The Twin Diffie-Hellman Problem and Applications
From MaRDI portal
Publication:5458589
DOI10.1007/978-3-540-78967-3_8zbMath1149.94307OpenAlexW2161850389WikidataQ59163753 ScholiaQ59163753MaRDI QIDQ5458589
Victor Shoup, Eike Kiltz, David Cash
Publication date: 15 April 2008
Published in: Advances in Cryptology – EUROCRYPT 2008 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-78967-3_8
Related Items
Tight chosen ciphertext attack (CCA)-secure hybrid encryption scheme with full public verifiability ⋮ Signed Diffie-Hellman key exchange with tight security ⋮ Cryptography from Learning Parity with Noise ⋮ An efficient and generic construction for signal's handshake (X3DH): post-quantum, state leakage secure, and deniable ⋮ Universally composable anonymous hash certification model ⋮ Chosen ciphertext secure keyed-homomorphic public-key cryptosystems ⋮ A strengthened eCK secure identity based authenticated key agreement protocol based on the standard CDH assumption ⋮ Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction ⋮ EKE meets tight security in the universally composable framework ⋮ Adaptive multiparty NIKE ⋮ Group action key encapsulation and non-interactive key exchange in the QROM ⋮ Compact and tightly selective-opening secure public-key encryption schemes ⋮ A note on non-interactive zero-knowledge from CDH ⋮ Provably secure three-party password-based authenticated key exchange protocol ⋮ Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting ⋮ Practical chosen ciphertext secure encryption from factoring ⋮ Secure integration of asymmetric and symmetric encryption schemes ⋮ Two-pass authenticated key exchange with explicit authentication and tight security ⋮ Tightly CCA-secure encryption scheme in a multi-user setting with corruptions ⋮ Towards tight adaptive security of non-interactive key exchange ⋮ CMQV+: an authenticated key exchange protocol from CMQV ⋮ Encoding-Free ElGamal-Type Encryption Schemes on Elliptic Curves ⋮ New technique for chosen-ciphertext security based on non-interactive zero-knowledge ⋮ Identification Schemes from Key Encapsulation Mechanisms ⋮ All-but-many encryption ⋮ New chosen-ciphertext secure identity-based encryption with tight security reduction to the bilinear Diffie-Hellman problem ⋮ Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption ⋮ Non-Interactive Key Exchange ⋮ Key Encapsulation Mechanisms from Extractable Hash Proof Systems, Revisited ⋮ Identity-based authenticated key agreement protocol based on Weil pairing ⋮ Toward an Easy-to-Understand Structure for Achieving Chosen Ciphertext Security from the Decisional Diffie-Hellman Assumption ⋮ Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption ⋮ Improved efficiency of Kiltz07-KEM ⋮ Strongly secure identity-based authenticated key agreement protocols without bilinear pairings ⋮ Algebraic Partitioning: Fully Compact and (almost) Tightly Secure Cryptography ⋮ Designing Efficient Authenticated Key Exchange Resilient to Leakage of Ephemeral Secret Keys ⋮ On Shortening Ciphertexts: New Constructions for Compact Public Key and Stateful Encryption Schemes ⋮ An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations ⋮ Practical Chosen Ciphertext Secure Encryption from Factoring ⋮ New constructions of statistical NIZKs: dual-mode DV-NIZKs and more ⋮ Multi-recipient Public-Key Encryption from Simulators in Security Proofs ⋮ New RSA-Based (Selectively) Convertible Undeniable Signature Schemes ⋮ Toward Compact Public Key Encryption Based on CDH Assumption via Extended Twin DH Assumption ⋮ Strongly Secure Certificateless Key Agreement ⋮ Group signatures with user-controlled and sequential linkability ⋮ An efficient and generic construction for Signal's handshake (X3DH): post-quantum, state leakage secure, and deniable ⋮ Characterization of Strongly Secure Authenticated Key Exchanges without NAXOS Technique ⋮ Comparing SessionStateReveal and EphemeralKeyReveal for Diffie-Hellman Protocols ⋮ A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems ⋮ Signed (group) Diffie-Hellman key exchange with tight security ⋮ Quantifying the security cost of migrating protocols to practice ⋮ Dynamic decentralized functional encryption
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Identity Based Encryption Without Redundancy
- Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption
- Secure Hybrid Encryption from Weakened Key Encapsulation
- New directions in cryptography
- Foundations of Cryptography
- Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology – CRYPTO 2004
- Information Security and Privacy
- Advances in Cryptology - CRYPTO 2003
- Modular Security Proofs for Key Agreement Protocols
- Selected Areas in Cryptography
- Topics in Cryptology – CT-RSA 2005