Serveur d'exploration sur l'Université de Trèves

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

The Semi-Generic Group Model and Applications to Pairing-Based Cryptography

Identifieur interne : 000B95 ( Main/Exploration ); précédent : 000B94; suivant : 000B96

The Semi-Generic Group Model and Applications to Pairing-Based Cryptography

Auteurs : Tibor Jager [Allemagne] ; Andy Rupp [Allemagne]

Source :

RBID : ISTEX:C6933B744AB20C89601B013A19C06E2208B4C82B

Abstract

Abstract: In pairing-based cryptography the Generic Group Model (GGM) is used frequently to provide evidence towards newly introduced hardness assumptions. Unfortunately, the GGM does not reflect many known properties of bilinear group settings and thus hardness results in this model are of limited significance. This paper proposes a novel computational model for pairing-based cryptography, called the Semi-Generic Group Model (SGGM), that is closer to the standard model and allows to make more meaningful security guarantees. In fact, the best algorithms currently known for solving pairing-based problems are semi-generic in nature. We demonstrate the usefulness of our new model by applying it to study several important assumptions (BDDH, Co-DH). Furthermore, we develop master theorems facilitating an easy analysis of other (future) assumptions. These master theorems imply that (unless there are better algorithms than the semi-generic ones) great parts of the zoo of novel assumptions over bilinear groups are reducible to just two (more or less) standard assumptions over finite fields. Finally, we examine the appropriateness of the SGGM as a tool for analyzing the security of practical cryptosystems without random oracles by applying it to the BLS signature scheme.

Url:
DOI: 10.1007/978-3-642-17373-8_31


Affiliations:


Links toward previous steps (curation, corpus...)


Le document en format XML

<record>
<TEI wicri:istexFullTextTei="biblStruct">
<teiHeader>
<fileDesc>
<titleStmt>
<title xml:lang="en">The Semi-Generic Group Model and Applications to Pairing-Based Cryptography</title>
<author>
<name sortKey="Jager, Tibor" sort="Jager, Tibor" uniqKey="Jager T" first="Tibor" last="Jager">Tibor Jager</name>
</author>
<author>
<name sortKey="Rupp, Andy" sort="Rupp, Andy" uniqKey="Rupp A" first="Andy" last="Rupp">Andy Rupp</name>
</author>
</titleStmt>
<publicationStmt>
<idno type="wicri:source">ISTEX</idno>
<idno type="RBID">ISTEX:C6933B744AB20C89601B013A19C06E2208B4C82B</idno>
<date when="2010" year="2010">2010</date>
<idno type="doi">10.1007/978-3-642-17373-8_31</idno>
<idno type="url">https://api.istex.fr/document/C6933B744AB20C89601B013A19C06E2208B4C82B/fulltext/pdf</idno>
<idno type="wicri:Area/Istex/Corpus">001B50</idno>
<idno type="wicri:explorRef" wicri:stream="Istex" wicri:step="Corpus" wicri:corpus="ISTEX">001B50</idno>
<idno type="wicri:Area/Istex/Curation">001A33</idno>
<idno type="wicri:Area/Istex/Checkpoint">000274</idno>
<idno type="wicri:explorRef" wicri:stream="Istex" wicri:step="Checkpoint">000274</idno>
<idno type="wicri:doubleKey">0302-9743:2010:Jager T:the:semi:generic</idno>
<idno type="wicri:Area/Main/Merge">000C49</idno>
<idno type="wicri:Area/Main/Curation">000B95</idno>
<idno type="wicri:Area/Main/Exploration">000B95</idno>
</publicationStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title level="a" type="main" xml:lang="en">The Semi-Generic Group Model and Applications to Pairing-Based Cryptography</title>
<author>
<name sortKey="Jager, Tibor" sort="Jager, Tibor" uniqKey="Jager T" first="Tibor" last="Jager">Tibor Jager</name>
<affiliation wicri:level="1">
<country xml:lang="fr">Allemagne</country>
<wicri:regionArea>Horst Görtz Institute for IT Security, Ruhr-University Bochum</wicri:regionArea>
<wicri:noRegion>Ruhr-University Bochum</wicri:noRegion>
<wicri:noRegion>Ruhr-University Bochum</wicri:noRegion>
</affiliation>
<affiliation wicri:level="1">
<country wicri:rule="url">Allemagne</country>
</affiliation>
</author>
<author>
<name sortKey="Rupp, Andy" sort="Rupp, Andy" uniqKey="Rupp A" first="Andy" last="Rupp">Andy Rupp</name>
<affiliation wicri:level="1">
<country xml:lang="fr">Allemagne</country>
<wicri:regionArea>University of Trier</wicri:regionArea>
</affiliation>
<affiliation wicri:level="1">
<country wicri:rule="url">Allemagne</country>
</affiliation>
</author>
</analytic>
<monogr></monogr>
<series>
<title level="s">Lecture Notes in Computer Science</title>
<imprint>
<date>2010</date>
</imprint>
<idno type="ISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="ISSN">0302-9743</idno>
</series>
<idno type="istex">C6933B744AB20C89601B013A19C06E2208B4C82B</idno>
<idno type="DOI">10.1007/978-3-642-17373-8_31</idno>
<idno type="ChapterID">31</idno>
<idno type="ChapterID">Chap31</idno>
</biblStruct>
</sourceDesc>
<seriesStmt>
<idno type="ISSN">0302-9743</idno>
</seriesStmt>
</fileDesc>
<profileDesc>
<textClass></textClass>
<langUsage>
<language ident="en">en</language>
</langUsage>
</profileDesc>
</teiHeader>
<front>
<div type="abstract" xml:lang="en">Abstract: In pairing-based cryptography the Generic Group Model (GGM) is used frequently to provide evidence towards newly introduced hardness assumptions. Unfortunately, the GGM does not reflect many known properties of bilinear group settings and thus hardness results in this model are of limited significance. This paper proposes a novel computational model for pairing-based cryptography, called the Semi-Generic Group Model (SGGM), that is closer to the standard model and allows to make more meaningful security guarantees. In fact, the best algorithms currently known for solving pairing-based problems are semi-generic in nature. We demonstrate the usefulness of our new model by applying it to study several important assumptions (BDDH, Co-DH). Furthermore, we develop master theorems facilitating an easy analysis of other (future) assumptions. These master theorems imply that (unless there are better algorithms than the semi-generic ones) great parts of the zoo of novel assumptions over bilinear groups are reducible to just two (more or less) standard assumptions over finite fields. Finally, we examine the appropriateness of the SGGM as a tool for analyzing the security of practical cryptosystems without random oracles by applying it to the BLS signature scheme.</div>
</front>
</TEI>
<affiliations>
<list>
<country>
<li>Allemagne</li>
</country>
</list>
<tree>
<country name="Allemagne">
<noRegion>
<name sortKey="Jager, Tibor" sort="Jager, Tibor" uniqKey="Jager T" first="Tibor" last="Jager">Tibor Jager</name>
</noRegion>
<name sortKey="Jager, Tibor" sort="Jager, Tibor" uniqKey="Jager T" first="Tibor" last="Jager">Tibor Jager</name>
<name sortKey="Rupp, Andy" sort="Rupp, Andy" uniqKey="Rupp A" first="Andy" last="Rupp">Andy Rupp</name>
<name sortKey="Rupp, Andy" sort="Rupp, Andy" uniqKey="Rupp A" first="Andy" last="Rupp">Andy Rupp</name>
</country>
</tree>
</affiliations>
</record>

Pour manipuler ce document sous Unix (Dilib)

EXPLOR_STEP=$WICRI_ROOT/Wicri/Rhénanie/explor/UnivTrevesV1/Data/Main/Exploration
HfdSelect -h $EXPLOR_STEP/biblio.hfd -nk 000B95 | SxmlIndent | more

Ou

HfdSelect -h $EXPLOR_AREA/Data/Main/Exploration/biblio.hfd -nk 000B95 | SxmlIndent | more

Pour mettre un lien sur cette page dans le réseau Wicri

{{Explor lien
   |wiki=    Wicri/Rhénanie
   |area=    UnivTrevesV1
   |flux=    Main
   |étape=   Exploration
   |type=    RBID
   |clé=     ISTEX:C6933B744AB20C89601B013A19C06E2208B4C82B
   |texte=   The Semi-Generic Group Model and Applications to Pairing-Based Cryptography
}}

Wicri

This area was generated with Dilib version V0.6.31.
Data generation: Sat Jul 22 16:29:01 2017. Site generation: Wed Feb 28 14:55:37 2024