The Uber-Assumption Family

From MaRDI portal
Publication:3600492

DOI10.1007/978-3-540-85538-5_3zbMath1186.94427OpenAlexW1487683390MaRDI QIDQ3600492

Xavier Boyen

Publication date: 10 February 2009

Published in: Pairing-Based Cryptography – Pairing 2008 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-85538-5_3




Related Items (36)

A bunch of broken schemes: a simple yet powerful linear approach to analyzing security of attribute-based encryptionPredicate encryption supporting disjunctions, polynomial equations, and inner productsA New Approach to Efficient Revocable Attribute-Based Anonymous CredentialsSkipping the \(q\) in group signaturesDynamic multi-client searchable symmetric encryption with support for Boolean queriesSéta: Supersingular Encryption from Torsion AttacksThe One-More Discrete Logarithm Assumption in the Generic Group ModelMulti-input non-interactive functional encryption: constructions and applicationsMultilinear maps from obfuscationAlmost tightly-secure re-randomizable and replayable CCA-secure public key encryptionDéjà Q All Over Again: Tighter and Broader Reductions of q-Type AssumptionsSystematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practiceA practical compiler for attribute-based encryption: new decentralized constructions and moreOn the security of functional encryption in the generic group modelTinyABE: unrestricted ciphertext-policy attribute-based encryption for embedded devices and low-quality networksAutomated analysis of cryptographic assumptions in generic group modelsStructure-preserving signatures on equivalence classes and constant-size anonymous credentialsThe Kernel Matrix Diffie-Hellman AssumptionThe price of verifiability: lower bounds for verifiable random functionsBeyond Uber: instantiating generic groups via PGGsSecure-channel free certificateless searchable public key authenticated encryption with keyword searchSuccinct functional commitment for a large class of arithmetic circuitsPrivacy-preserving pattern matching on encrypted dataPractical homomorphic message authenticators for arithmetic circuitsAn algebraic framework for Diffie-Hellman assumptionsAnalysis on a generalized algorithm for the strong discrete logarithm problem with auxiliary inputsOn Removing Graded Encodings from Functional EncryptionOn cryptographic protocols employing asymmetric pairings -- the role of \(\Psi \) revisitedDiscrete logarithm problems with auxiliary inputsAn efficient public-key searchable encryption scheme secure against inside keyword guessing attacksLinearly-homomorphic signatures and scalable mix-netsBoneh-Boyen Signatures and the Strong Diffie-Hellman ProblemImproving revocation for group signature with redactable signatureA classification of computational assumptions in the algebraic group modelDon't tamper with dual system encryption. Beyond polynomial related-key security of IBEOn instantiating the algebraic group model from falsifiable assumptions




This page was built for publication: The Uber-Assumption Family