International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Reihaneh Safavi-Naini

Publications

Year
Venue
Title
2021
PKC
Group Encryption: Full Dynamicity, Message Filtering and Code-Based Instantiation 📺
Group encryption (\textsf{GE}), introduced by Kiayias, Tsiounis and Yung (Asiacrypt'07), is the encryption analogue of group signatures. It allows to send verifiably encrypted messages satisfying certain requirements to certified members of a group, while keeping the anonymity of the receivers. Similar to the tracing mechanism in group signatures, the receiver of any ciphertext can be identified by an opening authority - should the needs arise. The primitive of \textsf{GE} is motivated by a number of interesting privacy-preserving applications, including the filtering of encrypted emails sent to certified members of an organization. This paper aims to improve the state-of-affairs of \textsf{GE} systems. Our first contribution is the formalization of fully dynamic group encryption (\textsf{FDGE}) - a \textsf{GE} system simultaneously supporting dynamic user enrolments and user revocations. The latter functionality for \textsf{GE} has not been considered so far. As a second contribution, we realize the message filtering feature for \textsf{GE} based on a list of $t$-bit keywords and $2$ commonly used policies: ``permissive'' - accept the message if it contains at least one of the keywords as a substring; ``prohibitive'' - accept the message if all of its $t$-bit substrings are at Hamming distance at least $d$ from all keywords, for $d \geq 1$. This feature so far has not been substantially addressed in existing instantiations of \textsf{GE} based on DCR, DDH, pairing-based and lattice-based assumptions. Our third contribution is the first instantiation of GE under code-based assumptions. The scheme is more efficient than the lattice-based construction of Libert et al. (Asiacrypt'16) - which, prior to our work, is the only known instantiation of \textsf{GE} under post-quantum assumptions. Our scheme supports the $2$ suggested policies for message filtering, and in the random oracle model, it satisfies the stringent security notions for \textsf{FDGE} that we put forward.
2011
EUROCRYPT
2008
PKC
2005
ASIACRYPT
2005
PKC
2004
ASIACRYPT
2004
PKC
2004
PKC
2000
CRYPTO
Sequential Traitor Tracing
Reihaneh Safavi-Naini Yejing Wang
1999
ASIACRYPT
1999
ASIACRYPT
1998
ASIACRYPT
1998
EUROCRYPT
1998
FSE
1998
PKC
1994
ASIACRYPT
1994
EUROCRYPT
1994
EUROCRYPT
1993
EUROCRYPT
1992
AUSCRYPT
1992
AUSCRYPT
1991
ASIACRYPT
Feistel Type Authentication Codes
Reihaneh Safavi-Naini
1991
EUROCRYPT
1990
AUSCRYPT

Program Committees

Asiacrypt 2020
Asiacrypt 2017
Asiacrypt 2016
Crypto 2016
Asiacrypt 2015
Asiacrypt 2013
Crypto 2012 (Program chair)
Asiacrypt 2012
Crypto 2011
Asiacrypt 2009
PKC 2009
Eurocrypt 2008
Asiacrypt 2008
Crypto 2007
Asiacrypt 2006
PKC 2005
Asiacrypt 2005
Asiacrypt 2004
Asiacrypt 2003
Crypto 2002
Eurocrypt 2002
Asiacrypt 2001
Eurocrypt 1998
Asiacrypt 1994
Auscrypt 1992
Auscrypt 1990