The Naor–Yung paradigm [63] allows to generically boost security under chosen-plaintext attacks (CPA) to security against chosen-ciphertext attacks (CCA) for public-key encryption (PKE) schemes. The main idea is to encrypt the plaintext twice (under independent public keys), and to append a non-interactive zero-knowledge (NIZK) proof that the two ciphertexts indeed encrypt the same message. Later work by Camenisch, Chandran, and Shoup [32] and Naor and Segev [28,30] established that the very same technique can also be used in the settings of key-dependent message (KDM) and key-leakage attacks (respectively). In this paper we study the conditions under which the two ciphertexts in the Naor–Yung construction can share the same random coins...
International audienceIndistinguishability under chosen-ciphertext attack (IND-CCA) is now considere...
Bellare, Boldyreva, and O\u27Neill (CRYPTO \u2707) initiated the study of deterministic public-key e...
In Eurocrypt 2010, Fehr et al. proposed the first sender equivocable encryption scheme secure agains...
The Naor-Yung paradigm (Naor and Yung, STOC’90) allows to generically boost security under chosen-pl...
International audienceThe Naor-Yung paradigm is a well-known technique that constructs IND-CCA2-secu...
Lecture Notes in Computer Science, 7341We extend the work of Bellare, Boldyreva and Staddon on the s...
WeextendtheworkofBellare,BoldyrevaandStaddononthesystematicanalysisofrandomness reuse to construct m...
In this paper, we show a new set of cryptographic primitives that generically leads to chosen cipher...
Abstract. We study simulation-based, selective opening security against chosen-ciphertext attacks (S...
We present several new and fairly practical public-key encryption schemes and prove them secure agai...
Abstract. Indistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now consid-ered ...
The study of deterministic public-key encryption was initiated by Bellare et al. (CRYPTO ’07), who p...
International audienceIndistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now ...
We construct a public-key encryption (PKE) scheme whose security is polynomial-time equivalent to t...
We construct the first public-key encryption scheme whose chosen-ciphertext (i.e., IND-CCA) security...
International audienceIndistinguishability under chosen-ciphertext attack (IND-CCA) is now considere...
Bellare, Boldyreva, and O\u27Neill (CRYPTO \u2707) initiated the study of deterministic public-key e...
In Eurocrypt 2010, Fehr et al. proposed the first sender equivocable encryption scheme secure agains...
The Naor-Yung paradigm (Naor and Yung, STOC’90) allows to generically boost security under chosen-pl...
International audienceThe Naor-Yung paradigm is a well-known technique that constructs IND-CCA2-secu...
Lecture Notes in Computer Science, 7341We extend the work of Bellare, Boldyreva and Staddon on the s...
WeextendtheworkofBellare,BoldyrevaandStaddononthesystematicanalysisofrandomness reuse to construct m...
In this paper, we show a new set of cryptographic primitives that generically leads to chosen cipher...
Abstract. We study simulation-based, selective opening security against chosen-ciphertext attacks (S...
We present several new and fairly practical public-key encryption schemes and prove them secure agai...
Abstract. Indistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now consid-ered ...
The study of deterministic public-key encryption was initiated by Bellare et al. (CRYPTO ’07), who p...
International audienceIndistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now ...
We construct a public-key encryption (PKE) scheme whose security is polynomial-time equivalent to t...
We construct the first public-key encryption scheme whose chosen-ciphertext (i.e., IND-CCA) security...
International audienceIndistinguishability under chosen-ciphertext attack (IND-CCA) is now considere...
Bellare, Boldyreva, and O\u27Neill (CRYPTO \u2707) initiated the study of deterministic public-key e...
In Eurocrypt 2010, Fehr et al. proposed the first sender equivocable encryption scheme secure agains...