2021
DOI: 10.1007/978-3-030-75245-3_22
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
11
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 11 publications
(11 citation statements)
references
References 53 publications
0
11
0
Order By: Relevance
“…Since PEKS can be generically constructed from anonymous IBE [3], and lattice-based IBE is basically anonymous, our generic construction yields postquantum PAEKS. For example, we can employ the Yamada IBE scheme [33] or the Jager-Kurek-Niehues IBE scheme [34]. We can also employ the Gentry-Peikert-Vaikuntanathan (GPV) IBE scheme [35] because Katsumata et al [36] showed that the GPV IBE scheme is secure in the quantum random oracle model.…”
Section: Feasibility Of Our Generic Constructionmentioning
confidence: 99%
“…Since PEKS can be generically constructed from anonymous IBE [3], and lattice-based IBE is basically anonymous, our generic construction yields postquantum PAEKS. For example, we can employ the Yamada IBE scheme [33] or the Jager-Kurek-Niehues IBE scheme [34]. We can also employ the Gentry-Peikert-Vaikuntanathan (GPV) IBE scheme [35] because Katsumata et al [36] showed that the GPV IBE scheme is secure in the quantum random oracle model.…”
Section: Feasibility Of Our Generic Constructionmentioning
confidence: 99%
“…Niehues (JKN) IBE scheme [40] which is adaptively secure, and other levels are selectively secure by appending a part of the selectively secure ABB IBE scheme. We can employ the Asano et al HIBE schemes.…”
Section: Our Contributionmentioning
confidence: 99%
“…We can employ the Asano et al HIBE schemes. 2 By employing state-of-the-art IBE schemes for the first level, we can construct BEKS schemes whose master public keys consist of only poly-log matrices in terms of the security parameter, as in [38], [40]. We state the underlying HIBE scheme as Y+AET or JKN+AET in Table 1.…”
Section: Our Contributionmentioning
confidence: 99%
“…Thanks to the semi-generic construction, we propose the first purely adaptive and CCA-secure lattice-based IBEET schemes. Moreover, since ABB-type IBE covers Yamada's IBE scheme [17], Katsumata's IBE scheme [18], [19], and JKN IBE scheme [20], we can obtain the first adaptive lattice-based IBEET schemes whose public keys consist of poly-log matrices. We note that the size of secret keys and ciphertexts are asymptotically the same among all known IBEET schemes and our schemes.…”
Section: Our Contributionmentioning
confidence: 99%
“…Moreover, known adaptively secure IBEET schemes have a common bottleneck in terms of efficiency. Although there are adaptively secure lattice-based IBE schemes such as Yamada's IBE scheme [17], Katsumata's IBE scheme [18], [19], and Jager-Kurek-Niehues's (JKN) IBE scheme [20] † whose public keys consist of poly-log matrices, public keys of known adaptively secure lattice-based IBEET schemes [11]- [14] consist of matrices whose numbers are (almost) linear in the length of identities or the security parameter. Therefore, it is desirable to construct adaptively secure lattice-based IBEET schemes whose public keys consist of poly-log matrices.…”
Section: Introductionmentioning
confidence: 99%