International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance

Authors:
Tibor Jager
Rafael Kurek
David Niehues
Download:
DOI: 10.1007/978-3-030-75245-3_22
Search ePrint
Search Google
Abstract: We construct more efficient cryptosystems with provable security against adaptive attacks, based on simple and natural hardness assumptions in the standard model. Concretely, we describe: – An adaptively-secure variant of the efficient, selectively-secure LWE- based identity-based encryption (IBE) scheme of Agrawal, Boneh, and Boyen (EUROCRYPT 2010). In comparison to the previously most efficient such scheme by Yamada (CRYPTO 2017) we achieve smaller lattice parameters and shorter public keys of size O(log \lambda), where \lambda is the security parameter. – Adaptively-secure variants of two efficient selectively-secure pairing- based IBEs of Boneh and Boyen (EUROCRYPT 2004). One is based on the DBDH assumption, has the same ciphertext size as the cor- responding BB04 scheme, and achieves full adaptive security with public parameters of size only O(log \lambda). The other is based on a q- type assumption and has public key size O(\lambda), but a ciphertext is only a single group element and the security reduction is quadrat- ically tighter than the corresponding scheme by Jager and Kurek (ASIACRYPT 2018). – A very efficient adaptively-secure verifiable random function where proofs, public keys, and secret keys have size O(log \lambda). As a technical contribution we introduce blockwise partitioning, which leverages the assumption that a cryptographic hash function is weak near-collision resistant to prove full adaptive security of cryptosystems.
Video from PKC 2021
BibTeX
@article{pkc-2021-30986,
  title={Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance},
  booktitle={Public-Key Cryptography - PKC 2021},
  publisher={Springer},
  doi={10.1007/978-3-030-75245-3_22},
  author={Tibor Jager and Rafael Kurek and David Niehues},
  year=2021
}