[Resource Topic] 2021/160: Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance

Welcome to the resource topic for 2021/160

Title:
Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance

Authors: Tibor Jager, Rafael Kurek, David Niehues

Abstract:

We construct more efficient cryptosystems with provable security against adaptive attacks, based on simple and natural hardness assumptions in the standard model. Concretely, we describe: - An adaptively-secure variant of the efficient, selectively-secure LWE-based identity-based encryption (IBE) scheme of Agrawal, Boneh, and Boyen (EUROCRYPT 2010). In comparison to the previously most efficient such scheme by Yamada (CRYPTO 2017) we achieve smaller lattice parameters and shorter public keys of size \mathcal{O}(\log \lambda), where \lambda is the security parameter. - Adaptively-secure variants of two efficient selectively-secure pairing-based IBEs of Boneh and Boyen (EUROCRYPT 2004). One is based on the DBDH assumption, has the same ciphertext size as the corresponding BB04 scheme, and achieves full adaptive security with public parameters of size only \mathcal{O}(\log \lambda). The other is based on a q-type assumption and has public key size \mathcal{O}(\lambda), but a ciphertext is only a single group element and the security reduction is quadratically tighter than the corresponding scheme by Jager and Kurek (ASIACRYPT 2018). - A very efficient adaptively-secure verifiable random function where proofs, public keys, and secret keys have size \mathcal{O}(\log \lambda). As a technical contribution we introduce blockwise partitioning, which leverages the assumption that a cryptographic hash function is weak near-collision resistant to prove full adaptive security of cryptosystems.

ePrint: https://eprint.iacr.org/2021/160

Talk: https://www.youtube.com/watch?v=5XiqHwgcKpc

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .