×
Abstract. Chen and Wee [CRYPTO, 2013] proposed the first almost tightly and adaptively secure IBE in the standard model and left two.
Feb 26, 2017 · Chen and Wee [CRYPTO, 2013] proposed the first almost tightly and adaptively secure IBE in the standard model and left two open problems ...
Sep 14, 2016 · In this paper, we propose an IBE scheme with constant-size master public key and tighter security reduction. This (partially) solves Chen and ...
Tightly Secure IBE Under Constant-Size Master Public Key. Authors : Jie Chen, Junqing Gong, Jian Weng. Published in: Public-Key Cryptography – PKC 2017.
Tightly Secure IBE Under Constant-Size Master Public Key. https://doi.org/10.1007/978-3-662-54365-8_9 · Full text. Journal: Lecture Notes in Computer Science ...
Jie Chen, Junqing Gong, Jian Weng : Tightly Secure IBE Under Constant-Size Master Public Key. Public Key Cryptography (1) 2017: 207-231.
In this paper, we propose an IBE scheme with constant-size master public key and tighter security reduction. This (partially) solves Chen and Wee's first open ...
People also ask
May 31, 2024 · We present an adaptively secure identity-based encryption (IBE) scheme with constant sized parameters and constant security loss in multi-instance multi- ...
Feb 29, 2024 · We construct an identity-based encryption (IBE) scheme that is tightly secure in a very strong sense. Specifically, we consider a setting ...
A tightly secure cryptographic scheme refers to a construction with a tight security reduction to a hardness assumption, where the reduction loss is a small ...