BLUE
TCmoregomethiag.bsky.social

serio isso foi nada 625 IBES - Sao Torquato da minha parte

0
Ddieheike.bsky.social

Ich bekomm immer noch Meldungen von den #ibes People, die ich gegoogelt habe 🫣😱

1
PPhandle.invalid

Hätte mir Alessia Herren bei #ibes#sommerhaus

1
EUeprint.bsky.social

Tighter Adaptive IBEs and VRFs: Revisiting Waters’ Artificial Abort (Goichiro Hanaoka, Shuichi Katsumata, Kei Kimura, Kaoru Takemure, Shota Yamada) ia.cr/2024/1481

Abstract. One of the most popular techniques to prove adaptive security of identity-based encryptions (IBE) and verifiable random functions (VRF) is the partitioning technique. Currently, there are only two methods to relate the adversary’s advantage and runtime $(\epsilon, {\sf T})$ to those of the reduction’s ($\epsilon_{\sf proof}, {\sf T}_{\sf proof}$) using this technique: One originates to Waters (Eurocrypt 2005) who introduced the famous artificial abort step to prove his IBE, achieving $(\epsilon_{\sf proof}, {\sf T}_{\sf proof}) = (O(\epsilon/Q), {\sf T} + O(Q^2/\epsilon^2))$, where Q is the number of key queries. Bellare and Ristenpart (Eurocrypt 2009) provide an alternative analysis for the same scheme removing the artificial abort step, resulting in $(\epsilon_{\sf proof}, {\sf T}_{\sf proof}) = (O(\epsilon^2/Q), {\sf T} + O(Q))$. Importantly, the current reductions all loose quadratically in ϵ.

In this paper, we revisit this two decade old problem and analyze proofs based on the partitioning technique through a new lens. For instance, the Waters IBE can now be proven secure with $(\epsilon_{\sf proof}, {\sf T}_{\sf proof}) = (O(\epsilon^{3/2}/Q), {\sf T} + O(Q))$, breaking the quadratic dependence on ϵ. At the core of our improvement is a finer estimation of the failing probability of the reduction in Waters’ original proof relying on artificial abort. We use Bonferroni’s inequality, a tunable inequality obtained by cutting off higher order terms from the equality derived by the inclusion-exclusion principle.

Our analysis not only improves the reduction of known constructions but also opens the door for new constructions. While a similar improvement to Waters IBE is possible for the lattice-based IBE by Agrawal, Boneh, and Boyen (Eurocrypt 2010), we can slightly tweak the so-called partitioning function in their construction, achieving $(\epsilon_{\sf proof}, {\sf T}_{\sf proof}) = (O(\epsilon/Q), {\sf T} + O(Q))$. This is a much better reduction than the previously known $ (O(^(3/Q)2), {T} + O(Q))$. We also propose the first VRF with proof and verification key sizes sublinear in the security parameter under the standard d-LIN assumption, while simultaneously improving the reduction cost compared to all prior constructions.
Image showing part 2 of abstract.
0
Ttttaay.bsky.social

enche mais fds mesmo, mas jaja cai o movimento assim como tudo que abre no ibes kkk

0
VOw45hxx.bsky.social

ERA PRA EU ESTAR CHEGANDO NO TERMINAL DO IBES NESSA BUCETA QUE INFERNO CADE ESSE ÔNIBUS PORRA

0
Canaccarolinda.bsky.social

omg vc no ibes tbm

0
Canaccarolinda.bsky.social

como poder a coxinha com catupiry aqui do terminal do ibes ser uma refeição

1
Aaussermensch.bsky.social

Ich habe es noch mal mit RTL+ und Stefan Raab probiert. Der Streaming Dienst funktioniert bei mir NICHT MEHR am PC (Windows 11) da streame ich meistens. Getestet mit Google Chrome, Edge und Opera inkl. privater Modus. So ist es für mich unbrauchbar. Mit "ibes" ging noch alles.Ich habe es noch mal mit RTL+ und Stefan Raab probiert. Der Streaming Dienst funktioniert bei mir NICHT MEHR am PC (Windows 11) da streame ich meistens. Getestet mit Google Chrome, Edge und Opera inkl. privater Modus. So ist es für mich unbrauchbar. Mit "ibes" ging noch alles.

2