Dates are inconsistent

Dates are inconsistent

25 results sorted by ID

2025/434 (PDF) Last updated: 2025-03-06
Fine-Grained Verifier NIZK and Its Applications
Shuai Han, Shengli Liu, Xiangyu Liu, Dawu Gu
Public-key cryptography

In this paper, we propose a new type of non-interactive zero-knowledge (NIZK), called Fine-grained Verifier NIZK (FV-NIZK), which provides more flexible and more fine-grained verifiability of proofs than standard NIZK that supports public verifiability and designated-verifier NIZK (DV-NIZK) that supports private verifiability. FV-NIZK has two statistically (or computationally) equivalent verification approaches: --- a master verification using the master secret key $msk$; --- a...

2025/343 (PDF) Last updated: 2025-02-24
Tight Multi-challenge Security Reductions for Key Encapsulation Mechanisms
Lewis Glabush, Kathrin Hövelmanns, Douglas Stebila
Public-key cryptography

A key encapsulation mechanism (KEM) allows two parties to establish a shared secret key using only public communication. For post-quantum KEMs, the most widespread approach is to design a passively secure public-key encryption (PKE) scheme and then apply the Fujisaki–Okamoto (FO) transform that turns any such PKE scheme into an IND-CCA secure KEM. While the base security requirement for KEMs is typically IND-CCA security, adversaries in practice can sometimes observe and attack many public...

2024/361 (PDF) Last updated: 2025-06-06
Key Exchange with Tight (Full) Forward Secrecy via Key Confirmation
Jiaxin Pan, Doreen Riepel, Runzhi Zeng
Public-key cryptography

Weak forward secrecy (wFS) of authenticated key exchange (AKE) protocols is a passive variant of (full) forward secrecy (FS). A natural mechanism to upgrade from wFS to FS is the use of key confirmation messages which compute a message authentication code (MAC) over the transcript. Unfortunately, Gellert, Gjøsteen, Jacobson and Jager (GGJJ, CRYPTO 2023) show that this mechanism inherently incurs a loss proportional to the number of users, leading to an overall non-tight reduction, even if...

2023/1734 (PDF) Last updated: 2024-06-07
Signatures with Memory-Tight Security in the Quantum Random Oracle Model
Keita Xagawa
Public-key cryptography

Memory tightness of reductions in cryptography, in addition to the standard tightness related to advantage and running time, is important when the underlying problem can be solved efficiently with large memory, as discussed in Auerbach, Cash, Fersch, and Kiltz (CRYPTO 2017). Diemert, Geller, Jager, and Lyu (ASIACRYPT 2021) and Ghoshal, Ghosal, Jaeger, and Tessaro (EUROCRYPT 2022) gave memory-tight proofs for the multi-challenge security of digital signatures in the random oracle model....

2023/1380 (PDF) Last updated: 2023-09-14
Tighter Security for Generic Authenticated Key Exchange in the QROM
Jiaxin Pan, Benedikt Wagner, Runzhi Zeng
Public-key cryptography

We give a tighter security proof for authenticated key exchange (AKE) protocols that are generically constructed from key encapsulation mechanisms (KEMs) in the quantum random oracle model (QROM). Previous works (Hövelmanns et al., PKC 2020) gave reductions for such a KEM-based AKE protocol in the QROM to the underlying primitives with square-root loss and a security loss in the number of users and total sessions. Our proof is much tighter and does not have square-root loss. Namely, it only...

2023/314 (PDF) Last updated: 2023-03-03
Memory-Tight Multi-Challenge Security of Public-Key Encryption
Joseph Jaeger, Akshaya Kumar
Public-key cryptography

We give the first examples of public-key encryption schemes which can be proven to achieve multi-challenge, multi-user CCA security via reductions that are tight in time, advantage, and memory. Our constructions are obtained by applying the KEM-DEM paradigm to variants of Hashed ElGamal and the Fujisaki-Okamoto transformation that are augmented by adding uniformly random strings to their ciphertexts and/or keys. The reductions carefully combine recent proof techniques introduced by...

2023/153 (PDF) Last updated: 2023-02-09
Almost Tight Multi-User Security under Adaptive Corruptions & Leakages in the Standard Model
Shuai Han, Shengli Liu, Dawu Gu
Public-key cryptography

In this paper, we consider tight multi-user security under adaptive corruptions, where the adversary can adaptively corrupt some users and obtain their secret keys. We propose generic constructions for a bunch of primitives, and the instantiations from the matrix decision Diffie-Hellman (MDDH) assumptions yield the following schemes: (1) the first digital signature (SIG) scheme achieving almost tight strong EUF-CMA security in the multi-user setting with adaptive corruptions in the...

2021/1220 (PDF) Last updated: 2021-12-02
Digital Signatures with Memory-Tight Security in the Multi-Challenge Setting
Denis Diemert, Kai Gellert, Tibor Jager, Lin Lyu
Public-key cryptography

The standard security notion for digital signatures is "single-challenge" (SC) EUF-CMA security, where the adversary outputs a single message-signature pair and "wins" if it is a forgery. Auerbach et al. (CRYPTO 2017) introduced memory-tightness of reductions and argued that the right security goal in this setting is actually a stronger "multi-challenge" (MC) definition, where an adversary may output many message-signature pairs and "wins" if at least one is a forgery. Currently, no...

2021/1146 (PDF) Last updated: 2021-09-10
Key Encapsulation Mechanism with Tight Enhanced Security in the Multi-User Setting: Impossibility Result and Optimal Tightness
Shuai Han, Shengli Liu, Dawu Gu
Foundations

For Key Encapsulation Mechanism (KEM) deployed in a multi-user setting, an adversary may corrupt some users to learn their secret keys, and obtain some encapsulated keys due to careless key managements of users. To resist such attacks, we formalize Enhanced security against Chosen Plaintext/Ciphertext Attack (ECPA/ECCA), which ask the pseudorandomness of unrevealed encapsulated keys under uncorrupted users. This enhanced security for KEM serves well for the security of a class of...

2020/1099 (PDF) Last updated: 2020-09-15
Unbounded HIBE with Tight Security
Roman Langrehr, Jiaxin Pan
Public-key cryptography

We propose the first tightly secure and unbounded hierarchical identity-based encryption (HIBE) scheme based on standard assumptions. Our main technical contribution is a novel proof strategy that allows us to tightly randomize user secret keys for identities with arbitrary hierarchy depths using low entropy hidden in a small and hierarchy-independent master public key. The notion of unbounded HIBE is proposed by Lewko and Waters (Eurocrypt 2011). In contrast to most HIBE schemes, an...

2020/1080 (PDF) Last updated: 2020-09-09
Possibility and Impossibility Results for Receiver Selective Opening Secure PKE in the Multi-Challenge Setting
Rupeng Yang, Junzuo Lai, Zhengan Huang, Man Ho Au, Qiuliang Xu, Willy Susilo
Public-key cryptography

Public key encryption (PKE) schemes are usually deployed in an open system with numerous users. In practice, it is common that some users are corrupted. A PKE scheme is said to be receiver selective opening (RSO) secure if it can still protect messages transmitted to uncorrupted receivers after the adversary corrupts some receivers and learns their secret keys. This is usually defined by requiring the existence of a simulator that can simulate the view of the adversary given only the...

2020/616 (PDF) Last updated: 2020-05-26
Master-Key KDM-Secure IBE from Pairings
Sanjam Garg, Romain Gay, Mohammad Hajiabadi
Public-key cryptography

Identity-based encryption (IBE) is a generalization of public-key encryption (PKE) by allowing encryptions to be made to user identities. In this work, we seek to obtain IBE schemes that achieve key-dependent-message (KDM) security with respect to messages that depend on the master secret key. Previous KDM-secure schemes only achieved KDM security in simpler settings, in which messages may only depend on user secret keys. An important motivation behind studying master-KDM security is the...

2020/146 (PDF) Last updated: 2020-02-10
Hierarchical Identity-Based Encryption with Tight Multi-Challenge Security
Roman Langrehr, Jiaxin Pan
Public-key cryptography

We construct the first hierarchical identity-based encryption (HIBE) scheme with tight adaptive security in the multi-challenge setting, where adversaries are allowed to ask for ciphertexts for multiple adaptively chosen identities. Technically, we develop a novel technique that can tightly introduce randomness into user secret keys for hierarchical identities in the multi-challenge setting, which cannot be easily achieved by the existing techniques for tightly multi-challenge secure...

2019/128 (PDF) Last updated: 2019-08-26
Tightly Secure Inner Product Functional Encryption: Multi-Input and Function-Hiding Constructions
Junichi Tomida
Public-key cryptography

Tightly secure cryptographic schemes have been extensively studied in the fields of chosen-ciphertext secure public-key encryption (CCA-secure PKE), identity-based encryption (IBE), signatures and more. We extend tightly secure cryptography to inner product functional encryption (IPFE) and present the first tightly secure schemes related to IPFE. We first construct a new IPFE scheme that is tightly secure in the multi-user and multi-challenge setting. In other words, the security of our...

2018/849 (PDF) Last updated: 2019-02-07
Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications
Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Arnab Roy

We construct the first (almost) tightly-secure unbounded-simulation-sound quasi-adaptive non-interactive zero-knowledge arguments (USS-QA-NIZK) for linear-subspace languages with compact (number of group elements independent of the security parameter) common reference string (CRS) and compact proofs under standard assumptions in bilinear-pairings groups. Specifically, our construction has $ O(\log Q) $ reduction to the SXDH, DLIN and matrix-DDH assumptions, where $ Q $ is the number of...

2018/834 (PDF) Last updated: 2018-11-30
Identity-based Encryption Tightly Secure under Chosen-ciphertext Attacks
Dennis Hofheinz, Dingding Jia, Jiaxin Pan

We propose the first identity-based encryption (IBE) scheme that is (almost) tightly secure against chosen-ciphertext attacks. Our scheme is efficient, in the sense that its ciphertext overhead is only seven group elements, three group elements more than that of the state-of-the-art passively (almost) tightly secure IBE scheme. Our scheme is secure in a multi-challenge setting, i.e., in face of an arbitrary number of challenge ciphertexts. The security of our scheme is based upon the...

2018/451 (PDF) Last updated: 2018-11-20
Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model
Shuichi Katsumata, Shota Yamada, Takashi Yamakawa
Public-key cryptography

In (STOC, 2008), Gentry, Peikert, and Vaikuntanathan proposed the first identity-based encryption (GPV-IBE) scheme based on a post-quantum assumption, namely, the learning with errors (LWE) assumption. Since their proof was only made in the random oracle model (ROM) instead of the quantum random oracle model (QROM), it remained unclear whether the scheme was truly post-quantum or not. In (CRYPTO, 2012), Zhandry developed new techniques to be used in the QROM and proved the security of...

2018/155 (PDF) Last updated: 2018-05-09
Memory Lower Bounds of Reductions Revisited
Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka

In Crypto 2017, Auerbach et al. initiated the study on memory-tight reductions and proved two negative results on the memory-tightness of restricted black-box reductions from multi-challenge security to single-challenge security for signatures and an artificial hash function. In this paper, we revisit the results by Auerbach et al. and show that for a large class of reductions treating multi-challenge security, it is impossible to avoid loss of memory-tightness unless we sacrifice the...

2017/876 (PDF) Last updated: 2017-09-13
All-But-Many Lossy Trapdoor Functions and Selective Opening Chosen-Ciphertext Security from LWE
Benoit Libert, Amin Sakzad, Damien Stehle, Ron Steinfeld
Public-key cryptography

Selective opening (SO) security refers to adversaries that receive a number of ciphertexts and, after having corrupted a subset of the senders (thus obtaining the plaintexts and the senders' random coins), aim at breaking the security of remaining ciphertexts. So far, very few public-key encryption schemes are known to provide simulation-based selective opening (SIM-SO-CCA2) security under chosen-ciphertext attacks and most of them encrypt messages bit-wise. The only exceptions to date...

2017/532 (PDF) Last updated: 2017-06-07
All-But-Many Lossy Trapdoor Functions from Lattices and Applications
Xavier Boyen, Qinyi Li

``All-but-many lossy trapdoor functions'' (ABM-LTF) are a powerful cryptographic primitive studied by Hofheinz (Eurocrypt 2012). ABM-LTFs are parametrised with tags: a lossy tag makes the function lossy; an injective tag makes the function injective, and invertible with a trapdoor. Existing ABM-LTFs rely on non-standard assumptions. Our first result is an ABM-LTF construction from lattices, based on the learning-with-errors (LWE) problem. Unlike the previous schemes which behaved as...

2016/953 (PDF) Last updated: 2017-02-15
Collusion-Resistant Broadcast Encryption with Tight Reductions and Beyond
Linfeng Zhou

The issue of tight security for identity-based encryption schemes (\(\mathsf{IBE}\)) in bilinear groups has been widely investigated and a lot of optimal properties have been achieved. Recently, a tightly secure IBE scheme in bilinear groups under the multi-challenge setting has been achieved by Chen et al. (to appear in PKC 2017), and their scheme even achieves constant-size public parameters and is adaptively secure. However, we note that the issue of tight security for broadcast...

2016/860 (PDF) Last updated: 2016-09-10
Efficient IBE with Tight Reduction to Standard Assumption in the Multi-challenge Setting
Junqing Gong, Xiaolei Dong, Jie Chen, Zhenfu Cao

In 2015, Hofheinz et al. [PKC, 2015] extended Chen and Wee's almost-tight reduction technique for identity based encryptions (IBE) [CRYPTO, 2013] to the multi-instance, multi-ciphertext (MIMC, or multi-challenge) setting, where the adversary is allowed to obtain multiple challenge ciphertexts from multiple IBE instances, and gave the first almost-tightly secure IBE in this setting using composite-order bilinear groups. Several prime-order realizations were proposed lately. However there...

2015/566 (PDF) Last updated: 2015-06-17
A Framework for Identity-Based Encryption with Almost Tight Security
Nuttapong Attrapadung, Goichiro Hanaoka, Shota Yamada
Public-key cryptography

We show a framework for constructing identity-based encryption (IBE) schemes that are (almost) tightly secure in the multi-challenge and multi-instance setting. In particular, we formalize a new notion called broadcast encoding, analogously to encoding notions by Attrapadung (Eurocrypt '14) and Wee (TCC '14). We then show that it can be converted into such an IBE. By instantiating the framework using several encoding schemes (new or known ones), we obtain the following: - We obtain (almost)...

2015/242 (PDF) Last updated: 2016-01-11
Compactly Hiding Linear Spans: Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications
Benoit Libert, Thomas Peters, Marc Joye, Moti Yung
Public-key cryptography

Quasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a recent paradigm, suggested by Jutla and Roy (Asiacrypt'13), which is motivated by the Groth-Sahai seminal techniques for efficient non-interactive zero-knowledge (NIZK) proofs. In this paradigm, the common reference string may depend on specific language parameters, a fact that allows much shorter proofs in important cases. It even makes certain standard model applications competitive with the Fiat-Shamir heuristic in the...

2014/743 (PDF) Last updated: 2014-09-26
Concise Multi-Challenge CCA-Secure Encryption and Signatures with Almost Tight Security
Benoit Libert, Marc Joye, Moti Yung, Thomas Peters
Public-key cryptography

To gain strong confidence in the security of a public-key scheme, it is most desirable for the security proof to feature a \emph{tight} reduction between the adversary and the algorithm solving the underlying hard problem. Recently, Chen and Wee (Crypto\,'13) described the first Identity-Based Encryption scheme with almost tight security under a standard assumption. Here, ``almost tight'' means that the security reduction only loses a factor $O(\lambda)$ -- where $\lambda$ is the security...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.