Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- articleApril 2019
Structure-Preserving Signatures on Equivalence Classes and Constant-Size Anonymous Credentials
Journal of Cryptology (JCRY), Volume 32, Issue 2Pages 498–546https://doi.org/10.1007/s00145-018-9281-4Structure-preserving signatures (SPS) are a powerful building block for cryptographic protocols. We introduce SPS on equivalence classes (SPS-EQ), which allow joint randomization of messages and signatures. Messages are projective equivalence classes ...
- articleJanuary 2019
On the Tightness of Forward-Secure Signature Reductions
Journal of Cryptology (JCRY), Volume 32, Issue 1Pages 84–150https://doi.org/10.1007/s00145-018-9283-2In this paper, we revisit the security of factoring-based signature schemes built via the Fiat---Shamir transform and show that they can admit tighter reductions to certain decisional complexity assumptions such as the quadratic-residuosity, the high-...
- articleOctober 2018
Related-Key Security for Pseudorandom Functions Beyond the Linear Barrier
Journal of Cryptology (JCRY), Volume 31, Issue 4Pages 917–964https://doi.org/10.1007/s00145-017-9274-8Related-key attacks (RKAs) concern the security of cryptographic primitives in the situation where the key can be manipulated by the adversary. In the RKA setting, the adversary's power is expressed through the class of related-key deriving ($$\mathrm {...
- articleApril 2018
Robust Encryption
Journal of Cryptology (JCRY), Volume 31, Issue 2Pages 307–350https://doi.org/10.1007/s00145-017-9258-8We provide a provable-security treatment of "robust" encryption. Robustness means it is hard to produce a ciphertext that is valid for two different users. Robustness makes explicit a property that has been implicitly assumed in the past. We argue that ...
-
- articleJanuary 2018
A Black-Box Construction of Non-malleable Encryption from Semantically Secure Encryption
Journal of Cryptology (JCRY), Volume 31, Issue 1Pages 172–201https://doi.org/10.1007/s00145-017-9254-zWe show how to transform any semantically secure encryption scheme into a non-malleable one, with a black-box construction that achieves a quasi-linear blow-up in the size of the ciphertext. This improves upon the previous non-black-box construction of ...
- articleApril 2017
Efficient Cryptosystems From $$\mathbf{2}^{{\varvec{k}}}$$2k-th Power Residue Symbols
Journal of Cryptology (JCRY), Volume 30, Issue 2Pages 519–549https://doi.org/10.1007/s00145-016-9229-5Goldwasser and Micali (J Comput Syst Sci 28(2):270---299, 1984) highlighted the importance of randomizing the plaintext for public-key encryption and introduced the notion of semantic security. They also realized a cryptosystem meeting this security ...
- articleOctober 2016
Key Recovery Attacks on Iterated Even---Mansour Encryption Schemes
Journal of Cryptology (JCRY), Volume 29, Issue 4Pages 697–728https://doi.org/10.1007/s00145-015-9207-3Iterated Even---Mansour (EM) encryption schemes (also named "key-alternating ciphers") were extensively studied in recent years as an abstraction of commonly used block ciphers. A large amount of previous works on iterated EM concentrated on security in ...
- articleOctober 2016
New Second-Preimage Attacks on Hash Functions
- Elena Andreeva,
- Charles Bouillaguet,
- Orr Dunkelman,
- Pierre-Alain Fouque,
- Jonathan Hoch,
- John Kelsey,
- Adi Shamir,
- Sébastien Zimmer
Journal of Cryptology (JCRY), Volume 29, Issue 4Pages 657–696https://doi.org/10.1007/s00145-015-9206-4In this work, we present several new generic second-preimage attacks on hash functions. Our first attack is based on the herding attack and applies to various Merkle---Damgård-based iterative hash functions. Compared to the previously known long-message ...
- articleJuly 2016
Practical Cryptanalysis of ISO 9796-2 and EMV Signatures
Journal of Cryptology (JCRY), Volume 29, Issue 3Pages 632–656https://doi.org/10.1007/s00145-015-9205-5At Crypto 1999, Coron, Naccache and Stern described an existential signature forgery against two popular RSA signature standards, ISO 9796-1 and ISO 9796-2. Following this attack, ISO 9796-1 was withdrawn, and ISO 9796-2 was amended by increasing the ...
- articleJuly 2016
Tightly Secure Signatures From Lossy Identification Schemes
Journal of Cryptology (JCRY), Volume 29, Issue 3Pages 597–631https://doi.org/10.1007/s00145-015-9203-7In this paper, we present three digital signature schemes with tight security reductions in the random oracle model. Our first signature scheme is a particularly efficient version of the short exponent discrete log-based scheme of Girault et al. (J ...
- articleOctober 2014
Improved Cryptanalysis of AES-like Permutations
Journal of Cryptology (JCRY), Volume 27, Issue 4Pages 772–798https://doi.org/10.1007/s00145-013-9156-7AES -based functions have attracted of a lot of analysis in the recent years, mainly due to the SHA-3 hash function competition. In particular, the rebound attack allowed to break several proposals and many improvements/variants of this method have ...
- articleJuly 2014
Verifiable Random Functions: Relations to Identity-Based Key Encapsulation and New Constructions
Journal of Cryptology (JCRY), Volume 27, Issue 3Pages 544–593https://doi.org/10.1007/s00145-013-9153-xIn this paper we show a relation between the notions of verifiable random functions (VRFs) and identity-based key encapsulation mechanisms (IB-KEMs). In particular, we propose a class of IB-KEMs that we call VRF-suitable, and we propose a direct ...
- articleJanuary 2011
Wildcarded Identity-Based Encryption
- Michel Abdalla,
- James Birkett,
- Dario Catalano,
- Alexander W. Dent,
- John Malone-Lee,
- Gregory Neven,
- Jacob C. N. Schuldt,
- Nigel P. Smart
Journal of Cryptology (JCRY), Volume 24, Issue 1Pages 42–82https://doi.org/10.1007/s00145-010-9060-3In this paper, we introduce a new primitive called identity-based encryption with wildcards, or WIBE for short. It allows a sender to encrypt messages to a whole range of receivers whose identities match a certain pattern. This pattern is defined ...
- articleApril 2009
Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures
Journal of Cryptology (JCRY), Volume 22, Issue 2Pages 139–160https://doi.org/10.1007/s00145-008-9031-0Lattice-based signature schemes following the Goldreich–Goldwasser–Halevi (GGH) design have the unusual property that each signature leaks information on the signer’s secret key, but this does not necessarily imply that such schemes are insecure. At ...
- articleMarch 2008
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions
- Michel Abdalla,
- Mihir Bellare,
- Dario Catalano,
- Eike Kiltz,
- Tadayoshi Kohno,
- Tanja Lange,
- John Malone-Lee,
- Gregory Neven,
- Pascal Paillier,
- Haixia Shi
Journal of Cryptology (JCRY), Volume 21, Issue 3Pages 350–391https://doi.org/10.1007/s00145-007-9006-6We identify and fill some gaps with regard to consistency (the extent to which false positives are produced) for public-key encryption with keyword search (PEKS). We define computational and statistical relaxations of the existing notion of perfect ...
- articleFebruary 2008
Cryptanalysis of ISO/IEC 9796-1
Journal of Cryptology (JCRY), Volume 21, Issue 1Pages 27–51https://doi.org/10.1007/s00145-007-9007-5We describe two different attacks against the ISO/IEC 9796-1 signature standard for RSA and Rabin. Both attacks consist in an existential forgery under a chosen-message attack: the attacker asks for the signature of some messages of his choice, and is ...
- articleJanuary 2007
Trapdoor Hard-to-Invert Group Isomorphisms and Their Application to Password-Based Authentication
Journal of Cryptology (JCRY), Volume 20, Issue 1Pages 115–149https://doi.org/10.1007/s00145-006-0431-8In the security chain the weakest link is definitely the human one: human beings cannot remember long secrets and often resort to rather insecure solutions to keep track of their passwords or pass-phrases. For this reason it is very desirable to have ...
- articleOctober 2006
On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order
Journal of Cryptology (JCRY), Volume 19, Issue 4Pages 463–487https://doi.org/10.1007/s00145-006-0224-0In response to the current need for fast, secure and cheap public-key cryptography, we propose an interactive zero-knowledge identification scheme and a derived signature scheme that combine provable security based on the problem of computing discrete ...
- articleSeptember 2002
Paillier's Trapdoor Function Hides up to O(n) Bits
Journal of Cryptology (JCRY), Volume 15, Issue 4Pages 251–269https://doi.org/10.1007/s00145-002-0112-1At EuroCrypt '99 Paillier proposed a new encryption scheme based on higher residuosity classes. The new scheme was proven to be one-way under the assumption that computingN -residuosity classes in ZN2* is hard. Similarly the scheme can be proven to be ...