Skip to main content

and
  1. No Access

    Chapter and Conference Paper

    Short Unique Signatures from RSA with a Tight Security Reduction (in the Random Oracle Model)

    A signature scheme is unique if for every public key and message there is only one signature that is accepted as valid by the verification algorithm. At Crypto 2017, Guo, Chen, Susilo, Lai, Yang, and Mu gave a...

    Hovav Shacham in Financial Cryptography and Data Security (2018)

  2. No Access

    Chapter and Conference Paper

    Rethinking Verifiably Encrypted Signatures: A Gap in Functionality and Potential Solutions

    Verifiably encrypted signatures were introduced by Boneh, Gentry, Lynn, and Shacham in 2003, as a non-interactive analogue to interactive protocols for verifiable encryption of signatures. As their name sugges...

    Theresa Calderon, Sarah Meiklejohn, Hovav Shacham in Topics in Cryptology – CT-RSA 2014 (2014)

  3. No Access

    Chapter and Conference Paper

    The k-BDH Assumption Family: Bilinear Map Cryptography from Progressively Weaker Assumptions

    Over the past decade bilinear maps have been used to build a large variety of cryptosystems. In addition to new functionality, we have concurrently seen the emergence of many strong assumptions. In this work, ...

    Karyn Benson, Hovav Shacham, Brent Waters in Topics in Cryptology – CT-RSA 2013 (2013)

  4. Chapter and Conference Paper

    Careful with Composition: Limitations of the Indifferentiability Framework

    We exhibit a hash-based storage auditing scheme which is provably secure in the random-oracle model (ROM), but easily broken when one instead uses typical indifferentiable hash constructions. This contradicts ...

    Thomas Ristenpart, Hovav Shacham in Advances in Cryptology – EUROCRYPT 2011 (2011)

  5. Chapter and Conference Paper

    Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures

    Beginning with the work of Groth and Sahai, there has been much interest in transforming pairing-based schemes in composite-order groups to equivalent ones in prime-order groups. A method for achieving such tr...

    Sarah Meiklejohn, Hovav Shacham in Advances in Cryptology - ASIACRYPT 2010 (2010)

  6. Chapter and Conference Paper

    Hedged Public-Key Encryption: How to Protect against Bad Randomness

    Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, leading to failure of the schemes. Expect...

    Mihir Bellare, Zvika Brakerski, Moni Naor in Advances in Cryptology – ASIACRYPT 2009 (2009)

  7. Chapter and Conference Paper

    Reconstructing RSA Private Keys from Random Key Bits

    We show that an RSA private key with small public exponent can be efficiently recovered given a 0.27 fraction of its bits at random. An important application of this work is to the “cold boot” attacks of Halde...

    Nadia Heninger, Hovav Shacham in Advances in Cryptology - CRYPTO 2009 (2009)

  8. Chapter and Conference Paper

    Randomizable Proofs and Delegatable Anonymous Credentials

    We construct an efficient delegatable anonymous credentials system. Users can anonymously and unlinkably obtain credentials from any authority, delegate their credentials to other users, and prove possession o...

    Mira Belenkiy, Jan Camenisch, Melissa Chase in Advances in Cryptology - CRYPTO 2009 (2009)

  9. Chapter and Conference Paper

    Compact Proofs of Retrievability

    In a proof-of-retrievability system, a data storage center convinces a verifier that he is actually storing all of a client’s data. The central challenge is to build systems that are both efficient and provably s...

    Hovav Shacham, Brent Waters in Advances in Cryptology - ASIACRYPT 2008 (2008)

  10. Chapter and Conference Paper

    Efficient Ring Signatures Without Random Oracles

    We describe the first efficient ring signature scheme secure, without random oracles, based on standard assumptions. Our ring signatures are based in bilinear groups. For l members of a ring our signatures consis...

    Hovav Shacham, Brent Waters in Public Key Cryptography – PKC 2007 (2007)

  11. Chapter and Conference Paper

    Sequential Aggregate Signatures and Multisignatures Without Random Oracles

    We present the first aggregate signature, the first multisignature, and the first verifiably encrypted signature provably secure without random oracles. Our constructions derive from a novel application of a r...

    Steve Lu, Rafail Ostrovsky, Amit Sahai in Advances in Cryptology - EUROCRYPT 2006 (2006)

  12. Chapter and Conference Paper

    Short Group Signatures

    We construct a short group signature scheme. Signatures in our scheme are approximately the size of a standard RSA signature with the same security. Security of our group signature is based on the Strong Diffi...

    Dan Boneh, Xavier Boyen, Hovav Shacham in Advances in Cryptology – CRYPTO 2004 (2004)

  13. Chapter and Conference Paper

    Sequential Aggregate Signatures from Trapdoor Permutations

    An aggregate signature scheme (recently proposed by Boneh, Gentry, Lynn, and Shacham) is a method for combining n signatures from n different signers on n different messages into one signature of unit length. We ...

    Anna Lysyanskaya, Silvio Micali, Leonid Reyzin in Advances in Cryptology - EUROCRYPT 2004 (2004)

  14. Chapter and Conference Paper

    Aggregate and Verifiably Encrypted Signatures from Bilinear Maps

    An aggregate signature scheme is a digital signature that supports aggregation: Given n signatures on n distinct messages from n distinct users, it is possible to aggregate all these signatures into a single shor...

    Dan Boneh, Craig Gentry, Ben Lynn, Hovav Shacham in Advances in Cryptology — EUROCRYPT 2003 (2003)

  15. No Access

    Chapter and Conference Paper

    Improving SSL Handshake Performance via Batching

    We present an algorithmic approach for speeding up SSL’s performance on a web server. Our approach improves the performance of SSL’s handshake protocol by up to a factor of 2.5 for 1024-bit RSA keys. It is des...

    Hovav Shacham, Dan Boneh in Topics in Cryptology — CT-RSA 2001 (2001)

  16. Chapter and Conference Paper

    Short Signatures from the Weil Pairing

    We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyper-elliptic curves. The signature length is half the size of a DSA signature for a similar ...

    Dan Boneh, Ben Lynn, Hovav Shacham in Advances in Cryptology — ASIACRYPT 2001 (2001)