Advances in Cryptology – CRYPTO 2004
From MaRDI portal
Publication:5311548
DOI10.1007/b99099zbMath1104.94028OpenAlexW2477011922WikidataQ27980744 ScholiaQ27980744MaRDI QIDQ5311548
Kaoru Kurosawa, Yvo G. Desmedt
Publication date: 23 August 2005
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/b99099
Related Items (74)
Tight chosen ciphertext attack (CCA)-secure hybrid encryption scheme with full public verifiability ⋮ Tightly secure signatures and public-key encryption ⋮ Parameter-hiding order revealing encryption ⋮ Regular lossy functions and their applications in leakage-resilient cryptography ⋮ Security Against Related Randomness Attacks via Reconstructive Extractors ⋮ Super-strong RKA secure MAC, PKE and SE from tag-based hash proof system ⋮ Short, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofs ⋮ An efficient post-quantum KEM from CSIDH ⋮ Chosen ciphertext secure keyed-homomorphic public-key cryptosystems ⋮ Sponge Based CCA2 Secure Asymmetric Encryption for Arbitrary Length Message ⋮ Efficient Code Based Hybrid and Deterministic Encryptions in the Standard Model ⋮ A new framework for deniable secure key exchange ⋮ Authenticated Key Exchange and Key Encapsulation in the Standard Model ⋮ Almost tightly-secure re-randomizable and replayable CCA-secure public key encryption ⋮ Sender-binding key encapsulation ⋮ Efficient KDM-CCA Secure Public-Key Encryption for Polynomial Functions ⋮ Multi-instance secure public-key encryption ⋮ Construction of a Hybrid HIBE Protocol Secure Against Adaptive Attacks ⋮ Offline Assisted Group Key Exchange ⋮ A Brief History of Provably-Secure Public-Key Encryption ⋮ Generic Constructions of Stateful Public Key Encryption and Their Applications ⋮ In search of mathematical primitives for deriving universal projective hash families ⋮ Key encapsulation mechanism with tight enhanced security in the multi-user setting: impossibility result and optimal tightness ⋮ Practical chosen ciphertext secure encryption from factoring ⋮ Secure integration of asymmetric and symmetric encryption schemes ⋮ Subvert KEM to break DEM: practical algorithm-substitution attacks on public-key encryption ⋮ Unbounded HIBE with tight security ⋮ On the impossibility of purely algebraic signatures ⋮ Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks ⋮ Non-malleable encryption: simpler, shorter, stronger ⋮ Security models and proof strategies for plaintext-aware encryption ⋮ A note on a provable secure encryption scheme ⋮ Efficient selective identity-based encryption without random oracles ⋮ Improving the efficiency of re-randomizable and replayable CCA secure public key encryption ⋮ Strongly secure authenticated key exchange from factoring, codes, and lattices ⋮ Identification Schemes from Key Encapsulation Mechanisms ⋮ Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption ⋮ Key Encapsulation Mechanisms from Extractable Hash Proof Systems, Revisited ⋮ Robust Encryption, Revisited ⋮ Efficient Certificateless KEM in the Standard Model ⋮ Tag-KEM/DEM: A new framework for hybrid encryption ⋮ Signcryption schemes with insider security in an ideal permutation model ⋮ Grey-Box Public-Key Steganography ⋮ A new and improved paradigm for hybrid encryption secure against chosen-ciphertext attack ⋮ Identification Schemes of Proofs of Ability Secure against Concurrent Man-in-the-Middle Attacks ⋮ Toward an Easy-to-Understand Structure for Achieving Chosen Ciphertext Security from the Decisional Diffie-Hellman Assumption ⋮ Some (in)sufficient conditions for secure hybrid encryption ⋮ Efficient chosen-ciphertext secure certificateless threshold key encapsulation mechanism ⋮ Practical Identity-Based Encryption Without Random Oracles ⋮ Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? ⋮ Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption ⋮ Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption ⋮ The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure ⋮ Improved efficiency of Kiltz07-KEM ⋮ Non-Malleable Encryption: Simpler, Shorter, Stronger ⋮ Practical witness encryption for algebraic languages or how to encrypt under Groth-Sahai proofs ⋮ The Twin Diffie-Hellman Problem and Applications ⋮ CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption ⋮ An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations ⋮ Practical Chosen Ciphertext Secure Encryption from Factoring ⋮ A New Randomness Extraction Paradigm for Hybrid Encryption ⋮ Password-authenticated group key establishment from smooth projective hash functions ⋮ CCA-security from adaptive all-but-one lossy trapdoor functions ⋮ Multi-recipient Public-Key Encryption from Simulators in Security Proofs ⋮ Security on Hybrid Encryption with the Tag-KEM/DEM Framework ⋮ Constructing Secure Hybrid Encryption from Key Encapsulation Mechanism with Authenticity ⋮ Direct chosen-ciphertext secure identity-based key encapsulation without random oracles ⋮ New approaches for deniable authentication ⋮ A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems ⋮ Hybrid Damgård Is CCA1-Secure under the DDH Assumption ⋮ A CCA Secure Hybrid Damgård’s ElGamal Encryption ⋮ Leaky Random Oracle (Extended Abstract) ⋮ Adaptive Partitioning ⋮ Secure hybrid encryption in the standard model from hard learning problems
This page was built for publication: Advances in Cryptology – CRYPTO 2004