Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Carla Ràfols is active.

Publication


Featured researches published by Carla Ràfols.


public key cryptography | 2010

Constant size ciphertexts in threshold attribute-based encryption

Javier Herranz; Fabien Laguillaumie; Carla Ràfols

Attribute-based cryptography has emerged in the last years as a promising primitive for digital security. For instance, it provides good solutions to the problem of anonymous access control. In a ciphertext-policy attribute-based encryption scheme, the secret keys of the users depend on their attributes. When encrypting a message, the sender chooses which subset of attributes must be held by a receiver in order to be able to decrypt. All current attribute-based encryption schemes that admit reasonably expressive decryption policies produce ciphertexts whose size depends at least linearly on the number of attributes involved in the policy. In this paper we propose the first scheme whose ciphertexts have constant size. Our scheme works for the threshold case: users authorized to decrypt are those who hold at least t attributes among a certain universe of attributes, for some threshold t chosen by the sender. An extension to the case of weighted threshold decryption policies is possible. The security of the scheme against selective chosen plaintext attacks can be proven in the standard model by reduction to the augmented multi-sequence of exponents decisional Diffie-Hellman (aMSE-DDH) problem.


Theoretical Computer Science | 2012

Attribute-based encryption schemes with constant-size ciphertexts

Nuttapong Attrapadung; Javier Herranz; Fabien Laguillaumie; Benoît Libert; Elie de Panafieu; Carla Ràfols

Attribute-based encryption (ABE), as introduced by Sahai and Waters, allows for fine-grained access control on encrypted data. In its key-policy flavor (the dual ciphertext-policy scenario proceeds the other way around), the primitive enables senders to encrypt messages under a set of attributes and private keys are associated with access structures that specify which ciphertexts the key holder will be allowed to decrypt. In most ABE systems, the ciphertext size grows linearly with the number of ciphertext attributes and the only known exception only supports restricted forms of access policies. This paper proposes the first attribute-based encryption (ABE) schemes allowing for truly expressive access structures and with constant ciphertext size. Our first result is a ciphertext-policy attribute-based encryption (CP-ABE) scheme with O(1)-size ciphertexts for threshold access policies and where private keys remain as short as in previous systems. As a second result, we show that a certain class of identity-based broadcast encryption schemes generically yields monotonic key-policy attribute-based encryption (KP-ABE) systems in the selective set model. Our final contribution is a KP-ABE realization supporting non-monotonic access structures (i.e., that may contain negated attributes) with short ciphertexts. As an intermediate step toward this result, we describe a new efficient identity-based revocation mechanism that, when combined with a particular instantiation of our general monotonic construction, gives rise to the most expressive KP-ABE realization with constant-size ciphertexts. The downside of our second and third constructions is that private keys have quadratic size in the number of attributes. On the other hand, they reduce the number of pairing evaluations to a constant, which appears to be a unique feature among expressive KP-ABE schemes.


european public key infrastructure workshop | 2006

Breaking yum and lee generic constructions of certificate-less and certificate-based encryption schemes

David Galindo; Paz Morillo; Carla Ràfols

Identity-based public key cryptography is aimed at simplifying the management of certificates in traditional public key infrastructures by means of using the identity of a user as its public key. The user must identify itself to a trusted authority in order to obtain the secret key corresponding to its identity. The main drawback of this special form of public key cryptography is that it is key escrowed. Certificate-based and certificate-less cryptography have been recently proposed as intermediate paradigms between traditional and identity-based cryptography, seeking to simplify the management of certificates while avoiding the key escrow property of identity-based cryptography. In this work we cryptanalyse the certificate-based and certificate-less encryption schemes presented by Yum and Lee at EuroPKI 2004 and ICCSA 2004 conferences.


international cryptology conference | 2014

Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations

Gottfried Herold; Julia Hesse; Dennis Hofheinz; Carla Ràfols; Andy Rupp

At Eurocrypt 2010, Freeman presented a framework to convert cryptosystems based on composite-order groups into ones that use prime-order groups. Such a transformation is interesting not only from a conceptual point of view, but also since for relevant parameters, operations in prime-order groups are faster than composite-order operations by an order of magnitude. Since Freeman’s work, several other works have shown improvements, but also lower bounds on the efficiency of such conversions.


Applicable Algebra in Engineering, Communication and Computing | 2010

Extensions of access structures and their cryptographic applications

Vanesa Daza; Javier Herranz; Paz Morillo; Carla Ràfols

In secret sharing schemes a secret is distributed among a set of users


public key cryptography | 2009

The Security of All Bits Using List Decoding

Paz Morillo; Carla Ràfols


Electronic Notes in Theoretical Computer Science | 2008

Ad-Hoc Threshold Broadcast Encryption with Shorter Ciphertexts

Vanesa Daza; Javier Herranz; Paz Morillo; Carla Ràfols

{\mathcal{P}}


Electronic Notes in Theoretical Computer Science | 2007

On Dynamic Distribution of Private Keys over MANETs

Vanesa Daza; Paz Morillo; Carla Ràfols


Journal of Cryptology | 2017

An Algebraic Framework for Diffie---Hellman Assumptions

Alex Escala; Gottfried Herold; Eike Kiltz; Carla Ràfols; Jorge L. Villar

in such a way that only some sets, the authorized sets, can recover it. The family Γ of authorized sets is called the access structure. To design new cryptographic protocols, we introduce in this work the concept of extension of an access structure: given a monotone family


international conference on the theory and application of cryptology and information security | 2016

The Kernel Matrix Diffie-Hellman assumption

Paz Morillo; Carla Ràfols; Jorge L. Villar

Collaboration


Dive into the Carla Ràfols's collaboration.

Top Co-Authors

Avatar

Paz Morillo

Polytechnic University of Catalonia

View shared research outputs
Top Co-Authors

Avatar

Javier Herranz

Polytechnic University of Catalonia

View shared research outputs
Top Co-Authors

Avatar

Vanesa Daza

Pompeu Fabra University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Alex Escala

Polytechnic University of Catalonia

View shared research outputs
Top Co-Authors

Avatar

Jorge L. Villar

Polytechnic University of Catalonia

View shared research outputs
Top Co-Authors

Avatar

Benoît Libert

École normale supérieure de Lyon

View shared research outputs
Top Co-Authors

Avatar

Andy Rupp

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Eike Kiltz

Ruhr University Bochum

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge