More Efficient Techniques for Adaptively-Secure Cryptography release_acjimpgvardkzhvpyrv5dx5gdu

by David Niehues, Bergische Universität Wuppertal

Published by Bergische Universität Wuppertal.

2021  

Abstract

Modern-day communication has become more and more digital. While this comes with many advantages such as a more efficient economy, it has also created more and more opportunities for various adversaries to manipulate communication or eavesdrop on it. The Snowden revelations in 2013 further highlighted the seriousness of these threats. To protect the communication of people, companies, and states from such threats, we require cryptography with strong security guarantees.<br> Different applications may require different security properties from cryptographic schemes. For most applications, however, so-called adaptive security is considered a reasonable minimal requirement of security. Cryptographic schemes with adaptive security remain secure in the presence of an adversary that can corrupt communication partners to respond to messages of the adversaries choice, while the adversary may choose the messages based on previously observed interactions.<br> While cryptography is associated the most with encryption, this is only one of many primitives that are essential for the security of digital interactions. This thesis presents novel identity-based encryption (IBE) schemes and verifiable random functions (VRFs) that achieve adaptive security as outlined above. Moreover, the cryptographic schemes presented in this thesis are proven secure in the standard model. That is without making use of idealized models like the random oracle model.
In text/plain format

Archived Files and Locations

application/pdf  1.5 MB
file_ocnpcfnhpndinonmgpebmr4gcm
elpub.bib.uni-wuppertal.de (publisher)
web.archive.org (webarchive)
Read Archived PDF
Preserved and Accessible
Type  article-journal
Stage   published
Date   2021-12-03
Language   en ?
Work Entity
access all versions, variants, and formats of this works (eg, pre-prints)
Catalog Record
Revision: 18fdbc5b-c628-454c-a05e-1bac673245dd
API URL: JSON