From 8df352c71bd923764bb7eeef979fb8755c88fd13 Mon Sep 17 00:00:00 2001 From: Fabrice Mouhartem Date: Tue, 19 Jun 2018 17:45:22 +0200 Subject: [PATCH] Conclusion --- chap-conclusion.tex | 5 ++++- these.bib | 21 +++++++++++++++++++++ 2 files changed, 25 insertions(+), 1 deletion(-) diff --git a/chap-conclusion.tex b/chap-conclusion.tex index 0934b41..6ff9e63 100644 --- a/chap-conclusion.tex +++ b/chap-conclusion.tex @@ -68,7 +68,10 @@ Thus, a natural question may be: For instance, in the group encryption scheme of~\cref{ch:ge-lwe}, trapdoors are used in two places. To have a secure public key encryption scheme under adaptive chosen-ciphertext attacks and for the signature scheme. Both these primitives are induced by identity-based encryption: the Canetti-Halevi-Katz transform generically turns an IBE into a \textsf{IND-CCA2} \PKE~\cite{CHK04}, and signatures are directly implied from \textsf{IND-CPA-}secure IBE~\cite{BF01,BLS01}. -Actually, even the question of having a trapdoorless \textsf{IND-CCA2} public key encryption scheme still remains an open question. +%Actually, even the question of having a trapdoorless \textsf{IND-CCA2} public key encryption scheme still remains an open question. +Actually, a recent construction from Brakerski, Lombardi, Segev and Vaikuntanathan~\cite{BLSV18} gives a candidate which relies on garble circuits, and is fairly inefficient compared to IBEs with trapdoors. +Even the question of an \textsf{IND-CCA2} public key encryption still does not have a satisfactory response. +The construction of Peikert and Waters~\cite{PW08} is indeed trapdoor-free, but is still less efficient than trapdoor-based ones. \begin{question} Can we achieve better security proofs for cryptographic schemes? diff --git a/these.bib b/these.bib index 91c05ff..daf27ac 100644 --- a/these.bib +++ b/these.bib @@ -3108,4 +3108,25 @@ publisher = {Springer}, } +@InProceedings{BLSV18, + author = {Brakerski, Zvika and Lombardi, Alex and Segev, Gil and Vaikuntanathan, Vinod}, + title = {{Anonymous IBE, Leakage Resilience and Circular Security from New Assumptions}}, + booktitle = {{Eurocrypt}}, + year = {2018}, + series = {LNCS}, + pages = {535--564}, + publisher = {Springer}, + abstract = {In anonymous identity-based encryption (IBE), ciphertexts not only hide their corresponding messages, but also their target identity. We construct an anonymous IBE scheme based on the Computational Diffie-Hellman (CDH) assumption in general groups (and thus, as a special case, based on the hardness of factoring Blum integers).}, + isbn = {978-3-319-78381-9}, +} + +@InProceedings{PW08, + author = {Peikert, Chris and Waters, Brent}, + title = {{Lossy Trapdoor Functions and Their Applications}}, + booktitle = {STOC}, + year = {2008}, + pages = {187--196}, + publisher = {ACM}, +} + @Comment{jabref-meta: databaseType:bibtex;}