Secure integration of asymmetric and symmetric encryption schemes

From MaRDI portal
Revision as of 17:03, 1 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:1946596

DOI10.1007/s00145-011-9114-1zbMath1291.94085OpenAlexW1995261385WikidataQ121339381 ScholiaQ121339381MaRDI QIDQ1946596

Eiichiro Fujisaki, Tatsuaki Okamoto

Publication date: 15 April 2013

Published in: Journal of Cryptology (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/s00145-011-9114-1




Related Items (67)

Fast, Compact, and Expressive Attribute-Based EncryptionDecryption Failure Is More Likely After SuccessTowards post-quantum security for signal's X3DH handshakeGeneralized closest substring encryptionFO-like combiners and hybrid post-quantum cryptographyEfficient attribute-based proxy re-encryption with constant size ciphertextsThe wonderful world of global random oraclesTightly secure ring-LWE based key encapsulation with short ciphertextsAnonymous, robust post-quantum public key encryptionAnonymity of NIST PQC round 3 KEMsOn IND-qCCA security in the ROM and its applications. CPA security is sufficient for TLS 1.3Multitarget Decryption Failure Attacks and Their Application to Saber and KyberAlgebraic generalization of Diffie-Hellman key exchangeGladius: LWR Based Efficient Hybrid Public Key Encryption with Distributed DecryptionSimple, fast, efficient, and tightly-secure non-malleable non-interactive timed commitmentsIterated Random Oracle: A Universal Approach for Finding Loss in Security ReductionLet attackers program ideal models: modularity and composability for adaptive compromiseMulti-instance secure public-key encryptionPost-quantum anonymity of KyberQCCA-secure generic transformations in the quantum random oracle model\texttt{POLKA}: towards leakage-resistant post-quantum CCA-secure public key encryptionImplicit rejection in Fujisaki-Okamoto: framework and a novel realizationKDM security for the Fujisaki-Okamoto transformations in the QROMChosen-ciphertext secure code-based threshold public key encryptions with short ciphertextIND-CCA security of Kyber in the quantum random oracle model, revisitedA message recovery attack on LWE/LWR-based PKE/KEMs using amplitude-modulated EM emanationsCompact and tightly selective-opening secure public-key encryption schemesMemory-tight multi-challenge security of public-key encryptionOn the non-tightness of measurement-based reductions for key encapsulation mechanism in the quantum random oracle modelTight adaptive reprogramming in the QROMFault-injection attacks against NIST's post-quantum cryptography round 3 KEM candidatesOn quantum ciphertext indistinguishability, recoverability, and OAEPA new key recovery side-channel attack on HQC with chosen ciphertextInstantiability of classical random-oracle-model encryption transformsFailing gracefully: decryption failures and the Fujisaki-Okamoto transformConcrete security from worst-case to average-case lattice reductionsTighter QCCA-secure key encapsulation mechanism with explicit rejection in the quantum random oracle modelCCA-secure (puncturable) KEMs from encryption with non-negligible decryption errorsOblivious pseudorandom functions from isogeniesReceiver selective opening security for identity-based encryption in the multi-challenge settingNon-malleable time-lock puzzles and applicationsNew technique for chosen-ciphertext security based on non-interactive zero-knowledgePublic key encryption with equality test from generic assumptions in the random oracle modelGeneric Construction of Bounded-Collusion IBE via Table-Based ID-to-Key MapClassical misuse attacks on NIST round 2 PQC. The power of rank-based schemesFast, compact, and expressive attribute-based encryptionSupersingular Isogeny-based Cryptography: A SurveyDAGS: key encapsulation using dyadic GS codesSigncryption schemes with insider security in an ideal permutation modelEnhancing Goldreich, Goldwasser and Halevi's scheme with intersecting latticesLIGA: a cryptosystem based on the hardness of rank-metric list and interleaved decodingOn the Anonymity of Multi-Receiver Identity-Based Encryption Based on Fujisaki–Okamoto TransformationSemi-generic construction of public key encryption and identity-based encryption with equality testCCA-security from adaptive all-but-one lossy trapdoor functionsContent-Based Encryption(One) failure is not an option: bootstrapping the search for failures in lattice-based encryption schemesTweaking the asymmetry of asymmetric-key cryptography on lattices: KEMs and signatures of smaller sizesGeneric authenticated key exchange in the quantum random oracle modelClassical vs quantum random oraclesFully secure ABE with outsourced decryption against chosen ciphertext attackQCCA-secure generic key encapsulation mechanism with tighter security in the quantum random oracle modelOn the CCA compatibility of public-key infrastructureIdentity-based authenticated encryption with identity confidentialitySender dynamic, non-repudiable, privacy-preserving and strong secure group communication protocolIndifferentiability for public key cryptosystemsFast NEON-based multiplication for lattice-based NIST post-quantum cryptography finalistsSecure hybrid encryption in the standard model from hard learning problems


Uses Software


Cites Work


This page was built for publication: Secure integration of asymmetric and symmetric encryption schemes