{"project":[{"_id":"1","name":"SFB 901"},{"name":"SFB 901 - Project Area C","_id":"4"},{"name":"SFB 901 - Subproject C1","_id":"13"}],"department":[{"_id":"558"}],"citation":{"mla":"Jager, Tibor, et al. “Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance.” Public-Key Cryptography – PKC 2021, 2021, doi:10.1007/978-3-030-75245-3_22.","short":"T. Jager, R. Kurek, D. Niehues, in: Public-Key Cryptography – PKC 2021, Cham, 2021.","apa":"Jager, T., Kurek, R., & Niehues, D. (2021). Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance. In Public-Key Cryptography – PKC 2021. Cham. https://doi.org/10.1007/978-3-030-75245-3_22","bibtex":"@inbook{Jager_Kurek_Niehues_2021, place={Cham}, title={Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance}, DOI={10.1007/978-3-030-75245-3_22}, booktitle={Public-Key Cryptography – PKC 2021}, author={Jager, Tibor and Kurek, Rafael and Niehues, David}, year={2021} }","ieee":"T. Jager, R. Kurek, and D. Niehues, “Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance,” in Public-Key Cryptography – PKC 2021, Cham, 2021.","chicago":"Jager, Tibor, Rafael Kurek, and David Niehues. “Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance.” In Public-Key Cryptography – PKC 2021. Cham, 2021. https://doi.org/10.1007/978-3-030-75245-3_22.","ama":"Jager T, Kurek R, Niehues D. Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance. In: Public-Key Cryptography – PKC 2021. Cham; 2021. doi:10.1007/978-3-030-75245-3_22"},"user_id":"36113","publication_status":"published","date_updated":"2022-01-06T06:55:23Z","has_accepted_license":"1","language":[{"iso":"eng"}],"title":"Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance","file":[{"file_size":701068,"date_updated":"2021-05-10T16:02:02Z","file_name":"Jager et al. - 2021 - Efficient Adaptively-Secure IB-KEMs and VRFs via N.pdf","creator":"davnie","relation":"main_file","content_type":"application/pdf","date_created":"2021-05-10T16:02:02Z","access_level":"closed","file_id":"22058"}],"place":"Cham","ddc":["000"],"abstract":[{"text":"We construct more efficient cryptosystems with provable\r\nsecurity against adaptive attacks, based on simple and natural hardness\r\nassumptions in the standard model. Concretely, we describe:\r\n– An adaptively-secure variant of the efficient, selectively-secure LWE-\r\nbased identity-based encryption (IBE) scheme of Agrawal, Boneh,\r\nand Boyen (EUROCRYPT 2010). In comparison to the previously\r\nmost efficient such scheme by Yamada (CRYPTO 2017) we achieve\r\nsmaller lattice parameters and shorter public keys of size O(log λ),\r\nwhere λ is the security parameter.\r\n– Adaptively-secure variants of two efficient selectively-secure pairing-\r\nbased IBEs of Boneh and Boyen (EUROCRYPT 2004). One is based\r\non the DBDH assumption, has the same ciphertext size as the cor-\r\nresponding BB04 scheme, and achieves full adaptive security with\r\npublic parameters of size only O(log λ). The other is based on a q-\r\ntype assumption and has public key size O(λ), but a ciphertext is\r\nonly a single group element and the security reduction is quadrat-\r\nically tighter than the corresponding scheme by Jager and Kurek\r\n(ASIACRYPT 2018).\r\n– A very efficient adaptively-secure verifiable random function where\r\nproofs, public keys, and secret keys have size O(log λ).\r\nAs a technical contribution we introduce blockwise partitioning, which\r\nleverages the assumption that a cryptographic hash function is weak\r\nnear-collision resistant to prove full adaptive security of cryptosystems.","lang":"eng"}],"doi":"10.1007/978-3-030-75245-3_22","author":[{"first_name":"Tibor","full_name":"Jager, Tibor","last_name":"Jager"},{"first_name":"Rafael","full_name":"Kurek, Rafael","last_name":"Kurek"},{"last_name":"Niehues","full_name":"Niehues, David","id":"36113","first_name":"David"}],"status":"public","publication_identifier":{"issn":["0302-9743","1611-3349"],"isbn":["9783030752446","9783030752453"]},"_id":"22057","year":"2021","type":"book_chapter","file_date_updated":"2021-05-10T16:02:02Z","publication":"Public-Key Cryptography – PKC 2021","date_created":"2021-05-10T15:56:24Z"}