Public-key cryptosystems resilient to key leakage

M Naor, G Segev - Advances in Cryptology-CRYPTO 2009: 29th Annual …, 2009 - Springer
Most of the work in the analysis of cryptographic schemes is concentrated in abstract
adversarial models that do not capture side-channel attacks. Such attacks exploit various …

Secure hybrid encryption from weakened key encapsulation

D Hofheinz, E Kiltz - Annual International Cryptology Conference, 2007 - Springer
We put forward a new paradigm for building hybrid encryption schemes from constrained
chosen-ciphertext secure (CCCA) key-encapsulation mechanisms (KEMs) plus …

Strongly secure authenticated key exchange from factoring, codes, and lattices

A Fujioka, K Suzuki, K Xagawa… - Designs, Codes and …, 2015 - Springer
An unresolved problem in research on authenticated key exchange (AKE) in the public-key
setting is to construct a secure protocol against advanced attacks such as key compromise …

White-box traceable CP-ABE for cloud storage service: How to catch people leaking their access credentials effectively

J Ning, Z Cao, X Dong, L Wei - IEEE Transactions on …, 2016 - ieeexplore.ieee.org
Ciphertext-policy attribute-based encryption (CP-ABE) has been proposed to enable fine-
grained access control on encrypted data for cloud storage service. In the context of CP …

A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks

J Camenisch, N Chandran, V Shoup - … on the Theory and Applications of …, 2009 - Springer
Abstract Recently, at Crypto 2008, Boneh, Halevi, Hamburg, and Ostrovsky (BHHO) solved
the long-standing open problem of “circular encryption,” by presenting a public key …

Fully leakage-resilient signatures

E Boyle, G Segev, D Wichs - Journal of cryptology, 2013 - Springer
A signature scheme is fully leakage resilient (Katz and Vaikuntanathan, ASIACRYPT'09) if it
is existentially unforgeable under an adaptive chosen-message attack even in a setting …

Message transmission with reverse firewalls—secure communication on corrupted machines

Y Dodis, I Mironov, N Stephens-Davidowitz - Annual international …, 2016 - Springer
Suppose Alice wishes to send a message to Bob privately over an untrusted channel.
Cryptographers have developed a whole suite of tools to accomplish this task, with a wide …

Towards post-quantum security for signal's X3DH handshake

J Brendel, M Fischlin, F Günther, C Janson… - Selected Areas in …, 2021 - Springer
Modern key exchange protocols are usually based on the Diffie–Hellman (DH) primitive. The
beauty of this primitive, among other things, is its potential reusage of key shares: DH shares …

Efficient one-round key exchange in the standard model

C Boyd, Y Cliff, J Gonzalez Nieto… - Information Security and …, 2008 - Springer
We consider one-round key exchange protocols secure in the standard model. The security
analysis uses the powerful security model of Canetti and Krawczyk and a natural extension …

Public-key cryptosystems resilient to key leakage

M Naor, G Segev - SIAM Journal on Computing, 2012 - SIAM
Most of the work in the analysis of cryptographic schemes is concentrated in abstract
adversarial models that do not capture side-channel attacks. Such attacks exploit various …