |
| SourceType | Aggregation Database Enrichment Source Index Database Publisher |
| SubjectTerms | Algorithms Coding and Information Theory Combinatorics Communications Engineering Computational Mathematics and Numerical Analysis Computer Science Cryptography Data structures Encryption Networks Piercing Probability Theory and Stochastic Processes |
| Title | Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange |
| URI | https://link.springer.com/article/10.1007/s00145-021-09374-3 https://www.proquest.com/docview/2499403988 |
| Volume | 34 |
| WOSCitedRecordID | wos000626856200001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVAVX databaseName: SpringerLINK Contemporary 1997-Present customDbUrl: eissn: 1432-1378 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0017573 issn: 0933-2790 databaseCode: RSV dateStart: 19970101 isFulltext: true titleUrlDefault: https://link.springer.com/search?facet-content-type=%22Journal%22 providerName: Springer Nature |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV3dS8MwEA86ffDF6VScTsmDbxro2vQjj1NaBGXINnVvJUlTGIxOuiruv_eSfviBCvrcNIS7XO533P3uEDrrJ5Ipn1PCubAJZdwjIkkkEZYC-6DUVYlp4nrrD4fBdMruKlLYsq52r1OS5qVuyG4azWs2MYS_4FMpcdbRBri7QA9sGI0fmtyB75Z5ZaanlPnMqqgy3-_x2R29Y8wvaVHjbaL2_865g7YrdIkH5XXYRWsq66B2PbkBV4bc0bOaq7qOPfR4OQfwjKOZzpvjMJP5yjwjmGcJHnzIb-NigUPTcQIcFY4WuSm4HWvcWWCLjCYTfKNWOHwtycT76D4KJ1fXpBq3QCQ4pYIIlQKcchUVCYcgzBUARZSnRCLArH3pCgXgQDrKp8rzXGZRadnc4rq9i_BlSp0D1MoWmTpE2GYyYZpkrwA9pH3OPQG4OGAuA_WngdtF_Vrqsax6keuRGPO46aJspBiDFGMjxdjpovPmn6eyE8evq3u1MuPKKpcxhJqMWg4Lgi66qJX3_vnn3Y7-tvwYbdlG_7rAp4daRf6sTtCmfClmy_zU3NY3Ffzhew |
| linkProvider | Springer Nature |
| linkToHtml | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV3dS8MwED_8An3xYypOp-bBNw10bfqRR5WOiXPINnVvJUkzEKSTrYr-917Sdn6ggj43DeFyl_sdd_c7gKNmqrgOBaNCSJcyLgIq01RR6Wi0D8Z8nVoS107Y7UbDIb8um8KmVbV7lZK0L_Ws2c2gedNNjOEv-lRGvXlYZOixDGN-r387yx2EfpFX5mZKWcidslXm-z0-u6N3jPklLWq9TWvtf-dch9USXZLTQh02YE5nNVirJjeQ0pBrZlZzWdexCXdnDwieSeve5M1JnKnJq31GiMhScvohv03yMYkt4wQ6KtIaT2zBbd_gzpw4tDcYkEv9SuKXopl4C25a8eC8TctxC1ShU8qp1COEU75mMhUYhPkSoYgOtEwlmnWofKkRHChPh0wHgc8dphxXOMLQu8hQjZi3DQvZONM7QFyuUm6a7DWih1FTiEAiLo64z_H6R5Ffh2Yl9USVXORmJMZDMmNRtlJMUIqJlWLi1eF49s9jwcTx6-pGdZlJaZXTBENNzhyPR1EdTqrLe__88267f1t-CMvtwVUn6Vx0L_dgxbW6YIp9GrCQT570Piyp5_x-OjmwmvsGsD_kXw |
| linkToPdf | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV1LS8NAEB60inixPrFadQ_edDFNNo89Vm1QLEW0Pm5hX4GCpNJGsf_e3U3SqqggnpMsy-5M5htmvm8ADltSUBUyghnjLiaUBZhLKTB3lPYPQnwlrYhrN-z1osdHev2BxW-73auSZMFpMCpNWX7yLNOTKfHNIHvDLNapsI6vBHvzsEBMI73J12_vp3WE0C9qzNRMLAupU9Jmvl_jc2ia4c0vJVIbeeL6__e8Cisl6kTtwkzWYE5l61CvJjqg0sHXzQznst9jAx5OnzSoRvHA1NNRJxOjif29IJZJ1P5Q90b5EHWsEoXeDIqHI9uIe2vwaI4cfNPvoys1QZ23gmS8CXdxp392gcsxDFjoYJVjrlINs3xFuGQ6OfO5higqUFxy7e6h8LnSoEF4KiQqCHzqEOG4zGFG9oWHIiXeFtSyYaa2AblUSGrI90qjirTFWMA1Xo6oT7VZpJHfgFZ1A4koNcrNqIynZKqubE8x0aeY2FNMvAYcTb95LhQ6fn27WV1sUnrrONEpKCWOR6OoAcfVRc4e_7zazt9eP4Cl6_M46V72rnZh2bWmYHqAmlDLRy9qDxbFaz4Yj_atEb8D1mTtQw |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Bloom+Filter+Encryption+and+Applications+to+Efficient+Forward-Secret+0-RTT+Key+Exchange&rft.jtitle=Journal+of+cryptology&rft.au=Derler%2C+David&rft.au=Gellert%2C+Kai&rft.au=Jager%2C+Tibor&rft.au=Slamanig%2C+Daniel&rft.date=2021-04-01&rft.issn=0933-2790&rft.eissn=1432-1378&rft.volume=34&rft.issue=2&rft_id=info:doi/10.1007%2Fs00145-021-09374-3&rft.externalDBID=n%2Fa&rft.externalDocID=10_1007_s00145_021_09374_3 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0933-2790&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0933-2790&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0933-2790&client=summon |