Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Identity-based Encryption from the Diffie-Hellman Assumption

Published: 22 March 2021 Publication History

Abstract

We provide the first constructions of identity-based encryption and hierarchical identity-based encryption based on the hardness of the (Computational) Diffie-Hellman Problem (without use of groups with pairings) or Factoring. Our construction achieves the standard notion of identity-based encryption as considered by Boneh and Franklin [CRYPTO 2001]. We bypass known impossibility results using garbled circuits that make a non-black-box use of the underlying cryptographic primitives.

References

[1]
Leonard Adleman. 1979. A subexponential algorithm for the discrete logarithm problem with applications to cryptography. In 20th Symposium on Foundations of Computer Science (SFCS’79). IEEE, 55–60.
[2]
Shweta Agrawal, Dan Boneh, and Xavier Boyen. 2010a. Efficient lattice (H)IBE in the standard model. In Advances in Cryptology – EUROCRYPT’10 (Lecture Notes in Computer Science), Henri Gilbert (Ed.), Vol. 6110. Springer, Germany, 553–572.
[3]
Shweta Agrawal, Dan Boneh, and Xavier Boyen. 2010b. Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In Advances in Cryptology – CRYPTO’10 (Lecture Notes in Computer Science), Tal Rabin (Ed.), Vol. 6223. Springer, Germany, 98–115.
[4]
Shweta Agrawal and Xavier Boyen. 2009. Identity-based encryption from lattices in the standard model. Manuscript. Retrieved from http://www.cs.stanford.edu/ xb/ab09/.
[5]
William Aiello, Yuval Ishai, and Omer Reingold. 2001. Priced oblivious transfer: How to sell digital goods. In Advances in Cryptology – EUROCRYPT’01 (Lecture Notes in Computer Science), Birgit Pfitzmann (Ed.), Vol. 2045. Springer, Germany, 119–135.
[6]
Adi Akavia, Shafi Goldwasser, and Shmuel Safra. 2003. Proving hard-core predicates using list decoding. In 44th Symposium on Foundations of Computer Science. IEEE Computer Society Press, 146–159.
[7]
Prabhanjan Ananth, Dan Boneh, Sanjam Garg, Amit Sahai, and Mark Zhandry. 2013. Differing-Inputs Obfuscation and Applications. Cryptology ePrint Archive, Report 2013/689. Retrieved from http://eprint.iacr.org/2013/689.
[8]
Razvan Barbulescu, Pierrick Gaudry, Antoine Joux, and Emmanuel Thomé. 2014. A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. In Advances in Cryptology – EUROCRYPT’14 (Lecture Notes in Computer Science), Phong Q. Nguyen and Elisabeth Oswald (Eds.), Vol. 8441. Springer, Germany, 1–16.
[9]
Mihir Bellare, Viet Tung Hoang, and Phillip Rogaway. 2012. Foundations of garbled circuits. In ACM CCS’12: 19th Conference on Computer and Communications Security, Ting Yu, George Danezis, and Virgil D. Gligor (Eds.). ACM Press, 784–796.
[10]
Mihir Bellare and Silvio Micali. 1990. Non-interactive oblivious transfer and applications. In Advances in Cryptology – CRYPTO’89 (Lecture Notes in Computer Science), Gilles Brassard (Ed.), Vol. 435. Springer, Germany, 547–557.
[11]
Mihir Bellare and Phillip Rogaway. 1993. Random oracles are practical: A paradigm for designing efficient protocols. In ACM CCS’93: 1st Conference on Computer and Communications Security, Dorothy E. Denning, Raymond Pyle, Ravi Ganesan, Ravi S. Sandhu, and Victoria Ashby (Eds.). ACM Press, 62–73.
[12]
Eli Biham, Dan Boneh, and Omer Reingold. 1997. Generalized Diffie-Hellman Modulo a Composite is not Weaker than Factoring. Cryptology ePrint Archive, Report 1997/014. Retrieved from http://eprint.iacr.org/1997/014.
[13]
Dan Boneh and Xavier Boyen. 2004a. Efficient selective-ID secure identity based encryption without random oracles. In Advances in Cryptology – EUROCRYPT’04 (Lecture Notes in Computer Science), Christian Cachin and Jan Camenisch (Eds.), Vol. 3027. Springer, Germany, 223–238.
[14]
Dan Boneh and Xavier Boyen. 2004b. Secure identity based encryption without random oracles. In Advances in Cryptology – CRYPTO’04 (Lecture Notes in Computer Science), Matthew Franklin (Ed.), Vol. 3152. Springer, Germany, 443–459.
[15]
Dan Boneh, Xavier Boyen, and Eu-Jin Goh. 2005. Hierarchical identity based encryption with constant size ciphertext. In Advances in Cryptology – EUROCRYPT’05 (Lecture Notes in Computer Science), Ronald Cramer (Ed.), Vol. 3494. Springer, Germany, 440–456.
[16]
Dan Boneh and Matthew K. Franklin. 2001. Identity-based encryption from the Weil pairing. In Advances in Cryptology – CRYPTO’01 (Lecture Notes in Computer Science), Joe Kilian (Ed.), Vol. 2139. Springer, Germany, 213–229.
[17]
Dan Boneh, Craig Gentry, and Michael Hamburg. 2007. Space-efficient identity based encryption without pairings. In 48th Symposium on Foundations of Computer Science. IEEE Computer Society Press, 647–657.
[18]
Dan Boneh, Periklis A. Papakonstantinou, Charles Rackoff, Yevgeniy Vahlis, and Brent Waters. 2008. On the impossibility of basing identity based encryption on trapdoor permutations. In 49th Symposium on Foundations of Computer Science. IEEE Computer Society Press, 283–292.
[19]
Elette Boyle, Kai-Min Chung, and Rafael Pass. 2014a. On extractability obfuscation. In TCC’14: 11th Theory of Cryptography Conference (Lecture Notes in Computer Science), Yehuda Lindell (Ed.), Vol. 8349. Springer, Germany, 52–73.
[20]
Elette Boyle, Shafi Goldwasser, and Ioana Ivan. 2014b. Functional signatures and pseudorandom functions. In PKC’14: 17th International Conference on Theory and Practice of Public Key Cryptography (Lecture Notes in Computer Science), Hugo Krawczyk (Ed.), Vol. 8383. Springer, Germany, 501–519.
[21]
Gilles Brassard, David Chaum, and Claude Crépeau. 1988. Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37, 2 (Oct. 1988), 156–189.
[22]
Ran Canetti, Oded Goldreich, and Shai Halevi. 1998. The random oracle methodology, revisited (preliminary version). In 30th ACM Symposium on Theory of Computing. ACM Press, 209–218.
[23]
Ran Canetti, Shai Halevi, and Jonathan Katz. 2003. A forward-secure public-key encryption scheme. In Advances in Cryptology – EUROCRYPT’03 (Lecture Notes in Computer Science), Eli Biham (Ed.), Vol. 2656. Springer, Germany, 255–271.
[24]
Ran Canetti, Shai Halevi, and Jonathan Katz. 2004. Chosen-ciphertext security from identity-based encryption. In Advances in Cryptology – EUROCRYPT’04 (Lecture Notes in Computer Science), Christian Cachin and Jan Camenisch (Eds.), Vol. 3027. Springer, Germany, 207–222.
[25]
David Cash, Dennis Hofheinz, Eike Kiltz, and Chris Peikert. 2010. Bonsai trees, or how to delegate a lattice basis. In Advances in Cryptology – EUROCRYPT’10 (Lecture Notes in Computer Science), Henri Gilbert (Ed.), Vol. 6110. Springer, Germany, 523–552.
[26]
Chongwon Cho, Nico Döttling, Sanjam Garg, Divya Gupta, Peihan Miao, and Antigoni Polychroniadou. 2017. Laconic oblivious transfer and its applications. In Advances in Cryptology – CRYPTO’17, Part II (Lecture Notes in Computer Science), Jonathan Katz and Hovav Shacham (Eds.), Vol. 10402. Springer, Germany, 33–65.
[27]
Clifford Cocks. 2001. An identity based encryption scheme based on quadratic residues. In 8th IMA International Conference on Cryptography and Coding (Lecture Notes in Computer Science), Bahram Honary (Ed.), Vol. 2260. Springer, Germany, 360–363.
[28]
Henri Cohen. 2013. A Course in Computational Algebraic Number Theory. Vol. 138. Springer Science & Business Media.
[29]
An Commeine and Igor Semaev. 2006. An algorithm to solve the discrete logarithm problem with the number field sieve. In PKC’06: 9th International Conference on Theory and Practice of Public Key Cryptography (Lecture Notes in Computer Science), Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, and Tal Malkin (Eds.), Vol. 3958. Springer, Germany, 174–190.
[30]
Whitfield Diffie and Martin E. Hellman. 1976. New directions in cryptography. IEEE Trans. Inf. Theor. 22, 6 (1976), 644–654.
[31]
Nico Döttling and Sanjam Garg. 2017. From selective IBE to full IBE and selective HIBE. In TCC’17: 15th Theory of Cryptography Conference, Part I (Lecture Notes in Computer Science), Yael Kalai and Leonid Reyzin (Eds.), Vol. 10677. Springer, Germany, 372–408.
[32]
Nico Döttling, Sanjam Garg, Mohammad Hajiabadi, and Daniel Masny. 2018. New constructions of identity-based and key-dependent message secure encryption schemes. In PKC’18: 21st International Conference on Theory and Practice of Public Key Cryptography, Part I (Lecture Notes in Computer Science), Michel Abdalla and Ricardo Dahab (Eds.), Vol. 10769. Springer, Germany, 3–31.
[33]
Sanjam Garg, Craig Gentry, Amit Sahai, and Brent Waters. 2013. Witness encryption and its applications. In 45th ACM Symposium on Theory of Computing, Dan Boneh, Tim Roughgarden, and Joan Feigenbaum (Eds.). ACM Press, 467–476.
[34]
Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, and Ahmadreza Rahimi. 2018. Registration-based encryption: Removing private-key generator from IBE. In TCC’18: 16th Theory of Cryptography Conference, Part I (Lecture Notes in Computer Science), Amos Beimel and Stefan Dziembowski (Eds.), Vol. 11239. Springer, Germany, 689–718.
[35]
Sanjam Garg, Mohammad Hajiabadi, Mohammad Mahmoody, Ahmadreza Rahimi, and Sruthi Sekar. 2019. Registration-based encryption from standard assumptions. In PKC’19: 22nd International Conference on Theory and Practice of Public Key Cryptography, Part II (Lecture Notes in Computer Science), Dongdai Lin and Kazue Sako (Eds.), Vol. 11443. Springer, Germany, 63–93.
[36]
Sanjam Garg, Steve Lu, and Rafail Ostrovsky. 2015a. Black-box garbled RAM. In 56th Symposium on Foundations of Computer Science, Venkatesan Guruswami (Ed.). IEEE Computer Society Press, 210–229.
[37]
Sanjam Garg, Steve Lu, Rafail Ostrovsky, and Alessandra Scafuro. 2015b. Garbled RAM from one-way functions. In 47th ACM Symposium on Theory of Computing, Rocco A. Servedio and Ronitt Rubinfeld (Eds.). ACM Press, 449–458.
[38]
Craig Gentry and Shai Halevi. 2009. Hierarchical identity based encryption with polynomially many levels. In TCC’09: 6th Theory of Cryptography Conference (Lecture Notes in Computer Science), Omer Reingold (Ed.), Vol. 5444. Springer, Germany, 437–456.
[39]
Craig Gentry, Shai Halevi, Steve Lu, Rafail Ostrovsky, Mariana Raykova, and Daniel Wichs. 2014. Garbled RAM revisited. In Advances in Cryptology – EUROCRYPT’14 (Lecture Notes in Computer Science), Phong Q. Nguyen and Elisabeth Oswald (Eds.), Vol. 8441. Springer, Germany, 405–422.
[40]
Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. 2008. Trapdoors for hard lattices and new cryptographic constructions. In 40th ACM Symposium on Theory of Computing, Richard E. Ladner and Cynthia Dwork (Eds.). ACM Press, 197–206.
[41]
Craig Gentry and Alice Silverberg. 2002. Hierarchical ID-based cryptography. In Advances in Cryptology – ASIACRYPT’02 (Lecture Notes in Computer Science), Yuliang Zheng (Ed.), Vol. 2501. Springer, Germany, 548–566.
[42]
Oded Goldreich, Shafi Goldwasser, and Silvio Micali. 1984. How to construct random functions (extended abstract). In 25th Symposium on Foundations of Computer Science. IEEE Computer Society Press, 464–479.
[43]
Oded Goldreich and Leonid A. Levin. 1989. A hard-core predicate for all one-way functions. In 21st ACM Symposium on Theory of Computing. ACM Press, 25–32.
[44]
Shafi Goldwasser and Silvio Micali. 1982. Probabilistic encryption and how to play mental poker keeping secret all partial information. In 14th ACM Symposium on Theory of Computing. ACM Press, 365–377.
[45]
Daniel M. Gordon. 1993. Discrete logarithms in GF(P) using the number field sieve. SIAM J. Disc. Math. 6, 1 (1993), 124–138.
[46]
Helmut Hasse. 1936. Zur Theorie der abstrakten elliptischen Funktionenkörper III. Die Struktur des Meromorphismenrings. Die Riemannsche Vermutung. J. reine und angewandte Math. 175 (1936), 193–208.
[47]
Johan Håstad, Russell Impagliazzo, Leonid A. Levin, and Michael Luby. 1999. A pseudorandom generator from any one-way function. SIAM J. Comput. 28, 4 (1999), 1364–1396.
[48]
Martin E. Hellman and Justin M. Reyneri. 1983. Fast computation of discrete logarithms in GF (q). In Advances in Cryptology. Springer, 3–13.
[49]
Dennis Hofheinz and Eike Kiltz. 2007. Secure hybrid encryption from weakened key encapsulation. In Advances in Cryptology – CRYPTO’07 (Lecture Notes in Computer Science), Alfred Menezes (Ed.), Vol. 4622. Springer, Germany, 553–571.
[50]
Dennis Hofheinz and Eike Kiltz. 2009. The group of signed quadratic residues and applications. In Advances in Cryptology – CRYPTO’09 (Lecture Notes in Computer Science), Shai Halevi (Ed.), Vol. 5677. Springer, Germany, 637–653.
[51]
Jeremy Horwitz and Ben Lynn. 2002. Toward hierarchical identity-based encryption. In Advances in Cryptology – EUROCRYPT’02 (Lecture Notes in Computer Science), Lars R. Knudsen (Ed.), Vol. 2332. Springer, Germany, 466–481.
[52]
Russell Impagliazzo, Leonid A. Levin, and Michael Luby. 1989. Pseudo-random generation from one-way functions (extended abstracts). In 21st ACM Symposium on Theory of Computing. ACM Press, 12–24.
[53]
Antoine Joux. 2000. A one round protocol for tripartite Diffie-Hellman. In ANTS (Lecture Notes in Computer Science), Vol. 1838. Springer, 385–394.
[54]
Antoine Joux and Reynald Lercier. 2003. Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the Gaussian integer method. Math. Comput. 72, 242 (2003), 953–967.
[55]
Antoine Joux, Reynald Lercier, Nigel Smart, and Frederik Vercauteren. 2006. The number field sieve in the medium prime case. In Advances in Cryptology – CRYPTO’06 (Lecture Notes in Computer Science), Cynthia Dwork (Ed.), Vol. 4117. Springer, Germany, 326–344.
[56]
Neal Koblitz. 1987. Elliptic curve cryptosystems. Math. Comp. 48, 177 (1987), 203–209. Retrieved from http://www.jstor.org/stable/2007884.
[57]
Hugo Krawczyk and Tal Rabin. 1998. Chameleon Hashing and Signatures. Cryptology ePrint Archive, Report 1998/010. Retrieved from http://eprint.iacr.org/1998/010.
[58]
Eyal Kushilevitz and Yishay Mansour. 1991. Learning decision trees using the Fourier sprectrum (extended abstract). In 23rd ACM Symposium on Theory of Computing. ACM Press, 455–464.
[59]
Allison B. Lewko and Brent Waters. 2010. New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In TCC’10: 7th Theory of Cryptography Conference (Lecture Notes in Computer Science), Daniele Micciancio (Ed.), Vol. 5978. Springer, Germany, 455–479.
[60]
Yehuda Lindell and Benny Pinkas. 2009. A proof of security of Yao’s protocol for two-party computation. J. Cryptol. 22, 2 (Apr. 2009), 161–188.
[61]
Steve Lu and Rafail Ostrovsky. 2013. How to garble RAM programs. In Advances in Cryptology – EUROCRYPT’13 (Lecture Notes in Computer Science), Thomas Johansson and Phong Q. Nguyen (Eds.), Vol. 7881. Springer, Germany, 719–734.
[62]
Kevin S. McCurley. 1988. A key distribution system equivalent to factoring. J. Cryptol. 1, 2 (June 1988), 95–105.
[63]
Victor S. Miller. 1986. Use of elliptic curves in cryptography. In Advances in Cryptology – CRYPTO’85 (Lecture Notes in Computer Science), Hugh C. Williams (Ed.), Vol. 218. Springer, Germany, 417–426.
[64]
Moni Naor and Moti Yung. 1989. Universal one-way hash functions and their cryptographic applications. In 21st ACM Symposium on Theory of Computing. ACM Press, 33–43.
[65]
Harald Niederreiter and Chaoping Xing. 2009. Algebraic Geometry in Coding Theory and Cryptography. Princeton University Press.
[66]
Tatsuaki Okamoto and Katsuyuki Takashima. 2010. Fully secure functional encryption with general relations from the decisional linear assumption. In Advances in Cryptology – CRYPTO’10 (Lecture Notes in Computer Science), Tal Rabin (Ed.), Vol. 6223. Springer, Germany, 191–208.
[67]
Periklis A. Papakonstantinou, Charles W. Rackoff, and Yevgeniy Vahlis. 2012. How powerful are the DDH hard groups?Cryptology ePrint Archive, Report 2012/653. Retrieved from http://eprint.iacr.org/2012/653.
[68]
Chris Peikert, Vinod Vaikuntanathan, and Brent Waters. 2008. A framework for efficient and composable oblivious transfer. In Advances in Cryptology – CRYPTO’08 (Lecture Notes in Computer Science), David Wagner (Ed.), Vol. 5157. Springer, Germany, 554–571.
[69]
Stephen Carl Pohlig. 1977. Algebraic and Combinatoric Aspects of Cryptography. Number 6602. Stanford University.
[70]
John M. Pollard. 1978. Monte Carlo methods for index computation (mod p). Math. Comput. 32, 143 (1978), 918–924.
[71]
Michael O. Rabin. 2005. How to exchange secrets with oblivious transfer. IACR Cryptology ePrint Archive 2005 (2005), 187.
[72]
Oded Regev. 2005. On lattices, learning with errors, random linear codes, and cryptography. In 37th ACM Symposium on Theory of Computing, Harold N. Gabow and Ronald Fagin (Eds.). ACM Press, 84–93.
[73]
Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman. 1978. A method for obtaining digital signature and public-key cryptosystems. Commun. Assoc. Comput. Mach. 21, 2 (1978), 120–126.
[74]
Adi Shamir. 1984. Identity-based cryptosystems and signature schemes. In Advances in Cryptology – CRYPTO’84 (Lecture Notes in Computer Science), G. R. Blakley and David Chaum (Eds.), Vol. 196. Springer, Germany, 47–53.
[75]
Daniel Shanks. 1972. The infrastructure of a real quadratic field and its applications. In Proceedings of the Number Theory Conference. 217–224.
[76]
Elaine Shi and Brent Waters. 2008. Delegating capabilities in predicate encryption systems. In ICALP ’08: 35th International Colloquium on Automata, Languages and Programming, Part II (Lecture Notes in Computer Science), Luca Aceto, Ivan Damgård, Leslie Ann Goldberg, Magnús M. Halldórsson, Anna Ingólfsdóttir, and Igor Walukiewicz (Eds.), Vol. 5126. Springer, Germany, 560–578.
[77]
Z. Shmuely. 1985. Composite Diffie-Hellman public-key generating systems are hard to break. Technical Report No. 356, Computer Science Department, Technion, Israel.
[78]
Peter W. Shor. 1994. Algorithms for quantum computation: Discrete logarithms and factoring. In 35th Symposium on Foundations of Computer Science. IEEE Computer Society Press, 124–134.
[79]
Victor Shoup. 1997. Lower bounds for discrete logarithms and related problems. In Advances in Cryptology – EUROCRYPT’97 (Lecture Notes in Computer Science), Walter Fumy (Ed.), Vol. 1233. Springer, Germany, 256–266.
[80]
Brent Waters. 2009. Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In Advances in Cryptology – CRYPTO’09 (Lecture Notes in Computer Science), Shai Halevi (Ed.), Vol. 5677. Springer, Germany, 619–636.
[81]
Brent R. Waters. 2005. Efficient identity-based encryption without random oracles. In Advances in Cryptology – EUROCRYPT’05 (Lecture Notes in Computer Science), Ronald Cramer (Ed.), Vol. 3494. Springer, Germany, 114–127.
[82]
Andrew Chi-Chih Yao. 1982. Protocols for secure computations (extended abstract). In 23rd Symposium on Foundations of Computer Science. IEEE Computer Society Press, 160–164.
[83]
Andrew Chi-Chih Yao. 1986. How to generate and exchange secrets (extended abstract). In 27th Symposium on Foundations of Computer Science. IEEE Computer Society Press, 162–167.

Cited By

View all
  • (2024)Privacy-Preserving Identity-Based Data Rights Governance for Blockchain-Empowered Human-Centric Metaverse CommunicationsIEEE Journal on Selected Areas in Communications10.1109/JSAC.2023.334539242:4(963-977)Online publication date: Apr-2024
  • (2024)On the Feasibility of Identity-Based Encryption with Equality Test Against Insider AttacksInformation Security and Privacy10.1007/978-981-97-5025-2_14(261-280)Online publication date: 16-Jul-2024
  • (2023)Adaptive data analysis in a balanced adversarial modelProceedings of the 37th International Conference on Neural Information Processing Systems10.5555/3666122.3667242(25748-25760)Online publication date: 10-Dec-2023
  • Show More Cited By

Index Terms

  1. Identity-based Encryption from the Diffie-Hellman Assumption

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Journal of the ACM
    Journal of the ACM  Volume 68, Issue 3
    June 2021
    244 pages
    ISSN:0004-5411
    EISSN:1557-735X
    DOI:10.1145/3456663
    Issue’s Table of Contents
    Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the owner/author(s).

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 22 March 2021
    Accepted: 01 August 2020
    Revised: 01 October 2019
    Received: 01 September 2017
    Published in JACM Volume 68, Issue 3

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Identity-based encryption
    2. Garbled circuits

    Qualifiers

    • Research-article
    • Refereed

    Funding Sources

    • AFOSR Award
    • AFOSR YIP Award
    • DARPA/ARL SAFEWARE Award
    • NSF SaTC Award
    • NSF CRII Award

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)33
    • Downloads (Last 6 weeks)7
    Reflects downloads up to 30 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Privacy-Preserving Identity-Based Data Rights Governance for Blockchain-Empowered Human-Centric Metaverse CommunicationsIEEE Journal on Selected Areas in Communications10.1109/JSAC.2023.334539242:4(963-977)Online publication date: Apr-2024
    • (2024)On the Feasibility of Identity-Based Encryption with Equality Test Against Insider AttacksInformation Security and Privacy10.1007/978-981-97-5025-2_14(261-280)Online publication date: 16-Jul-2024
    • (2023)Adaptive data analysis in a balanced adversarial modelProceedings of the 37th International Conference on Neural Information Processing Systems10.5555/3666122.3667242(25748-25760)Online publication date: 10-Dec-2023
    • (2023)Anonymous (Hierarchical) Identity-Based Encryption from Broader AssumptionsApplied Cryptography and Network Security10.1007/978-3-031-33491-7_14(366-395)Online publication date: 19-Jun-2023
    • (2022)Data Integrity Audit Based on Data Blinding for Cloud and Fog EnvironmentIEEE Access10.1109/ACCESS.2022.316653610(39743-39751)Online publication date: 2022

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format.

    HTML Format

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media