Secure Hybrid Encryption from Weakened Key Encapsulation

From MaRDI portal
Publication:3612570

DOI10.1007/978-3-540-74143-5_31zbMath1215.94051OpenAlexW2146907493WikidataQ59163762 ScholiaQ59163762MaRDI QIDQ3612570

Dennis Hofheinz, Eike Kiltz

Publication date: 10 March 2009

Published in: Advances in Cryptology - CRYPTO 2007 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-74143-5_31




Related Items (70)

Tightly secure signatures and public-key encryptionParameter-hiding order revealing encryptionStructure-Preserving Signatures from Standard Assumptions, RevisitedEfficient Pseudorandom Functions via On-the-Fly AdaptationAn Algebraic Framework for Pseudorandom Functions and Applications to Related-Key SecurityPublic-Key Encryption with Simulation-Based Selective-Opening Security and Compact CiphertextsRegular lossy functions and their applications in leakage-resilient cryptographySuper-strong RKA secure MAC, PKE and SE from tag-based hash proof systemChosen ciphertext secure keyed-homomorphic public-key cryptosystemsSponge Based CCA2 Secure Asymmetric Encryption for Arbitrary Length MessageEfficient Code Based Hybrid and Deterministic Encryptions in the Standard ModelOn the Impossibility of Strong Encryption Over $\aleph_0$Round-optimal password-based authenticated key exchangeTightly CCA-secure identity-based encryption with ciphertext pseudorandomnessA new framework for deniable secure key exchangeFully adaptive decentralized multi-authority \textsf{ABE}Asymmetric group message franking: definitions and constructions\texttt{POLKA}: towards leakage-resistant post-quantum CCA-secure public key encryptionBatch arguments for \textsf{NP} and more from standard bilinear group assumptionsOffline Assisted Group Key ExchangeThe Kernel Matrix Diffie-Hellman AssumptionEfficient Public-Key Cryptography with Bounded Leakage and Tamper ResiliencePublic-Key Cryptosystems Resilient to Continuous Tampering and Leakage of Arbitrary FunctionsKey encapsulation mechanism with tight enhanced security in the multi-user setting: impossibility result and optimal tightnessGroup homomorphic encryption: characterizations, impossibility results, and applicationsShorter quasi-adaptive NIZK proofs for linear subspacesMore constructions of lossy and correlation-secure trapdoor functionsPractical chosen ciphertext secure encryption from factoringSecure integration of asymmetric and symmetric encryption schemesScalable ciphertext compression techniques for post-quantum KEMs and their applicationsSubvert KEM to break DEM: practical algorithm-substitution attacks on public-key encryptionUnbounded HIBE with tight securityProgrammable hash functions and their applicationsStatistical ZAPs from group-based assumptionsNew technique for chosen-ciphertext security based on non-interactive zero-knowledgeChosen ciphertext secure fuzzy identity based encryption without ROMAn algebraic framework for Diffie-Hellman assumptionsTagged One-Time Signatures: Tight Security and Optimal Tag SizeKey Encapsulation Mechanisms from Extractable Hash Proof Systems, RevisitedRobust Encryption, RevisitedA new and improved paradigm for hybrid encryption secure against chosen-ciphertext attackToward an Easy-to-Understand Structure for Achieving Chosen Ciphertext Security from the Decisional Diffie-Hellman AssumptionSome (in)sufficient conditions for secure hybrid encryptionEfficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman AssumptionHomomorphic Encryption and Signatures from Vector DecompositionThe Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secureImproved efficiency of Kiltz07-KEMNovel Identity-Based Hash Proof System with Compact Master Public Key from Lattices in the Standard ModelThe Twin Diffie-Hellman Problem and ApplicationsCCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric EncryptionRelated-key secure key encapsulation from extended computational bilinear Diffie-HellmanAn Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE TransformationsA CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard ModelTightly secure hierarchical identity-based encryptionPractical Chosen Ciphertext Secure Encryption from FactoringA Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext AttacksA New Randomness Extraction Paradigm for Hybrid EncryptionCCA-security from adaptive all-but-one lossy trapdoor functionsMinicrypt primitives with algebraic structure and applicationsNew constructions of statistical NIZKs: dual-mode DV-NIZKs and moreMulti-recipient Public-Key Encryption from Simulators in Security ProofsAdversary-Dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup ModuliConstructing Secure Hybrid Encryption from Key Encapsulation Mechanism with AuthenticityThe twin Diffie-Hellman problem and applicationsA Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search ProblemsIBE with tight security against selective opening and chosen-ciphertext attacksHybrid Damgård Is CCA1-Secure under the DDH AssumptionShorter non-interactive zero-knowledge arguments and ZAPs for algebraic languagesAdaptive PartitioningSecure hybrid encryption in the standard model from hard learning problems


Uses Software



This page was built for publication: Secure Hybrid Encryption from Weakened Key Encapsulation