Secure integration of asymmetric and symmetric encryption schemes
E Fujisaki, T Okamoto - Journal of cryptology, 2013 - Springer
This paper presents a generic conversion from weak asymmetric and symmetric encryption
schemes to an asymmetric encryption scheme that is chosen-ciphertext secure in the …
schemes to an asymmetric encryption scheme that is chosen-ciphertext secure in the …
Tightly-secure key-encapsulation mechanism in the quantum random oracle model
T Saito, K Xagawa, T Yamakawa - … on the Theory and Applications of …, 2018 - Springer
Key-encapsulation mechanisms secure against chosen ciphertext attacks (IND-CCA-secure
KEMs) in the quantum random oracle model have been proposed by Boneh, Dagdelen …
KEMs) in the quantum random oracle model have been proposed by Boneh, Dagdelen …
REACT: Rapid enhanced-security asymmetric cryptosystem transform
T Okamoto, D Pointcheval - Topics in Cryptology—CT-RSA 2001: The …, 2001 - Springer
Seven years after the optimal asymmetric encryption padding (OAEP) which makes chosen-
ciphertext secure encryption scheme from any trapdoor one-way permutation (but whose …
ciphertext secure encryption scheme from any trapdoor one-way permutation (but whose …
Improving lattice based cryptosystems using the Hermite normal form
D Micciancio - International Cryptography and Lattices Conference, 2001 - Springer
We describe a simple technique that can be used to substantially reduce the key and
ciphertext size of various lattice based cryptosystems and trapdoor functions of the kind …
ciphertext size of various lattice based cryptosystems and trapdoor functions of the kind …
Efficient selective identity-based encryption without random oracles
D Boneh, X Boyen - Journal of Cryptology, 2011 - Springer
We construct two efficient Identity-Based Encryption (IBE) systems that admit selective-
identity security reductions without random oracles in groups equipped with a bilinear map …
identity security reductions without random oracles in groups equipped with a bilinear map …
Security proof of Sakai-Kasahara's identity-based encryption scheme
Identity-based encryption (IBE) is a special asymmetric encryption method where a public
encryption key can be an arbitrary identifier and the corresponding private decryption key is …
encryption key can be an arbitrary identifier and the corresponding private decryption key is …
Threshold cryptosystems secure against chosen-ciphertext attacks
PA Fouque, D Pointcheval - … 2001: 7th International Conference on the …, 2001 - Springer
Semantic security against chosen-ciphertext attacks (IND-CCA) is widely believed as the
correct security level for public-key encryption scheme. On the other hand, it is often …
correct security level for public-key encryption scheme. On the other hand, it is often …
Optimizations for NTRU
J Hoffstein, JH Silverman - Proc. the Conf. on Public Key …, 2000 - degruyter.com
Optimizations for NTRU Page 89 Optimizations for NTRU Jeffrey Hoffstein and Joseph
Silverman Abstract. In this note we describe a variety of methods that may be used to increase …
Silverman Abstract. In this note we describe a variety of methods that may be used to increase …
Boneh-Franklin identity based encryption revisited
D Galindo - … : 32nd International Colloquium, ICALP 2005, Lisbon …, 2005 - Springer
The first practical identity based encryption (IBE) scheme was proposed by Boneh and
Franklin in [BF03]. In this work we point out that there is a flawed step in the security …
Franklin in [BF03]. In this work we point out that there is a flawed step in the security …
Optimal key consensus in presence of noise
Z Jin, Y Zhao - arXiv preprint arXiv:1611.06150, 2016 - arxiv.org
In this work, we abstract some key ingredients in previous LWE-and RLWE-based key
exchange protocols, by introducing and formalizing the building tool, referred to as key …
exchange protocols, by introducing and formalizing the building tool, referred to as key …