Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption
From MaRDI portal
Publication:3600382
DOI10.1007/978-3-540-89255-7_19zbMath1206.94070OpenAlexW1542889080MaRDI QIDQ3600382
Goichiro Hanaoka, Kaoru Kurosawa
Publication date: 10 February 2009
Published in: Advances in Cryptology - ASIACRYPT 2008 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-89255-7_19
Related Items (18)
Tight chosen ciphertext attack (CCA)-secure hybrid encryption scheme with full public verifiability ⋮ Chosen ciphertext secure keyed-homomorphic public-key cryptosystems ⋮ Practical chosen ciphertext secure encryption from factoring ⋮ Strongly secure authenticated key exchange from factoring, codes, and lattices ⋮ Identification Schemes from Key Encapsulation Mechanisms ⋮ Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption ⋮ Key Encapsulation Mechanisms from Extractable Hash Proof Systems, Revisited ⋮ Toward an Easy-to-Understand Structure for Achieving Chosen Ciphertext Security from the Decisional Diffie-Hellman Assumption ⋮ Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption ⋮ The Twin Diffie-Hellman Problem and Applications ⋮ An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations ⋮ Practical Chosen Ciphertext Secure Encryption from Factoring ⋮ Multi-recipient Public-Key Encryption from Simulators in Security Proofs ⋮ Toward Compact Public Key Encryption Based on CDH Assumption via Extended Twin DH Assumption ⋮ The twin Diffie-Hellman problem and applications ⋮ A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems ⋮ Chosen ciphertext security from injective trapdoor functions ⋮ Generic transformation from broadcast encryption to round-optimal deniable ring authentication
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Probabilistic encryption
- Identity-Based Cryptosystems and Signature Schemes
- Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes
- Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption
- Secure Hybrid Encryption from Weakened Key Encapsulation
- How to Construct Pseudorandom Permutations from Pseudorandom Functions
- Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology – CRYPTO 2004
- Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM
- Advances in Cryptology - CRYPTO 2003
- Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys
- The Twin Diffie-Hellman Problem and Applications
- Selected Areas in Cryptography
- Topics in Cryptology – CT-RSA 2005
- Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman
- Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One
- Theory of Cryptography
- Theory of Cryptography
This page was built for publication: Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption