Abstract. Myers and Shelat (FOCS 2009) showed how to convert a chosen ciphertext secure (CCA secure) PKE scheme that can encrypt only 1-bit plaintexts into a CCA secure scheme that can encrypt arbitrarily long plaintexts (via the notion of key encapsulation mechanism (KEM) and hybrid encryp-tion), and subsequent works improved efficiency and simplicity. In terms of efficiency, the best known construction of a CCA secure KEM from a CCA secure 1-bit PKE scheme, has the public key size Ω(k) jpkj and the ciphertext size Ω(k2) jcj, where k is a security parameter, and jpkj and jcj denote the public key size and the ciphertext size of the underlying 1-bit scheme, respectively. In this paper, we show a new CCA secure KEM based on a CCA secure ...
textabstractEvery public-key encryption scheme has to incorporate a certain amount of randomness int...
We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key enc...
We propose a generic method that transforms a weakly secure KEM, i.e. a KEM which is secure against ...
Myers and Shelat (FOCS 2009) showed how to convert a chosen ciphertext secure (CCA secure) PKE schem...
Abstract. We study simulation-based, selective opening security against chosen-ciphertext attacks (S...
Given an arbitrary k-bit to k-bit trapdoor permutation f and a hash function, we exhibit an encrypti...
International audienceIn a selective-opening chosen ciphertext (SO-CCA) attack on an encryption sche...
Abstract — Under CPA and CCA1 attacks, a secure bit encryp-tion scheme can be applied bit-by-bit to ...
In this work, we propose a construction of 2-round tweakable substitutionpermutation networks using ...
Recently, a few chosen-ciphertext secure (CCA2-secure) variants of the McEliece public-key encryptio...
We put forward a new paradigm for building hybrid encryption schemes from constrained chosen-ciphert...
Abstract. While the hybrid public key encryption scheme of Kurosawa and Desmedt (CRYPTO 2004) is pro...
In this work, we propose a construction of 2-round tweakable substitution- permutation networks usi...
Key distribution problem has been solve by the emergence of asymmetric cryptography. Without exchang...
We put forward a new paradigm for building hybrid encryption schemes from constrained chosen-ciphert...
textabstractEvery public-key encryption scheme has to incorporate a certain amount of randomness int...
We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key enc...
We propose a generic method that transforms a weakly secure KEM, i.e. a KEM which is secure against ...
Myers and Shelat (FOCS 2009) showed how to convert a chosen ciphertext secure (CCA secure) PKE schem...
Abstract. We study simulation-based, selective opening security against chosen-ciphertext attacks (S...
Given an arbitrary k-bit to k-bit trapdoor permutation f and a hash function, we exhibit an encrypti...
International audienceIn a selective-opening chosen ciphertext (SO-CCA) attack on an encryption sche...
Abstract — Under CPA and CCA1 attacks, a secure bit encryp-tion scheme can be applied bit-by-bit to ...
In this work, we propose a construction of 2-round tweakable substitutionpermutation networks using ...
Recently, a few chosen-ciphertext secure (CCA2-secure) variants of the McEliece public-key encryptio...
We put forward a new paradigm for building hybrid encryption schemes from constrained chosen-ciphert...
Abstract. While the hybrid public key encryption scheme of Kurosawa and Desmedt (CRYPTO 2004) is pro...
In this work, we propose a construction of 2-round tweakable substitution- permutation networks usi...
Key distribution problem has been solve by the emergence of asymmetric cryptography. Without exchang...
We put forward a new paradigm for building hybrid encryption schemes from constrained chosen-ciphert...
textabstractEvery public-key encryption scheme has to incorporate a certain amount of randomness int...
We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key enc...
We propose a generic method that transforms a weakly secure KEM, i.e. a KEM which is secure against ...