Secure integration of asymmetric and symmetric encryption schemes
From MaRDI portal
Publication:4941878
zbMath0942.94019MaRDI QIDQ4941878
Eiichiro Fujisaki, Tatsuaki Okamoto
Publication date: 27 August 2000
indistinguishabilityrandom oracle modelhybrid encryptionadaptive chosen-ciphertext attacksasymmetric encryption scheme
Related Items (only showing first 100 items - show all)
A New Paradigm for Public-Key Functional Encryption for Degree-2 Polynomials ⋮ Decryption Failure Is More Likely After Success ⋮ Encryption Schemes Using Random Oracles: From Classical to Post-Quantum Security ⋮ A more efficient accountable authority IBE scheme under the DL assumption ⋮ Sakai-Kasahara IBE ⋮ The KDM-CCA Security of REACT ⋮ On the Impossibility of Strong Encryption Over $\aleph_0$ ⋮ A Systematic Approach and Analysis of Key Mismatch Attacks on Lattice-Based NIST Candidate KEMs ⋮ Gladius: LWR Based Efficient Hybrid Public Key Encryption with Distributed Decryption ⋮ SHealS and HealS: Isogeny-Based PKEs from a Key Validation Method for SIDH ⋮ Modular Design of Role-Symmetric Authenticated Key Exchange Protocols ⋮ A side-channel secret key recovery attack on CRYSTALS-Kyber using \(k\) chosen ciphertexts ⋮ One-hot conversion: towards faster table-based A2B conversion ⋮ Simple, fast, efficient, and tightly-secure non-malleable non-interactive timed commitments ⋮ A flexible shared hardware accelerator for NIST-recommended algorithms CRYSTALS-Kyber and CRYSTALS-Dilithium with SCA protection ⋮ Unique-path identity based encryption with applications to strongly secure messaging ⋮ Randomized half-ideal cipher on groups with applications to UC (a)PAKE ⋮ Systematic study of decryption and re-encryption leakage: the case of Kyber ⋮ Fast first-order masked NTTRU ⋮ Multi-instance secure public-key encryption ⋮ Post-quantum anonymity of Kyber ⋮ QCCA-secure generic transformations in the quantum random oracle model ⋮ A lightweight identification protocol based on lattices ⋮ \texttt{POLKA}: towards leakage-resistant post-quantum CCA-secure public key encryption ⋮ An injectivity analysis of Crystals-Kyber and implications on quantum security ⋮ Implicit rejection in Fujisaki-Okamoto: framework and a novel realization ⋮ Group action key encapsulation and non-interactive key exchange in the QROM ⋮ You can sign but not decrypt: hierarchical integrated encryption and signature ⋮ IND-CCA security of Kyber in the quantum random oracle model, revisited ⋮ Higher-order masked Saber ⋮ Encryption to the future. A paradigm for sending secret messages to future (anonymous) committees ⋮ Memory-tight multi-challenge security of public-key encryption ⋮ On the non-tightness of measurement-based reductions for key encapsulation mechanism in the quantum random oracle model ⋮ Tight adaptive reprogramming in the QROM ⋮ Fault-injection attacks against NIST's post-quantum cryptography round 3 KEM candidates ⋮ Hierarchical integrated signature and encryption. (or: key separation vs. key reuse: enjoy the best of both worlds) ⋮ Fault-enabled chosen-ciphertext attacks on Kyber ⋮ Polar coding for ring-LWE-based public key encryption ⋮ Augmented random oracles ⋮ A new key recovery side-channel attack on HQC with chosen ciphertext ⋮ Post-quantum asynchronous deniable key exchange and the signal handshake ⋮ How to sample a discrete Gaussian (and more) from a random oracle ⋮ A one-time single-bit fault leaks all previous NTRU-HRSS session keys to a chosen-ciphertext attack ⋮ A code-based hybrid signcryption scheme ⋮ Instantiability of classical random-oracle-model encryption transforms ⋮ Failing gracefully: decryption failures and the Fujisaki-Okamoto transform ⋮ Secure Implementation of Lattice-Based Encryption Schemes ⋮ A lattice-based forward secure IBE scheme for Internet of things ⋮ Generic conversions from CPA to CCA without ciphertext expansion for threshold ABE with constant-size ciphertexts ⋮ Efficient Compression of SIDH Public Keys ⋮ Group signatures and more from isogenies and lattices: generic, simple, and efficient ⋮ Bloom filter encryption and applications to efficient forward-secret 0-RTT key exchange ⋮ Public Key Broadcast Encryption with Low Number of Keys and Constant Decryption Time ⋮ Efficient KEMs with Partial Message Recovery ⋮ Randomness Reuse: Extensions and Improvements ⋮ On the Anonymity of Multi-Receiver Identity-Based Encryption Based on Fujisaki–Okamoto Transformation ⋮ Pairing-Free Identity-Based Encryption with Authorized Equality Test in Online Social Networks ⋮ A Certificate-Based Proxy Cryptosystem with Revocable Proxy Decryption Power ⋮ Strongly Secure Certificateless Public Key Encryption Without Pairing ⋮ The Twin Diffie-Hellman Problem and Applications ⋮ On Quantum Chosen-Ciphertext Attacks and Learning with Errors ⋮ Escrow-free encryption supporting cryptographic workflow ⋮ Chosen-Ciphertext Secure Proxy Re-encryption without Pairings ⋮ Efficient Dynamic Broadcast Encryption and Its Extension to Authenticated Dynamic Broadcast Encryption ⋮ Leaky Random Oracle (Extended Abstract) ⋮ 0-RTT Key Exchange with Full Forward Secrecy ⋮ An efficient IBE scheme with tight security reduction in the random oracle model ⋮ Enhanced public key security for the McEliece cryptosystem ⋮ Design of image cipher using Latin squares ⋮ A practical approach to attaining chosen ciphertext security ⋮ Towards post-quantum security for signal's X3DH handshake ⋮ Upgrading to functional encryption ⋮ Tightly secure signatures and public-key encryption ⋮ Quantum lattice enumeration and tweaking discrete pruning ⋮ On the hardness of the computational ring-LWR problem and its applications ⋮ Full key recovery side-channel attack against ephemeral SIKE on the cortex-M4 ⋮ A monolithic hardware implementation of Kyber: comparing apples to apples in PQC candidates ⋮ Revocable policy-based chameleon hash ⋮ Post-Quantum Security of the Fujisaki-Okamoto and OAEP Transforms ⋮ Fine-grained forward secrecy: allow-list/deny-list encryption and applications ⋮ FO-like combiners and hybrid post-quantum cryptography ⋮ A new adaptive attack on SIDH ⋮ An Efficient and Provably Secure Certificate-Based Encryption Scheme ⋮ An efficient post-quantum KEM from CSIDH ⋮ Constructing parallel long-message signcryption scheme from trapdoor permutation ⋮ Certificateless Proxy Re-Encryption Without Pairings ⋮ Efficient Code Based Hybrid and Deterministic Encryptions in the Standard Model ⋮ Tightly secure ring-LWE based key encapsulation with short ciphertexts ⋮ Group signatures and more from isogenies and lattices: generic, simple, and efficient ⋮ Anonymous, robust post-quantum public key encryption ⋮ Anonymity of NIST PQC round 3 KEMs ⋮ On IND-qCCA security in the ROM and its applications. CPA security is sufficient for TLS 1.3 ⋮ Chosen ciphertext secure authenticated group communication using identity-based signcryption ⋮ Tighter proofs of CCA security in the quantum random oracle model ⋮ Small leaks sink a great ship: an evaluation of key reuse resilience of PQC third round finalist NTRU-HRSS ⋮ Systematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practice ⋮ Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction ⋮ One-time encryption-key technique for the traditional DL-based encryption scheme with anonymity ⋮ Chosen-ciphertext secure bidirectional proxy re-encryption schemes without pairings ⋮ Attribute-Based Broadcast Encryption Scheme Made Efficient
This page was built for publication: Secure integration of asymmetric and symmetric encryption schemes