搜索结果: 1-13 共查到“军事学 CCA security”相关记录13条 . 查询时间(0.093 秒)
Tighter proofs of CCA security in the quantum random oracle model
Quantum random oracle model key encapsulation mechanisms Fujisaki-Okamoto
2019/5/31
We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key encryption schemes (PKE). We give new, tighter security reductions for several constructions. Our main ...
Tight Leakage-Resilient CCA-Security from Quasi-Adaptive Hash Proof System
public-key encryption leakage-resilience CCA security
2019/5/21
We propose the concept of quasi-adaptive hash proof system (QAHPS), where the projection key is allowed to depend on the specific language for which hash values are computed. We formalize leakage-resi...
CCA Security and Trapdoor Functions via Key-Dependent-Message Security
chosen ciphertext security trapdoor functions key dependent message security
2019/3/20
We study the relationship among public-key encryption (PKE) satisfying indistinguishability against chosen plaintext attacks (IND-CPA security), that against chosen ciphertext attacks (IND-CCA securit...
Cost-Effective Private Linear Key Agreement With Adaptive CCA Security from Prime Order Multilinear Maps and Tracing Traitors
broadcast encryption private linear key agreement traitor tracing
2018/5/28
Private linear key agreement (PLKA) enables a group of users to agree upon a common session key in a broadcast encryption (BE) scenario, while traitor tracing (TT) system allows a tracer to identify c...
"HILA5 Pindakaas": On the CCA security of lattice-based encryption with error correction
Post-quantum cryptography KEM RLWE
2017/12/19
We show that HILA5 is not secure against chosen-ciphertext attacks. Specifically, we demonstrate a key-recovery attack on HILA5 using an active attack on reused keys. The attack works around the error...
Non-Malleability vs. CCA-Security: The Case of Commitments
non-malleability CCA security commitments
2017/11/13
In this work, we settle the relations among a variety of security notions related to non-malleability and CCA-security that have been proposed for commitment schemes in the literature. Interestingly, ...
A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors
CCA-security key-recovery attack post-quantum cryptography
2016/12/10
Algorithms for secure encryption in a post-quantum world are currently receiving a lot of attention in the research community, including several larger projects and a standardization effort from NIST....
CCA Security for Self-Updatable Encryption: Protecting Cloud Data When Clients Read/Write Ciphertexts
Public-key encryption Self-updatable encryption Chosen-ciphertext security
2016/1/27
Self-updatable encryption (SUE) is a new kind of public-key encryption, motivated by cloud computing,
which enables anyone (i.e. cloud server with no access to private keys) to update a past cipherte...
Simulation-based Selective Opening CCA Security for PKE from Key Encapsulation Mechanisms
public-key cryptography selective opening
2016/1/5
We study simulation-based, selective opening security against chosen-ciphertext attacks (SIM-SO-CCA security) for public key encryption (PKE). In a selective opening, chosen-ciphertext attack (SO-CCA)...
On the Hardness of Proving CCA-security of Signed ElGamal
proofs of knowledge sigma protocols fiat-shamir
2015/12/29
The well-known Signed ElGamal scheme consists of ElGamal
encryption with a non-interactive Schnorr proof of knowledge. While this
scheme should be intuitively secure against chosen-ciphertext attack...
Homomorphic Encryption with CCA Security
Homomorphic Encryption CCA Security Decisional Diffe-Hellman assumption DDH
2009/6/3
We address the problem of constructing public-key encryption schemes that meaningfully
combine useful computability features with non-malleability. In particular, we investigate schemes
in which any...
On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security?
multiple encryption CCA security key-insulated cryptosystem
2009/4/10
In a practical system, a message is often encrypted more than once by different encryptions, here called
multiple encryption, to enhance its security. Additionally, new features may be achieved by mu...
On Modeling IND-CCA Security in Cryptographic Protocols
formal cryptography cryptographic protocols probabilistic encryption
2009/4/8
Two common notions of security for public key encryption
schemes are shown to be equivalent: we prove that indistinguishability
against chosen-ciphertext attacks (IND-CCA) is in fact polynomially
e...