Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack

From MaRDI portal
Revision as of 05:14, 7 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:4441904


DOI10.1137/S0097539702403773zbMath1045.94013WikidataQ60162890 ScholiaQ60162890MaRDI QIDQ4441904

Victor Shoup, Ronald Cramer

Publication date: 8 January 2004

Published in: SIAM Journal on Computing (Search for Journal in Brave)


94A60: Cryptography

68P25: Data encryption (aspects in computer science)


Related Items

Watermarking Cryptographic Capabilities, An efficient IBE scheme with tight security reduction in the random oracle model, Provably secure and efficient leakage-resilient certificateless signcryption scheme without bilinear pairing, Polly cracker, revisited, Two-server password-only authenticated key exchange, Possibility and impossibility results for selective decommitments, Strongly secure authenticated key exchange from factoring, codes, and lattices, An algebraic framework for Diffie-Hellman assumptions, Some (in)sufficient conditions for secure hybrid encryption, Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption, Insight of the protection for data security under selective opening attacks, CCA secure encryption supporting authorized equality test on ciphertexts in standard model and its applications, Secure public-key encryption scheme without random oracles, The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure, Improved efficiency of Kiltz07-KEM, Direct chosen-ciphertext secure identity-based key encapsulation without random oracles, The twin Diffie-Hellman problem and applications, Tight chosen ciphertext attack (CCA)-secure hybrid encryption scheme with full public verifiability, Certifying trapdoor permutations, revisited, Short variable length domain extenders with beyond birthday bound security, Quantum lattice enumeration and tweaking discrete pruning, LWE without modular reduction and improved side-channel attacks against BLISS, Super-strong RKA secure MAC, PKE and SE from tag-based hash proof system, Leakage-resilient CCA2-secure certificateless public-key encryption scheme without bilinear pairing, State separation for code-based game-playing proofs, Towards practical key exchange from ordinary isogeny graphs, Robustly reusable fuzzy extractor from standard assumptions, On the impossibility of structure-preserving deterministic primitives, Efficient public key encryption with equality test in the standard model, HILA5: on reliability, reconciliation, and error correction for Ring LWE encryption, All-but-many encryption, New chosen-ciphertext secure identity-based encryption with tight security reduction to the bilinear Diffie-Hellman problem, Robust encryption, DAGS: key encapsulation using dyadic GS codes, A CCA-secure key-policy attribute-based proxy re-encryption in the adaptive corruption model for dropbox data sharing system, Practical chosen ciphertext secure encryption from factoring, Secure integration of asymmetric and symmetric encryption schemes, Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed?, A post-quantum hybrid encryption based on QC-LDPC codes in the multi-user setting, A new and improved paradigm for hybrid encryption secure against chosen-ciphertext attack, The TLS handshake protocol: A modular analysis, Efficient hybrid encryption from ID-based encryption, Efficient chosen-ciphertext secure certificateless threshold key encapsulation mechanism, Related-key secure key encapsulation from extended computational bilinear Diffie-Hellman, Public key encryption with equality test via hash proof system, Privacy-preserving encryption scheme using DNA parentage test, Compact proofs of retrievability, Improved, black-box, non-malleable encryption from semantic security, Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression, A generic construction of tightly secure signatures in the multi-user setting, Generic constructions of identity-based and certificateless kEMs, Wildcarded identity-based encryption, Security models and proof strategies for plaintext-aware encryption, Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts, Certificateless threshold cryptosystem secure against chosen-ciphertext attack, Tag-KEM/DEM: A new framework for hybrid encryption, Lower bounds for non-black-box zero knowledge, Signcryption with non-interactive non-repudiation, Non-malleability Under Selective Opening Attacks: Implication and Separation, Optimal Computational Split-state Non-malleable Codes, A New Rabin-type Trapdoor Permutation Equivalent to Factoring, Secure and Traceable Framework for Data Circulation, Big-Key Symmetric Encryption: Resisting Key Exfiltration, On the Joint Security of Encryption and Signature in EMV, Selective Opening Security from Simulatable Data Encapsulation, Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks, How to Make the Cramer-Shoup Cryptosystem Secure Against Linear Related-Key Attacks, Leakage-Resilient IND-CCA KEM from the Extractable Hash Proofs with Indistinguishability Obfuscation, Lossy Key Encapsulation Mechanism and Its Applications, Hybrid Signcryption, Key Establishment Using Signcryption Techniques, Security Notions for Broadcast Encryption, Identification Schemes from Key Encapsulation Mechanisms, On Shortening Ciphertexts: New Constructions for Compact Public Key and Stateful Encryption Schemes, Efficient Identity-Based Signcryption in the Standard Model, Constructing Secure Hybrid Encryption from Key Encapsulation Mechanism with Authenticity, CRT-Based Outsourcing Algorithms for Modular Exponentiations, Sponge Based CCA2 Secure Asymmetric Encryption for Arbitrary Length Message, Improved Identity-Based Online/Offline Encryption, Efficient Code Based Hybrid and Deterministic Encryptions in the Standard Model, A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems, Robust Encryption, Simpler CCA-Secure Public Key Encryption from Lossy Trapdoor Functions, (Almost) Optimal Constructions of UOWHFs from 1-to-1, Regular One-Way Functions and Beyond, Basics of Secrecy Coding, Authenticated Key Exchange and Key Encapsulation in the Standard Model, A Brief History of Provably-Secure Public-Key Encryption, Generic Constructions of Stateful Public Key Encryption and Their Applications, Improved proxy re-encryption schemes with applications to secure distributed storage, Efficient Certificateless KEM in the Standard Model, The Cramer-Shoup Encryption Scheme Is Plaintext Aware in the Standard Model, A Modular Security Analysis of the TLS Handshake Protocol, Chosen Ciphertext Security with Optimal Ciphertext Overhead, Universally Anonymous IBE Based on the Quadratic Residuosity Assumption, Practical Chosen Ciphertext Secure Encryption from Factoring, A New Randomness Extraction Paradigm for Hybrid Encryption, Multi-recipient Public-Key Encryption from Simulators in Security Proofs, Security on Hybrid Encryption with the Tag-KEM/DEM Framework, Anonymity from Public Key Encryption to Undeniable Signatures, A Three-Property-Secure Hash Function, Non-Interactive Key Exchange, Key Encapsulation Mechanisms from Extractable Hash Proof Systems, Revisited, Robust Encryption, Revisited, New Constructions and Applications of Trapdoor DDH Groups, Efficient chosen ciphertext secure key encapsulation mechanism in standard model over ideal lattices, On the Anonymity of Multi-Receiver Identity-Based Encryption Based on Fujisaki–Okamoto Transformation, On the Construction of Public Key Encryption with Sender Recovery, Adaptive Partitioning, On the Impossibility of Strong Encryption Over $\aleph_0$, Another look at automated theorem-proving, Faster and Shorter Password-Authenticated Key Exchange, Efficient KEMs with Partial Message Recovery, On the Connection Between Signcryption and One-Pass Key Establishment, The Twin Diffie-Hellman Problem and Applications, CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption, Hybrid Damgård Is CCA1-Secure under the DDH Assumption, Generalized ElGamal Public Key Cryptosystem Based on a New Diffie-Hellman Problem, A CCA Secure Hybrid Damgård’s ElGamal Encryption, Efficient non-malleable commitment schemes, Efficient Implementation of Hybrid Encryption from Coding Theory, Efficient non-malleable commitment schemes, Scalable public-key tracing and revoking