Serveur d'exploration sur l'Université de Trèves

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

The Semi-Generic Group Model and Applications to Pairing-Based Cryptography

Identifieur interne : 001B50 ( Istex/Corpus ); précédent : 001B49; suivant : 001B51

The Semi-Generic Group Model and Applications to Pairing-Based Cryptography

Auteurs : Tibor Jager ; Andy Rupp

Source :

RBID : ISTEX:C6933B744AB20C89601B013A19C06E2208B4C82B

Abstract

Abstract: In pairing-based cryptography the Generic Group Model (GGM) is used frequently to provide evidence towards newly introduced hardness assumptions. Unfortunately, the GGM does not reflect many known properties of bilinear group settings and thus hardness results in this model are of limited significance. This paper proposes a novel computational model for pairing-based cryptography, called the Semi-Generic Group Model (SGGM), that is closer to the standard model and allows to make more meaningful security guarantees. In fact, the best algorithms currently known for solving pairing-based problems are semi-generic in nature. We demonstrate the usefulness of our new model by applying it to study several important assumptions (BDDH, Co-DH). Furthermore, we develop master theorems facilitating an easy analysis of other (future) assumptions. These master theorems imply that (unless there are better algorithms than the semi-generic ones) great parts of the zoo of novel assumptions over bilinear groups are reducible to just two (more or less) standard assumptions over finite fields. Finally, we examine the appropriateness of the SGGM as a tool for analyzing the security of practical cryptosystems without random oracles by applying it to the BLS signature scheme.

Url:
DOI: 10.1007/978-3-642-17373-8_31

Links to Exploration step

ISTEX:C6933B744AB20C89601B013A19C06E2208B4C82B

Le document en format XML

<record>
<TEI wicri:istexFullTextTei="biblStruct">
<teiHeader>
<fileDesc>
<titleStmt>
<title xml:lang="en">The Semi-Generic Group Model and Applications to Pairing-Based Cryptography</title>
<author>
<name sortKey="Jager, Tibor" sort="Jager, Tibor" uniqKey="Jager T" first="Tibor" last="Jager">Tibor Jager</name>
<affiliation>
<mods:affiliation>Horst Görtz Institute for IT Security, Ruhr-University Bochum, Germany</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: tibor.jager@rub.de</mods:affiliation>
</affiliation>
</author>
<author>
<name sortKey="Rupp, Andy" sort="Rupp, Andy" uniqKey="Rupp A" first="Andy" last="Rupp">Andy Rupp</name>
<affiliation>
<mods:affiliation>University of Trier, Germany</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: andy.rupp@rub.de</mods:affiliation>
</affiliation>
</author>
</titleStmt>
<publicationStmt>
<idno type="wicri:source">ISTEX</idno>
<idno type="RBID">ISTEX:C6933B744AB20C89601B013A19C06E2208B4C82B</idno>
<date when="2010" year="2010">2010</date>
<idno type="doi">10.1007/978-3-642-17373-8_31</idno>
<idno type="url">https://api.istex.fr/document/C6933B744AB20C89601B013A19C06E2208B4C82B/fulltext/pdf</idno>
<idno type="wicri:Area/Istex/Corpus">001B50</idno>
<idno type="wicri:explorRef" wicri:stream="Istex" wicri:step="Corpus" wicri:corpus="ISTEX">001B50</idno>
</publicationStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title level="a" type="main" xml:lang="en">The Semi-Generic Group Model and Applications to Pairing-Based Cryptography</title>
<author>
<name sortKey="Jager, Tibor" sort="Jager, Tibor" uniqKey="Jager T" first="Tibor" last="Jager">Tibor Jager</name>
<affiliation>
<mods:affiliation>Horst Görtz Institute for IT Security, Ruhr-University Bochum, Germany</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: tibor.jager@rub.de</mods:affiliation>
</affiliation>
</author>
<author>
<name sortKey="Rupp, Andy" sort="Rupp, Andy" uniqKey="Rupp A" first="Andy" last="Rupp">Andy Rupp</name>
<affiliation>
<mods:affiliation>University of Trier, Germany</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: andy.rupp@rub.de</mods:affiliation>
</affiliation>
</author>
</analytic>
<monogr></monogr>
<series>
<title level="s">Lecture Notes in Computer Science</title>
<imprint>
<date>2010</date>
</imprint>
<idno type="ISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="ISSN">0302-9743</idno>
</series>
<idno type="istex">C6933B744AB20C89601B013A19C06E2208B4C82B</idno>
<idno type="DOI">10.1007/978-3-642-17373-8_31</idno>
<idno type="ChapterID">31</idno>
<idno type="ChapterID">Chap31</idno>
</biblStruct>
</sourceDesc>
<seriesStmt>
<idno type="ISSN">0302-9743</idno>
</seriesStmt>
</fileDesc>
<profileDesc>
<textClass></textClass>
<langUsage>
<language ident="en">en</language>
</langUsage>
</profileDesc>
</teiHeader>
<front>
<div type="abstract" xml:lang="en">Abstract: In pairing-based cryptography the Generic Group Model (GGM) is used frequently to provide evidence towards newly introduced hardness assumptions. Unfortunately, the GGM does not reflect many known properties of bilinear group settings and thus hardness results in this model are of limited significance. This paper proposes a novel computational model for pairing-based cryptography, called the Semi-Generic Group Model (SGGM), that is closer to the standard model and allows to make more meaningful security guarantees. In fact, the best algorithms currently known for solving pairing-based problems are semi-generic in nature. We demonstrate the usefulness of our new model by applying it to study several important assumptions (BDDH, Co-DH). Furthermore, we develop master theorems facilitating an easy analysis of other (future) assumptions. These master theorems imply that (unless there are better algorithms than the semi-generic ones) great parts of the zoo of novel assumptions over bilinear groups are reducible to just two (more or less) standard assumptions over finite fields. Finally, we examine the appropriateness of the SGGM as a tool for analyzing the security of practical cryptosystems without random oracles by applying it to the BLS signature scheme.</div>
</front>
</TEI>
<istex>
<corpusName>springer</corpusName>
<author>
<json:item>
<name>Tibor Jager</name>
<affiliations>
<json:string>Horst Görtz Institute for IT Security, Ruhr-University Bochum, Germany</json:string>
<json:string>E-mail: tibor.jager@rub.de</json:string>
</affiliations>
</json:item>
<json:item>
<name>Andy Rupp</name>
<affiliations>
<json:string>University of Trier, Germany</json:string>
<json:string>E-mail: andy.rupp@rub.de</json:string>
</affiliations>
</json:item>
</author>
<language>
<json:string>eng</json:string>
</language>
<originalGenre>
<json:string>OriginalPaper</json:string>
</originalGenre>
<abstract>Abstract: In pairing-based cryptography the Generic Group Model (GGM) is used frequently to provide evidence towards newly introduced hardness assumptions. Unfortunately, the GGM does not reflect many known properties of bilinear group settings and thus hardness results in this model are of limited significance. This paper proposes a novel computational model for pairing-based cryptography, called the Semi-Generic Group Model (SGGM), that is closer to the standard model and allows to make more meaningful security guarantees. In fact, the best algorithms currently known for solving pairing-based problems are semi-generic in nature. We demonstrate the usefulness of our new model by applying it to study several important assumptions (BDDH, Co-DH). Furthermore, we develop master theorems facilitating an easy analysis of other (future) assumptions. These master theorems imply that (unless there are better algorithms than the semi-generic ones) great parts of the zoo of novel assumptions over bilinear groups are reducible to just two (more or less) standard assumptions over finite fields. Finally, we examine the appropriateness of the SGGM as a tool for analyzing the security of practical cryptosystems without random oracles by applying it to the BLS signature scheme.</abstract>
<qualityIndicators>
<score>8.756</score>
<pdfVersion>1.6</pdfVersion>
<pdfPageSize>429.725 x 659.895 pts</pdfPageSize>
<refBibsNative>false</refBibsNative>
<keywordCount>0</keywordCount>
<abstractCharCount>1282</abstractCharCount>
<pdfWordCount>9435</pdfWordCount>
<pdfCharCount>44928</pdfCharCount>
<pdfPageCount>18</pdfPageCount>
<abstractWordCount>188</abstractWordCount>
</qualityIndicators>
<title>The Semi-Generic Group Model and Applications to Pairing-Based Cryptography</title>
<chapterId>
<json:string>31</json:string>
<json:string>Chap31</json:string>
</chapterId>
<refBibs>
<json:item>
<host>
<author></author>
<title>The Semi-Generic Group Model and Applications to Pairing-Based Cryptography</title>
</host>
</json:item>
<json:item>
<author>
<json:item>
<name>D Aggarwal</name>
</json:item>
<json:item>
<name>U Maurer</name>
</json:item>
</author>
<host>
<pages>
<last>53</last>
<first>36</first>
</pages>
<author></author>
<title>EUROCRYPT 2009</title>
<publicationDate>2010</publicationDate>
</host>
<title>Breaking RSA generically is equivalent to factoring</title>
<publicationDate>2010</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>M Bellare</name>
</json:item>
<json:item>
<name>P Rogaway</name>
</json:item>
</author>
<host>
<pages>
<last>73</last>
<first>62</first>
</pages>
<author></author>
<title>ACM Conference on Computer and Communications Security</title>
<publicationDate>1993</publicationDate>
</host>
<title>Random oracles are practical: A paradigm for designing efficient protocols</title>
<publicationDate>1993</publicationDate>
</json:item>
<json:item>
<host>
<author>
<json:item>
<name>D Boneh</name>
</json:item>
</author>
<title>Number-theoretic assumptions. Invited Talk at TCC's Special Session on Assumptions for Cryptography</title>
<publicationDate>2007</publicationDate>
</host>
</json:item>
<json:item>
<author>
<json:item>
<name>D Boneh</name>
</json:item>
<json:item>
<name>X Boyen</name>
</json:item>
</author>
<host>
<pages>
<last>238</last>
<first>223</first>
</pages>
<author></author>
<title>EUROCRYPT 2004</title>
<publicationDate>2004</publicationDate>
</host>
<title>Efficient selective-id secure identity-based encryption without random oracles</title>
<publicationDate>2004</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>D Boneh</name>
</json:item>
<json:item>
<name>X Boyen</name>
</json:item>
<json:item>
<name>E Goh</name>
</json:item>
</author>
<host>
<volume>015</volume>
<author></author>
<title>Report</title>
<publicationDate>2005</publicationDate>
</host>
<title>Hierarchical identity based encryption with constant size ciphertext (full paper) Cryptology ePrint Archive</title>
<publicationDate>2005</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>D Boneh</name>
</json:item>
<json:item>
<name>X Boyen</name>
</json:item>
<json:item>
<name>H Shacham</name>
</json:item>
</author>
<host>
<pages>
<last>55</last>
<first>41</first>
</pages>
<author></author>
<title>CRYPTO 2004</title>
<publicationDate>2004</publicationDate>
</host>
<title>Short group signatures</title>
<publicationDate>2004</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>D Boneh</name>
</json:item>
<json:item>
<name>M,K Franklin</name>
</json:item>
</author>
<host>
<pages>
<last>229</last>
<first>213</first>
</pages>
<author></author>
<title>CRYPTO 2001</title>
<publicationDate>2001</publicationDate>
</host>
<title>Identity-based encryption from the Weil pairing</title>
<publicationDate>2001</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>D Boneh</name>
</json:item>
<json:item>
<name>C Gentry</name>
</json:item>
<json:item>
<name>B Lynn</name>
</json:item>
<json:item>
<name>H Shacham</name>
</json:item>
</author>
<host>
<pages>
<last>432</last>
<first>416</first>
</pages>
<author></author>
<title>EUROCRYPT 2003</title>
<publicationDate>2003</publicationDate>
</host>
<title>Aggregate and verifiably encrypted signatures from bilinear maps</title>
<publicationDate>2003</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>D Boneh</name>
</json:item>
<json:item>
<name>B Lynn</name>
</json:item>
<json:item>
<name>H Shacham</name>
</json:item>
</author>
<host>
<pages>
<last>532</last>
<first>514</first>
</pages>
<author></author>
<title>ASIACRYPT 2001</title>
<publicationDate>2001</publicationDate>
</host>
<title>Short signatures from the Weil pairing</title>
<publicationDate>2001</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>D Boneh</name>
</json:item>
<json:item>
<name>B Lynn</name>
</json:item>
<json:item>
<name>H Shacham</name>
</json:item>
</author>
<host>
<volume>17</volume>
<pages>
<last>319</last>
<first>297</first>
</pages>
<issue>4</issue>
<author></author>
<title>J. Cryptology</title>
<publicationDate>2004</publicationDate>
</host>
<title>Short signatures from the Weil pairing</title>
<publicationDate>2004</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>X Boyen</name>
</json:item>
</author>
<host>
<pages>
<last>56</last>
<first>39</first>
</pages>
<author></author>
<title>Pairing 2008</title>
<publicationDate>2008</publicationDate>
</host>
<title>The Uber-Assumption family</title>
<publicationDate>2008</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>E Bresson</name>
</json:item>
<json:item>
<name>Y Lakhnech</name>
</json:item>
<json:item>
<name>L Mazaré</name>
</json:item>
<json:item>
<name>B Warinschi</name>
</json:item>
</author>
<host>
<volume>4622</volume>
<pages>
<last>499</last>
<first>482</first>
</pages>
<author></author>
<title>LNCS</title>
<publicationDate>2007</publicationDate>
</host>
<title>A generalization of DDH with applications to protocol analysis and computational soundness</title>
<publicationDate>2007</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>D,R L Brown</name>
</json:item>
</author>
<host>
<volume>35</volume>
<pages>
<last>152</last>
<first>119</first>
</pages>
<issue>1</issue>
<author></author>
<title>Des. Codes Cryptography</title>
<publicationDate>2005</publicationDate>
</host>
<title>Generic groups, collision resistance, and ECDSA</title>
<publicationDate>2005</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>J Cheon</name>
</json:item>
</author>
<host>
<pages>
<last>11</last>
<first>1</first>
</pages>
<author></author>
<title>EUROCRYPT 2006</title>
<publicationDate>2006</publicationDate>
</host>
<title>Security analysis of the Strong Diffie-Hellman problem</title>
<publicationDate>2006</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>A,W Dent</name>
</json:item>
</author>
<host>
<pages>
<last>109</last>
<first>100</first>
</pages>
<author></author>
<title>ASIACRYPT 2002</title>
<publicationDate>2002</publicationDate>
</host>
<title>Adapting the weaknesses of the random oracle model to the generic group model</title>
<publicationDate>2002</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>M Fischlin</name>
</json:item>
</author>
<host>
<pages>
<last>469</last>
<first>458</first>
</pages>
<author></author>
<title>ASIA- CRYPT 2000</title>
<publicationDate>2000</publicationDate>
</host>
<title>A note on security proofs in the generic model</title>
<publicationDate>2000</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>S,D Galbraith</name>
</json:item>
<json:item>
<name>K,G Paterson</name>
</json:item>
<json:item>
<name>N,P Smart</name>
</json:item>
</author>
<host>
<volume>156</volume>
<pages>
<last>3121</last>
<first>3113</first>
</pages>
<issue>16</issue>
<author></author>
<title>Discrete Applied Mathematics</title>
<publicationDate>2008</publicationDate>
</host>
<title>Pairings for cryptographers</title>
<publicationDate>2008</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>D Hofheinz</name>
</json:item>
<json:item>
<name>E Kiltz</name>
</json:item>
</author>
<host>
<pages>
<last>38</last>
<first>21</first>
</pages>
<author></author>
<title>CRYPTO 2008</title>
<publicationDate>2008</publicationDate>
</host>
<title>Programmable hash functions and their applications</title>
<publicationDate>2008</publicationDate>
</json:item>
<json:item>
<host>
<author>
<json:item>
<name>S Hohenberger</name>
</json:item>
</author>
<title>The cryptographic impact of groups with infeasible inversion</title>
<publicationDate>2003</publicationDate>
</host>
</json:item>
<json:item>
<host>
<author>
<json:item>
<name>T Jager</name>
</json:item>
<json:item>
<name>A Rupp</name>
</json:item>
</author>
<title>The semi-generic group model and applications to pairing-based cryptography (full paper)</title>
<publicationDate>2010</publicationDate>
</host>
</json:item>
<json:item>
<author>
<json:item>
<name>T Jager</name>
</json:item>
<json:item>
<name>J Schwenk</name>
</json:item>
</author>
<host>
<pages>
<last>416</last>
<first>399</first>
</pages>
<author></author>
<title>ASIACRYPT 2009</title>
<publicationDate>2009</publicationDate>
</host>
<title>On the analysis of cryptographic assumptions in the generic ring model</title>
<publicationDate>2009</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>D Jao</name>
</json:item>
<json:item>
<name>K Yoshida</name>
</json:item>
</author>
<host>
<volume>221</volume>
<author></author>
<title>Cryptology ePrint Archive Report</title>
<publicationDate>2009</publicationDate>
</host>
<title>Boneh-Boyen signatures and the Strong Diffie-Hellman problem</title>
<publicationDate>2009</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>A Joux</name>
</json:item>
</author>
<host>
<pages>
<last>394</last>
<first>385</first>
</pages>
<author></author>
<title>ANTS 2000</title>
<publicationDate>2000</publicationDate>
</host>
<title>A one round protocol for tripartite Diffie-Hellman</title>
<publicationDate>2000</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>A Joux</name>
</json:item>
</author>
<host>
<volume>17</volume>
<pages>
<last>276</last>
<first>263</first>
</pages>
<issue>4</issue>
<author></author>
<title>J. Cryptology</title>
<publicationDate>2004</publicationDate>
</host>
<title>A one round protocol for tripartite Diffie-Hellman</title>
<publicationDate>2004</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>J Katz</name>
</json:item>
<json:item>
<name>A Sahai</name>
</json:item>
<json:item>
<name>B Waters</name>
</json:item>
</author>
<host>
<pages>
<last>162</last>
<first>146</first>
</pages>
<author></author>
<title>EUROCRYPT 2008</title>
<publicationDate>2008</publicationDate>
</host>
<title>Predicate encryption supporting disjunctions, polynomial equations, and inner products</title>
<publicationDate>2008</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>N Koblitz</name>
</json:item>
<json:item>
<name>A Menezes</name>
</json:item>
</author>
<host>
<volume>1</volume>
<pages>
<last>28</last>
<first>13</first>
</pages>
<author></author>
<title>Advances in Mathematics of Communications</title>
<publicationDate>2007</publicationDate>
</host>
<title>Another look at generic groups</title>
<publicationDate>2007</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>G Leander</name>
</json:item>
<json:item>
<name>A Rupp</name>
</json:item>
</author>
<host>
<pages>
<last>251</last>
<first>241</first>
</pages>
<author></author>
<title>ASIACRYPT 2006</title>
<publicationDate>2006</publicationDate>
</host>
<title>On the equivalence of RSA and factoring regarding generic ring algorithms</title>
<publicationDate>2006</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>U Maurer</name>
</json:item>
</author>
<host>
<pages>
<last>12</last>
<first>1</first>
</pages>
<author></author>
<title>Cryptography and Coding 2005</title>
<publicationDate>2005</publicationDate>
</host>
<title>Abstract models of computation in cryptography</title>
<publicationDate>2005</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>A Menezes</name>
</json:item>
<json:item>
<name>T Okamoto</name>
</json:item>
<json:item>
<name>S Vanstone</name>
</json:item>
</author>
<host>
<volume>39</volume>
<pages>
<last>1646</last>
<first>1639</first>
</pages>
<issue>5</issue>
<author></author>
<title>IEEE Transactions on Information Theory</title>
<publicationDate>1993</publicationDate>
</host>
<title>Reducing elliptic curve logarithms to logarithms in a finite field</title>
<publicationDate>1993</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>S,C Pohlig</name>
</json:item>
<json:item>
<name>M,E Hellman</name>
</json:item>
</author>
<host>
<volume>24</volume>
<pages>
<last>110</last>
<first>106</first>
</pages>
<author></author>
<title>IEEE Transactions on Information Theory</title>
<publicationDate>1978</publicationDate>
</host>
<title>An improved algorithm for computing logarithms over GF (p) and its cryptographic significance</title>
<publicationDate>1978</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>J,M Pollard</name>
</json:item>
</author>
<host>
<volume>32</volume>
<pages>
<last>924</last>
<first>918</first>
</pages>
<author></author>
<title>Mathematics of Computation</title>
<publicationDate>1978</publicationDate>
</host>
<title>Monte Carlo methods for index computation mod p</title>
<publicationDate>1978</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>R,L Rivest</name>
</json:item>
</author>
<host>
<pages>
<last>521</last>
<first>505</first>
</pages>
<author></author>
<title>TCC 2004</title>
<publicationDate>2004</publicationDate>
</host>
<title>On the notion of pseudo-free groups</title>
<publicationDate>2004</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>A Rupp</name>
</json:item>
<json:item>
<name>G Leander</name>
</json:item>
<json:item>
<name>E Bangerter</name>
</json:item>
<json:item>
<name>A,W Dent</name>
</json:item>
<json:item>
<name>A Sadeghi</name>
</json:item>
</author>
<host>
<pages>
<last>505</last>
<first>489</first>
</pages>
<author></author>
<title>ASIACRYPT 2008</title>
<publicationDate>2008</publicationDate>
</host>
<title>Sufficient conditions for intractability over black-box groups: Generic lower bounds for generalized DL and DH problems</title>
<publicationDate>2008</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>V Shoup</name>
</json:item>
</author>
<host>
<pages>
<last>266</last>
<first>256</first>
</pages>
<author></author>
<title>EUROCRYPT 1997</title>
<publicationDate>1997</publicationDate>
</host>
<title>Lower bounds for discrete logarithms and related problems</title>
<publicationDate>1997</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>N,P Smart</name>
</json:item>
</author>
<host>
<pages>
<last>84</last>
<first>73</first>
</pages>
<author></author>
<title>Cryptography and Coding 2001</title>
<publicationDate>2001</publicationDate>
</host>
<title>The exact security of ECIES in the generic group model</title>
<publicationDate>2001</publicationDate>
</json:item>
<json:item>
<host>
<author>
<json:item>
<name>J Von Zur Gathen</name>
</json:item>
<json:item>
<name>J Gerhard</name>
</json:item>
</author>
<title>Modern Computer Algebra</title>
<publicationDate>2003</publicationDate>
</host>
</json:item>
<json:item>
<author>
<json:item>
<name>B Waters</name>
</json:item>
</author>
<host>
<pages>
<last>127</last>
<first>114</first>
</pages>
<author></author>
<title>EUROCRYPT 2005</title>
<publicationDate>2005</publicationDate>
</host>
<title>Efficient identity-based encryption without random oracles</title>
<publicationDate>2005</publicationDate>
</json:item>
<json:item>
<author>
<json:item>
<name>S Wolf</name>
</json:item>
</author>
<host>
<author></author>
<title>ETH dissertation No. 13138</title>
<publicationDate>1999</publicationDate>
</host>
<title>Information-theoretically and computationally secure key agreement in cryptography</title>
<publicationDate>1999</publicationDate>
</json:item>
</refBibs>
<genre>
<json:string>conference</json:string>
</genre>
<serie>
<editor>
<json:item>
<name>David Hutchison</name>
<affiliations>
<json:string>Lancaster University, Lancaster, UK</json:string>
</affiliations>
</json:item>
<json:item>
<name>Takeo Kanade</name>
<affiliations>
<json:string>Carnegie Mellon University, Pittsburgh, PA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Josef Kittler</name>
<affiliations>
<json:string>University of Surrey, Guildford, UK</json:string>
</affiliations>
</json:item>
<json:item>
<name>Jon M. Kleinberg</name>
<affiliations>
<json:string>Cornell University, Ithaca, NY, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Friedemann Mattern</name>
<affiliations>
<json:string>ETH Zurich, Zurich, Switzerland</json:string>
</affiliations>
</json:item>
<json:item>
<name>John C. Mitchell</name>
<affiliations>
<json:string>Stanford University, Stanford, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Moni Naor</name>
<affiliations>
<json:string>Weizmann Institute of Science, Rehovot, Israel</json:string>
</affiliations>
</json:item>
<json:item>
<name>Oscar Nierstrasz</name>
<affiliations>
<json:string>University of Bern, Bern, Switzerland</json:string>
</affiliations>
</json:item>
<json:item>
<name>C. Pandu Rangan</name>
<affiliations>
<json:string>Indian Institute of Technology, Madras, India</json:string>
</affiliations>
</json:item>
<json:item>
<name>Bernhard Steffen</name>
<affiliations>
<json:string>University of Dortmund, Dortmund, Germany</json:string>
</affiliations>
</json:item>
<json:item>
<name>Madhu Sudan</name>
<affiliations>
<json:string>Massachusetts Institute of Technology, MA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Demetri Terzopoulos</name>
<affiliations>
<json:string>University of California, Los Angeles, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Doug Tygar</name>
<affiliations>
<json:string>University of California, Berkeley, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Moshe Y. Vardi</name>
<affiliations>
<json:string>Rice University, Houston, TX, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Gerhard Weikum</name>
<affiliations>
<json:string>Max-Planck Institute of Computer Science, Saarbrücken, Germany</json:string>
</affiliations>
</json:item>
</editor>
<issn>
<json:string>0302-9743</json:string>
</issn>
<language>
<json:string>unknown</json:string>
</language>
<eissn>
<json:string>1611-3349</json:string>
</eissn>
<title>Lecture Notes in Computer Science</title>
<copyrightDate>2010</copyrightDate>
</serie>
<host>
<editor>
<json:item>
<name>Masayuki Abe</name>
<affiliations>
<json:string>, 3-9-11 Midori-cho, Musashino-shi, 180-8585, Tokyo, Japan</json:string>
<json:string>E-mail: abe.masyuki@lab.ntt.co.jp</json:string>
</affiliations>
</json:item>
</editor>
<subject>
<json:item>
<value>Computer Science</value>
</json:item>
<json:item>
<value>Computer Science</value>
</json:item>
<json:item>
<value>Data Encryption</value>
</json:item>
<json:item>
<value>Algorithm Analysis and Problem Complexity</value>
</json:item>
<json:item>
<value>Management of Computing and Information Systems</value>
</json:item>
<json:item>
<value>Discrete Mathematics in Computer Science</value>
</json:item>
<json:item>
<value>Systems and Data Security</value>
</json:item>
<json:item>
<value>Applications of Mathematics</value>
</json:item>
</subject>
<isbn>
<json:string>978-3-642-17372-1</json:string>
</isbn>
<language>
<json:string>unknown</json:string>
</language>
<eissn>
<json:string>1611-3349</json:string>
</eissn>
<title>Advances in Cryptology - ASIACRYPT 2010</title>
<bookId>
<json:string>978-3-642-17373-8</json:string>
</bookId>
<volume>6477</volume>
<pages>
<last>556</last>
<first>539</first>
</pages>
<issn>
<json:string>0302-9743</json:string>
</issn>
<genre>
<json:string>book-series</json:string>
</genre>
<eisbn>
<json:string>978-3-642-17373-8</json:string>
</eisbn>
<copyrightDate>2010</copyrightDate>
<doi>
<json:string>10.1007/978-3-642-17373-8</json:string>
</doi>
</host>
<publicationDate>2010</publicationDate>
<copyrightDate>2010</copyrightDate>
<doi>
<json:string>10.1007/978-3-642-17373-8_31</json:string>
</doi>
<id>C6933B744AB20C89601B013A19C06E2208B4C82B</id>
<score>0.70506346</score>
<fulltext>
<json:item>
<extension>pdf</extension>
<original>true</original>
<mimetype>application/pdf</mimetype>
<uri>https://api.istex.fr/document/C6933B744AB20C89601B013A19C06E2208B4C82B/fulltext/pdf</uri>
</json:item>
<json:item>
<extension>zip</extension>
<original>false</original>
<mimetype>application/zip</mimetype>
<uri>https://api.istex.fr/document/C6933B744AB20C89601B013A19C06E2208B4C82B/fulltext/zip</uri>
</json:item>
<istex:fulltextTEI uri="https://api.istex.fr/document/C6933B744AB20C89601B013A19C06E2208B4C82B/fulltext/tei">
<teiHeader>
<fileDesc>
<titleStmt>
<title level="a" type="main" xml:lang="en">The Semi-Generic Group Model and Applications to Pairing-Based Cryptography</title>
<respStmt>
<resp>Références bibliographiques récupérées via GROBID</resp>
<name resp="ISTEX-API">ISTEX-API (INIST-CNRS)</name>
</respStmt>
<respStmt>
<resp>Références bibliographiques récupérées via GROBID</resp>
<name resp="ISTEX-API">ISTEX-API (INIST-CNRS)</name>
</respStmt>
</titleStmt>
<publicationStmt>
<authority>ISTEX</authority>
<publisher>Springer Berlin Heidelberg</publisher>
<pubPlace>Berlin, Heidelberg</pubPlace>
<availability>
<p>International Association for Cryptologic Research, 2010</p>
</availability>
<date>2010</date>
</publicationStmt>
<sourceDesc>
<biblStruct type="inbook">
<analytic>
<title level="a" type="main" xml:lang="en">The Semi-Generic Group Model and Applications to Pairing-Based Cryptography</title>
<author xml:id="author-1">
<persName>
<forename type="first">Tibor</forename>
<surname>Jager</surname>
</persName>
<email>tibor.jager@rub.de</email>
<affiliation>Horst Görtz Institute for IT Security, Ruhr-University Bochum, Germany</affiliation>
</author>
<author xml:id="author-2">
<persName>
<forename type="first">Andy</forename>
<surname>Rupp</surname>
</persName>
<email>andy.rupp@rub.de</email>
<affiliation>University of Trier, Germany</affiliation>
</author>
</analytic>
<monogr>
<title level="m">Advances in Cryptology - ASIACRYPT 2010</title>
<title level="m" type="sub">16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings</title>
<idno type="pISBN">978-3-642-17372-1</idno>
<idno type="eISBN">978-3-642-17373-8</idno>
<idno type="pISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="DOI">10.1007/978-3-642-17373-8</idno>
<idno type="book-ID">978-3-642-17373-8</idno>
<idno type="book-title-ID">215167</idno>
<idno type="book-sequence-number">6477</idno>
<idno type="book-volume-number">6477</idno>
<idno type="book-chapter-count">35</idno>
<editor>
<persName>
<forename type="first">Masayuki</forename>
<surname>Abe</surname>
</persName>
<email>abe.masyuki@lab.ntt.co.jp</email>
<affiliation>, 3-9-11 Midori-cho, Musashino-shi, 180-8585, Tokyo, Japan</affiliation>
</editor>
<imprint>
<publisher>Springer Berlin Heidelberg</publisher>
<pubPlace>Berlin, Heidelberg</pubPlace>
<date type="published" when="2010"></date>
<biblScope unit="volume">6477</biblScope>
<biblScope unit="page" from="539">539</biblScope>
<biblScope unit="page" to="556">556</biblScope>
</imprint>
</monogr>
<series>
<title level="s">Lecture Notes in Computer Science</title>
<editor>
<persName>
<forename type="first">David</forename>
<surname>Hutchison</surname>
</persName>
<affiliation>Lancaster University, Lancaster, UK</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Takeo</forename>
<surname>Kanade</surname>
</persName>
<affiliation>Carnegie Mellon University, Pittsburgh, PA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Josef</forename>
<surname>Kittler</surname>
</persName>
<affiliation>University of Surrey, Guildford, UK</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Jon</forename>
<forename type="first">M.</forename>
<surname>Kleinberg</surname>
</persName>
<affiliation>Cornell University, Ithaca, NY, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Friedemann</forename>
<surname>Mattern</surname>
</persName>
<affiliation>ETH Zurich, Zurich, Switzerland</affiliation>
</editor>
<editor>
<persName>
<forename type="first">John</forename>
<forename type="first">C.</forename>
<surname>Mitchell</surname>
</persName>
<affiliation>Stanford University, Stanford, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Moni</forename>
<surname>Naor</surname>
</persName>
<affiliation>Weizmann Institute of Science, Rehovot, Israel</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Oscar</forename>
<surname>Nierstrasz</surname>
</persName>
<affiliation>University of Bern, Bern, Switzerland</affiliation>
</editor>
<editor>
<persName>
<forename type="first">C.</forename>
<surname>Pandu Rangan</surname>
</persName>
<affiliation>Indian Institute of Technology, Madras, India</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Bernhard</forename>
<surname>Steffen</surname>
</persName>
<affiliation>University of Dortmund, Dortmund, Germany</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Madhu</forename>
<surname>Sudan</surname>
</persName>
<affiliation>Massachusetts Institute of Technology, MA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Demetri</forename>
<surname>Terzopoulos</surname>
</persName>
<affiliation>University of California, Los Angeles, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Doug</forename>
<surname>Tygar</surname>
</persName>
<affiliation>University of California, Berkeley, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Moshe</forename>
<forename type="first">Y.</forename>
<surname>Vardi</surname>
</persName>
<affiliation>Rice University, Houston, TX, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Gerhard</forename>
<surname>Weikum</surname>
</persName>
<affiliation>Max-Planck Institute of Computer Science, Saarbrücken, Germany</affiliation>
</editor>
<biblScope>
<date>2010</date>
</biblScope>
<idno type="pISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="series-Id">558</idno>
</series>
<idno type="istex">C6933B744AB20C89601B013A19C06E2208B4C82B</idno>
<idno type="DOI">10.1007/978-3-642-17373-8_31</idno>
<idno type="ChapterID">31</idno>
<idno type="ChapterID">Chap31</idno>
</biblStruct>
</sourceDesc>
</fileDesc>
<profileDesc>
<creation>
<date>2010</date>
</creation>
<langUsage>
<language ident="en">en</language>
</langUsage>
<abstract xml:lang="en">
<p>Abstract: In pairing-based cryptography the Generic Group Model (GGM) is used frequently to provide evidence towards newly introduced hardness assumptions. Unfortunately, the GGM does not reflect many known properties of bilinear group settings and thus hardness results in this model are of limited significance. This paper proposes a novel computational model for pairing-based cryptography, called the Semi-Generic Group Model (SGGM), that is closer to the standard model and allows to make more meaningful security guarantees. In fact, the best algorithms currently known for solving pairing-based problems are semi-generic in nature. We demonstrate the usefulness of our new model by applying it to study several important assumptions (BDDH, Co-DH). Furthermore, we develop master theorems facilitating an easy analysis of other (future) assumptions. These master theorems imply that (unless there are better algorithms than the semi-generic ones) great parts of the zoo of novel assumptions over bilinear groups are reducible to just two (more or less) standard assumptions over finite fields. Finally, we examine the appropriateness of the SGGM as a tool for analyzing the security of practical cryptosystems without random oracles by applying it to the BLS signature scheme.</p>
</abstract>
<textClass>
<keywords scheme="Book-Subject-Collection">
<list>
<label>SUCO11645</label>
<item>
<term>Computer Science</term>
</item>
</list>
</keywords>
</textClass>
<textClass>
<keywords scheme="Book-Subject-Group">
<list>
<label>I</label>
<label>I15033</label>
<label>I16021</label>
<label>I24067</label>
<label>I17028</label>
<label>I14050</label>
<label>M13003</label>
<item>
<term>Computer Science</term>
</item>
<item>
<term>Data Encryption</term>
</item>
<item>
<term>Algorithm Analysis and Problem Complexity</term>
</item>
<item>
<term>Management of Computing and Information Systems</term>
</item>
<item>
<term>Discrete Mathematics in Computer Science</term>
</item>
<item>
<term>Systems and Data Security</term>
</item>
<item>
<term>Applications of Mathematics</term>
</item>
</list>
</keywords>
</textClass>
</profileDesc>
<revisionDesc>
<change when="2010">Published</change>
<change xml:id="refBibs-istex" who="#ISTEX-API" when="2016-11-23">References added</change>
<change xml:id="refBibs-istex" who="#ISTEX-API" when="2017-01-21">References added</change>
</revisionDesc>
</teiHeader>
</istex:fulltextTEI>
<json:item>
<extension>txt</extension>
<original>false</original>
<mimetype>text/plain</mimetype>
<uri>https://api.istex.fr/document/C6933B744AB20C89601B013A19C06E2208B4C82B/fulltext/txt</uri>
</json:item>
</fulltext>
<metadata>
<istex:metadataXml wicri:clean="Springer, Publisher found" wicri:toSee="no header">
<istex:xmlDeclaration>version="1.0" encoding="UTF-8"</istex:xmlDeclaration>
<istex:docType PUBLIC="-//Springer-Verlag//DTD A++ V2.4//EN" URI="http://devel.springer.de/A++/V2.4/DTD/A++V2.4.dtd" name="istex:docType"></istex:docType>
<istex:document>
<Publisher>
<PublisherInfo>
<PublisherName>Springer Berlin Heidelberg</PublisherName>
<PublisherLocation>Berlin, Heidelberg</PublisherLocation>
</PublisherInfo>
<Series>
<SeriesInfo SeriesType="Series" TocLevels="0">
<SeriesID>558</SeriesID>
<SeriesPrintISSN>0302-9743</SeriesPrintISSN>
<SeriesElectronicISSN>1611-3349</SeriesElectronicISSN>
<SeriesTitle Language="En">Lecture Notes in Computer Science</SeriesTitle>
</SeriesInfo>
<SeriesHeader>
<EditorGroup>
<Editor AffiliationIDS="Aff1">
<EditorName DisplayOrder="Western">
<GivenName>David</GivenName>
<FamilyName>Hutchison</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff2">
<EditorName DisplayOrder="Western">
<GivenName>Takeo</GivenName>
<FamilyName>Kanade</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff3">
<EditorName DisplayOrder="Western">
<GivenName>Josef</GivenName>
<FamilyName>Kittler</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff4">
<EditorName DisplayOrder="Western">
<GivenName>Jon</GivenName>
<GivenName>M.</GivenName>
<FamilyName>Kleinberg</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff5">
<EditorName DisplayOrder="Western">
<GivenName>Friedemann</GivenName>
<FamilyName>Mattern</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff6">
<EditorName DisplayOrder="Western">
<GivenName>John</GivenName>
<GivenName>C.</GivenName>
<FamilyName>Mitchell</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff7">
<EditorName DisplayOrder="Western">
<GivenName>Moni</GivenName>
<FamilyName>Naor</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff8">
<EditorName DisplayOrder="Western">
<GivenName>Oscar</GivenName>
<FamilyName>Nierstrasz</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff9">
<EditorName DisplayOrder="Western">
<GivenName>C.</GivenName>
<FamilyName>Pandu Rangan</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff10">
<EditorName DisplayOrder="Western">
<GivenName>Bernhard</GivenName>
<FamilyName>Steffen</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff11">
<EditorName DisplayOrder="Western">
<GivenName>Madhu</GivenName>
<FamilyName>Sudan</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff12">
<EditorName DisplayOrder="Western">
<GivenName>Demetri</GivenName>
<FamilyName>Terzopoulos</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff13">
<EditorName DisplayOrder="Western">
<GivenName>Doug</GivenName>
<FamilyName>Tygar</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff14">
<EditorName DisplayOrder="Western">
<GivenName>Moshe</GivenName>
<GivenName>Y.</GivenName>
<FamilyName>Vardi</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff15">
<EditorName DisplayOrder="Western">
<GivenName>Gerhard</GivenName>
<FamilyName>Weikum</FamilyName>
</EditorName>
</Editor>
<Affiliation ID="Aff1">
<OrgName>Lancaster University</OrgName>
<OrgAddress>
<City>Lancaster</City>
<Country>UK</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff2">
<OrgName>Carnegie Mellon University</OrgName>
<OrgAddress>
<City>Pittsburgh</City>
<State>PA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff3">
<OrgName>University of Surrey</OrgName>
<OrgAddress>
<City>Guildford</City>
<Country>UK</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff4">
<OrgName>Cornell University</OrgName>
<OrgAddress>
<City>Ithaca</City>
<State>NY</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff5">
<OrgName>ETH Zurich</OrgName>
<OrgAddress>
<City>Zurich</City>
<Country>Switzerland</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff6">
<OrgName>Stanford University</OrgName>
<OrgAddress>
<City>Stanford</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff7">
<OrgName>Weizmann Institute of Science</OrgName>
<OrgAddress>
<City>Rehovot</City>
<Country>Israel</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff8">
<OrgName>University of Bern</OrgName>
<OrgAddress>
<City>Bern</City>
<Country>Switzerland</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff9">
<OrgName>Indian Institute of Technology</OrgName>
<OrgAddress>
<City>Madras</City>
<Country>India</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff10">
<OrgName>University of Dortmund</OrgName>
<OrgAddress>
<City>Dortmund</City>
<Country>Germany</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff11">
<OrgName>Massachusetts Institute of Technology</OrgName>
<OrgAddress>
<State>MA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff12">
<OrgName>University of California</OrgName>
<OrgAddress>
<City>Los Angeles</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff13">
<OrgName>University of California</OrgName>
<OrgAddress>
<City>Berkeley</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff14">
<OrgName>Rice University</OrgName>
<OrgAddress>
<City>Houston</City>
<State>TX</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff15">
<OrgName>Max-Planck Institute of Computer Science</OrgName>
<OrgAddress>
<City>Saarbrücken</City>
<Country>Germany</Country>
</OrgAddress>
</Affiliation>
</EditorGroup>
</SeriesHeader>
<Book Language="En">
<BookInfo BookProductType="Proceedings" ContainsESM="No" Language="En" MediaType="eBook" NumberingDepth="2" NumberingStyle="ContentOnly" OutputMedium="All" TocLevels="0">
<BookID>978-3-642-17373-8</BookID>
<BookTitle>Advances in Cryptology - ASIACRYPT 2010</BookTitle>
<BookSubTitle>16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings</BookSubTitle>
<BookVolumeNumber>6477</BookVolumeNumber>
<BookSequenceNumber>6477</BookSequenceNumber>
<BookDOI>10.1007/978-3-642-17373-8</BookDOI>
<BookTitleID>215167</BookTitleID>
<BookPrintISBN>978-3-642-17372-1</BookPrintISBN>
<BookElectronicISBN>978-3-642-17373-8</BookElectronicISBN>
<BookChapterCount>35</BookChapterCount>
<BookCopyright>
<CopyrightHolderName>International Association for Cryptologic Research</CopyrightHolderName>
<CopyrightYear>2010</CopyrightYear>
</BookCopyright>
<BookSubjectGroup>
<BookSubject Code="I" Type="Primary">Computer Science</BookSubject>
<BookSubject Code="I15033" Priority="1" Type="Secondary">Data Encryption</BookSubject>
<BookSubject Code="I16021" Priority="2" Type="Secondary">Algorithm Analysis and Problem Complexity</BookSubject>
<BookSubject Code="I24067" Priority="3" Type="Secondary">Management of Computing and Information Systems</BookSubject>
<BookSubject Code="I17028" Priority="4" Type="Secondary">Discrete Mathematics in Computer Science</BookSubject>
<BookSubject Code="I14050" Priority="5" Type="Secondary">Systems and Data Security</BookSubject>
<BookSubject Code="M13003" Priority="6" Type="Secondary">Applications of Mathematics</BookSubject>
<SubjectCollection Code="SUCO11645">Computer Science</SubjectCollection>
</BookSubjectGroup>
<BookContext>
<SeriesID>558</SeriesID>
</BookContext>
</BookInfo>
<BookHeader>
<EditorGroup>
<Editor AffiliationIDS="Aff16">
<EditorName DisplayOrder="Western">
<GivenName>Masayuki</GivenName>
<FamilyName>Abe</FamilyName>
</EditorName>
<Contact>
<Email>abe.masyuki@lab.ntt.co.jp</Email>
</Contact>
</Editor>
<Affiliation ID="Aff16">
<OrgName> </OrgName>
<OrgAddress>
<Street>3-9-11 Midori-cho, Musashino-shi</Street>
<Postcode>180-8585</Postcode>
<City>Tokyo</City>
<Country>Japan</Country>
</OrgAddress>
</Affiliation>
</EditorGroup>
</BookHeader>
<Part ID="Part10">
<PartInfo TocLevels="0">
<PartID>10</PartID>
<PartSequenceNumber>10</PartSequenceNumber>
<PartTitle>Models, Notions, and Assumptions</PartTitle>
<PartChapterCount>3</PartChapterCount>
<PartContext>
<SeriesID>558</SeriesID>
<BookTitle>Advances in Cryptology - ASIACRYPT 2010</BookTitle>
</PartContext>
</PartInfo>
<Chapter ID="Chap31" Language="En">
<ChapterInfo ChapterType="OriginalPaper" ContainsESM="No" NumberingDepth="2" NumberingStyle="ContentOnly" TocLevels="0">
<ChapterID>31</ChapterID>
<ChapterDOI>10.1007/978-3-642-17373-8_31</ChapterDOI>
<ChapterSequenceNumber>31</ChapterSequenceNumber>
<ChapterTitle Language="En">The Semi-Generic Group Model and Applications to Pairing-Based Cryptography</ChapterTitle>
<ChapterFirstPage>539</ChapterFirstPage>
<ChapterLastPage>556</ChapterLastPage>
<ChapterCopyright>
<CopyrightHolderName>International Association for Cryptologic Research</CopyrightHolderName>
<CopyrightYear>2010</CopyrightYear>
</ChapterCopyright>
<ChapterGrants Type="Regular">
<MetadataGrant Grant="OpenAccess"></MetadataGrant>
<AbstractGrant Grant="OpenAccess"></AbstractGrant>
<BodyPDFGrant Grant="Restricted"></BodyPDFGrant>
<BodyHTMLGrant Grant="Restricted"></BodyHTMLGrant>
<BibliographyGrant Grant="Restricted"></BibliographyGrant>
<ESMGrant Grant="Restricted"></ESMGrant>
</ChapterGrants>
<ChapterContext>
<SeriesID>558</SeriesID>
<PartID>10</PartID>
<BookID>978-3-642-17373-8</BookID>
<BookTitle>Advances in Cryptology - ASIACRYPT 2010</BookTitle>
</ChapterContext>
</ChapterInfo>
<ChapterHeader>
<AuthorGroup>
<Author AffiliationIDS="Aff17">
<AuthorName DisplayOrder="Western">
<GivenName>Tibor</GivenName>
<FamilyName>Jager</FamilyName>
</AuthorName>
<Contact>
<Email>tibor.jager@rub.de</Email>
</Contact>
</Author>
<Author AffiliationIDS="Aff18">
<AuthorName DisplayOrder="Western">
<GivenName>Andy</GivenName>
<FamilyName>Rupp</FamilyName>
</AuthorName>
<Contact>
<Email>andy.rupp@rub.de</Email>
</Contact>
</Author>
<Affiliation ID="Aff17">
<OrgDivision>Horst Görtz Institute for IT Security</OrgDivision>
<OrgName>Ruhr-University Bochum</OrgName>
<OrgAddress>
<Country>Germany</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff18">
<OrgName>University of Trier</OrgName>
<OrgAddress>
<Country>Germany</Country>
</OrgAddress>
</Affiliation>
</AuthorGroup>
<Abstract ID="Abs1" Language="En">
<Heading>Abstract</Heading>
<Para>In pairing-based cryptography the Generic Group Model (GGM) is used frequently to provide evidence towards newly introduced hardness assumptions. Unfortunately, the GGM does not reflect many known properties of bilinear group settings and thus hardness results in this model are of limited significance. This paper proposes a novel computational model for pairing-based cryptography, called the Semi-Generic Group Model (SGGM), that is closer to the standard model and allows to make more meaningful security guarantees. In fact,
<Emphasis Type="Italic">the best algorithms currently known for solving pairing-based problems are semi-generic</Emphasis>
in nature. We demonstrate the usefulness of our new model by applying it to study several important assumptions (BDDH, Co-DH). Furthermore, we develop master theorems facilitating an easy analysis of other (future) assumptions. These master theorems imply that (unless there are better algorithms than the semi-generic ones) great parts of the zoo of novel assumptions over bilinear groups are reducible to just
<Emphasis Type="Italic">two</Emphasis>
(more or less) standard assumptions over finite fields. Finally, we examine the appropriateness of the SGGM as a tool for analyzing the security of
<Emphasis Type="Italic">practical</Emphasis>
cryptosystems without random oracles by applying it to the BLS signature scheme.</Para>
</Abstract>
<KeywordGroup Language="En">
<Heading>Keywords</Heading>
<Keyword>Restricted models of computation</Keyword>
<Keyword>generic groups</Keyword>
<Keyword>semi-generic group model</Keyword>
<Keyword>cryptographic assumptions</Keyword>
<Keyword>master theorems</Keyword>
<Keyword>provable security</Keyword>
<Keyword>pairing-based cryptography</Keyword>
</KeywordGroup>
<ArticleNote Type="Misc">
<SimplePara>This is an extended abstract, see [20] for the full version. This research has been supported by the European Community (FP7/2007-2013) under grant agreement number ICT-2007-216646 - European Network of Excellence in Cryptology II (ECRYPT II).</SimplePara>
</ArticleNote>
</ChapterHeader>
<NoBody></NoBody>
</Chapter>
</Part>
</Book>
</Series>
</Publisher>
</istex:document>
</istex:metadataXml>
<mods version="3.6">
<titleInfo lang="en">
<title>The Semi-Generic Group Model and Applications to Pairing-Based Cryptography</title>
</titleInfo>
<titleInfo type="alternative" contentType="CDATA" lang="en">
<title>The Semi-Generic Group Model and Applications to Pairing-Based Cryptography</title>
</titleInfo>
<name type="personal">
<namePart type="given">Tibor</namePart>
<namePart type="family">Jager</namePart>
<affiliation>Horst Görtz Institute for IT Security, Ruhr-University Bochum, Germany</affiliation>
<affiliation>E-mail: tibor.jager@rub.de</affiliation>
<role>
<roleTerm type="text">author</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Andy</namePart>
<namePart type="family">Rupp</namePart>
<affiliation>University of Trier, Germany</affiliation>
<affiliation>E-mail: andy.rupp@rub.de</affiliation>
<role>
<roleTerm type="text">author</roleTerm>
</role>
</name>
<typeOfResource>text</typeOfResource>
<genre type="conference" displayLabel="OriginalPaper"></genre>
<originInfo>
<publisher>Springer Berlin Heidelberg</publisher>
<place>
<placeTerm type="text">Berlin, Heidelberg</placeTerm>
</place>
<dateIssued encoding="w3cdtf">2010</dateIssued>
<copyrightDate encoding="w3cdtf">2010</copyrightDate>
</originInfo>
<language>
<languageTerm type="code" authority="rfc3066">en</languageTerm>
<languageTerm type="code" authority="iso639-2b">eng</languageTerm>
</language>
<physicalDescription>
<internetMediaType>text/html</internetMediaType>
</physicalDescription>
<abstract lang="en">Abstract: In pairing-based cryptography the Generic Group Model (GGM) is used frequently to provide evidence towards newly introduced hardness assumptions. Unfortunately, the GGM does not reflect many known properties of bilinear group settings and thus hardness results in this model are of limited significance. This paper proposes a novel computational model for pairing-based cryptography, called the Semi-Generic Group Model (SGGM), that is closer to the standard model and allows to make more meaningful security guarantees. In fact, the best algorithms currently known for solving pairing-based problems are semi-generic in nature. We demonstrate the usefulness of our new model by applying it to study several important assumptions (BDDH, Co-DH). Furthermore, we develop master theorems facilitating an easy analysis of other (future) assumptions. These master theorems imply that (unless there are better algorithms than the semi-generic ones) great parts of the zoo of novel assumptions over bilinear groups are reducible to just two (more or less) standard assumptions over finite fields. Finally, we examine the appropriateness of the SGGM as a tool for analyzing the security of practical cryptosystems without random oracles by applying it to the BLS signature scheme.</abstract>
<relatedItem type="host">
<titleInfo>
<title>Advances in Cryptology - ASIACRYPT 2010</title>
<subTitle>16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings</subTitle>
</titleInfo>
<name type="personal">
<namePart type="given">Masayuki</namePart>
<namePart type="family">Abe</namePart>
<affiliation> , 3-9-11 Midori-cho, Musashino-shi, 180-8585, Tokyo, Japan</affiliation>
<affiliation>E-mail: abe.masyuki@lab.ntt.co.jp</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<genre type="book-series" displayLabel="Proceedings"></genre>
<originInfo>
<copyrightDate encoding="w3cdtf">2010</copyrightDate>
<issuance>monographic</issuance>
</originInfo>
<subject>
<genre>Book-Subject-Collection</genre>
<topic authority="SpringerSubjectCodes" authorityURI="SUCO11645">Computer Science</topic>
</subject>
<subject>
<genre>Book-Subject-Group</genre>
<topic authority="SpringerSubjectCodes" authorityURI="I">Computer Science</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I15033">Data Encryption</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I16021">Algorithm Analysis and Problem Complexity</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I24067">Management of Computing and Information Systems</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I17028">Discrete Mathematics in Computer Science</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I14050">Systems and Data Security</topic>
<topic authority="SpringerSubjectCodes" authorityURI="M13003">Applications of Mathematics</topic>
</subject>
<identifier type="DOI">10.1007/978-3-642-17373-8</identifier>
<identifier type="ISBN">978-3-642-17372-1</identifier>
<identifier type="eISBN">978-3-642-17373-8</identifier>
<identifier type="ISSN">0302-9743</identifier>
<identifier type="eISSN">1611-3349</identifier>
<identifier type="BookTitleID">215167</identifier>
<identifier type="BookID">978-3-642-17373-8</identifier>
<identifier type="BookChapterCount">35</identifier>
<identifier type="BookVolumeNumber">6477</identifier>
<identifier type="BookSequenceNumber">6477</identifier>
<identifier type="PartChapterCount">3</identifier>
<part>
<date>2010</date>
<detail type="part">
<title>Models, Notions, and Assumptions</title>
</detail>
<detail type="volume">
<number>6477</number>
<caption>vol.</caption>
</detail>
<extent unit="pages">
<start>539</start>
<end>556</end>
</extent>
</part>
<recordInfo>
<recordOrigin>International Association for Cryptologic Research, 2010</recordOrigin>
</recordInfo>
</relatedItem>
<relatedItem type="series">
<titleInfo>
<title>Lecture Notes in Computer Science</title>
</titleInfo>
<name type="personal">
<namePart type="given">David</namePart>
<namePart type="family">Hutchison</namePart>
<affiliation>Lancaster University, Lancaster, UK</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Takeo</namePart>
<namePart type="family">Kanade</namePart>
<affiliation>Carnegie Mellon University, Pittsburgh, PA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Josef</namePart>
<namePart type="family">Kittler</namePart>
<affiliation>University of Surrey, Guildford, UK</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Jon</namePart>
<namePart type="given">M.</namePart>
<namePart type="family">Kleinberg</namePart>
<affiliation>Cornell University, Ithaca, NY, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Friedemann</namePart>
<namePart type="family">Mattern</namePart>
<affiliation>ETH Zurich, Zurich, Switzerland</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">John</namePart>
<namePart type="given">C.</namePart>
<namePart type="family">Mitchell</namePart>
<affiliation>Stanford University, Stanford, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Moni</namePart>
<namePart type="family">Naor</namePart>
<affiliation>Weizmann Institute of Science, Rehovot, Israel</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Oscar</namePart>
<namePart type="family">Nierstrasz</namePart>
<affiliation>University of Bern, Bern, Switzerland</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">C.</namePart>
<namePart type="family">Pandu Rangan</namePart>
<affiliation>Indian Institute of Technology, Madras, India</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Bernhard</namePart>
<namePart type="family">Steffen</namePart>
<affiliation>University of Dortmund, Dortmund, Germany</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Madhu</namePart>
<namePart type="family">Sudan</namePart>
<affiliation>Massachusetts Institute of Technology, MA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Demetri</namePart>
<namePart type="family">Terzopoulos</namePart>
<affiliation>University of California, Los Angeles, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Doug</namePart>
<namePart type="family">Tygar</namePart>
<affiliation>University of California, Berkeley, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Moshe</namePart>
<namePart type="given">Y.</namePart>
<namePart type="family">Vardi</namePart>
<affiliation>Rice University, Houston, TX, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Gerhard</namePart>
<namePart type="family">Weikum</namePart>
<affiliation>Max-Planck Institute of Computer Science, Saarbrücken, Germany</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<originInfo>
<copyrightDate encoding="w3cdtf">2010</copyrightDate>
<issuance>serial</issuance>
</originInfo>
<identifier type="ISSN">0302-9743</identifier>
<identifier type="eISSN">1611-3349</identifier>
<identifier type="SeriesID">558</identifier>
<recordInfo>
<recordOrigin>International Association for Cryptologic Research, 2010</recordOrigin>
</recordInfo>
</relatedItem>
<identifier type="istex">C6933B744AB20C89601B013A19C06E2208B4C82B</identifier>
<identifier type="DOI">10.1007/978-3-642-17373-8_31</identifier>
<identifier type="ChapterID">31</identifier>
<identifier type="ChapterID">Chap31</identifier>
<accessCondition type="use and reproduction" contentType="copyright">International Association for Cryptologic Research, 2010</accessCondition>
<recordInfo>
<recordContentSource>SPRINGER</recordContentSource>
<recordOrigin>International Association for Cryptologic Research, 2010</recordOrigin>
</recordInfo>
</mods>
</metadata>
</istex>
</record>

Pour manipuler ce document sous Unix (Dilib)

EXPLOR_STEP=$WICRI_ROOT/Wicri/Rhénanie/explor/UnivTrevesV1/Data/Istex/Corpus
HfdSelect -h $EXPLOR_STEP/biblio.hfd -nk 001B50 | SxmlIndent | more

Ou

HfdSelect -h $EXPLOR_AREA/Data/Istex/Corpus/biblio.hfd -nk 001B50 | SxmlIndent | more

Pour mettre un lien sur cette page dans le réseau Wicri

{{Explor lien
   |wiki=    Wicri/Rhénanie
   |area=    UnivTrevesV1
   |flux=    Istex
   |étape=   Corpus
   |type=    RBID
   |clé=     ISTEX:C6933B744AB20C89601B013A19C06E2208B4C82B
   |texte=   The Semi-Generic Group Model and Applications to Pairing-Based Cryptography
}}

Wicri

This area was generated with Dilib version V0.6.31.
Data generation: Sat Jul 22 16:29:01 2017. Site generation: Wed Feb 28 14:55:37 2024