Disjunctions for hash proof systems: New constructions and applications

N/ACitations
Citations of this article
43Readers
Mendeley users who have this article in their library.

Abstract

Hash Proof Systems were first introduced by Cramer and Shoup (Eurocrypt’02) as a tool to construct efficient chosen-ciphertext secure encryption schemes. Since then, they have found many other applications, including password authenticated key exchange, oblivious transfer, and zero-knowledge arguments. One of the aspects that makes hash proof systems so interesting and powerful is that they can be seen as implicit proofs of membership for certain languages. As a result, by extending the family of languages that they can handle, one often obtains new applications or new ways to understand existing schemes. In this paper, we show how to construct hash proof systems for the disjunction of languages defined generically over cyclic, bilinear, and multilinear groups. Among other applications, this enables us to construct the most efficient one-time simulation-sound (quasi-adaptive) non-interactive zero knowledge arguments for linear languages over cyclic groups, the first one-round group password-authenticated key exchange without random oracles, the most efficient threshold structure-preserving chosen ciphertext- secure encryption scheme, and the most efficient one-round password authenticated key exchange in the UC framework.

Cite

CITATION STYLE

APA

Abdalla, M., Benhamouda, F., & Pointcheval, D. (2015). Disjunctions for hash proof systems: New constructions and applications. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 9057, pp. 69–100). Springer Verlag. https://doi.org/10.1007/978-3-662-46803-6_3

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free