Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








141 Hits in 6.6 sec

Public Key Encryption in Non-Abelian Groups [article]

Haibo Hong, Jun Shao, Licheng Wang, Haseeb Ahmad, Yixian Yang
2016 arXiv   pre-print
After that, by using the FO technique, a CCA secure public key encryption scheme in the Lie group is proposed.  ...  In this paper, we propose a brand new public key encryption scheme in the Lie group that is a non-abelian group.  ...  Acknowledgements This work is partially supported by the National Natural Science Foundation of China (NSFC) (Nos.61502048, 61370194) and the NSFC A3 Foresight Program (No.61411146001).  ... 
arXiv:1605.06608v1 fatcat:tdyqzmeoorbp5jwlreslglio3y

On Constructing Certificateless Cryptosystems from Identity Based Encryption [chapter]

Benoît Libert, Jean-Jacques Quisquater
2006 Lecture Notes in Computer Science  
Several methods were recently suggested to generically construct a certificateless encryption (CLE) scheme by combining identity based schemes with ordinary public key cryptosystems.  ...  Whilst the security of one of these generic compositions was proved in a relaxed security model, we show that all them are insecure against chosen-ciphertext attacks in the strongest model of Al-Riyami  ...  Their idea is basically to combine strongly secure identity-based and traditional public key encryption schemes in a sequential or parallel fashion.  ... 
doi:10.1007/11745853_31 fatcat:h6q3gkqv5rfslhp7nki3dfqnl4

A Miniature CCA2 Public key Encryption scheme based on non-Abelian factorization problems in Lie Groups [article]

Haibo Hong, Licheng Wang, Jun Shao, Haseeb Ahmad, Yixian Yang
2016 arXiv   pre-print
Moreover, in analog with Boyen's sceme(AsiaCrypt 2007), we disign a public key encryption scheme based on non-Abelian factorization problems in Lie Groups.  ...  In this paper, we first put forward a novel idea of designing cryptosystem based on Lie groups and Lie algebras.  ...  Acknowledgements This work is partially supported by the National Natural Science Foundation of China (NSFC) (Nos.61502048, 61370194) and the NSFC A3 Foresight Program (No.61411146001).  ... 
arXiv:1605.07168v3 fatcat:25qnzapxozfuhjokmceeiedycq

A retrospective study on NTRU cryptosystem

Sonam Mittal, K. R. Ramkumar
2022 AIP Conference Proceedings  
NTRU, open-source public-key cryptography, based on lattices, is one of the standards of Homomorphic Encryption, can be used for secure outsourcing, the transmission of data, and performing computation  ...  The availability of different types of fields, rings based on different structures, different algebra, etc. for implementation of NTRU opens a new way for researchers to explore them to achieve a more  ...  NTRU is one of them. It is open-source public-key cryptography, based on lattices, is one of the standards of Homomorphic Encryption.  ... 
doi:10.1063/5.0095312 fatcat:de4gwn3p2rginmjirgk7zzzunq

Improved functional proxy re-encryption schemes for secure cloud data sharing

Xu Wang, Xiaoyuan Yang, Cong Li, Yudong Liu, Yong Ding
2018 Computer Science and Information Systems  
part of the re-encryption key to get secret keys, which will break the CCA-security of their scheme.  ...  Also in 2014, Liang et al. propose an interesting deterministic finite automata-based functional proxy reencryption scheme DFA-based FPRE for secure public cloud data sharing, they also conclude their  ...  (d) Output the message m = C m /Key. 6. Cryptanalysis of the CCA-secure DFA based FPRE Scheme 6.1. On the IND-CCA Property Fig. 13 . 13 Fig. 13.  ... 
doi:10.2298/csis171218024w fatcat:xkignou2tnewxjduxb5kdwgjii

Supersingular Isogeny-based Cryptography: A Survey

Philipp STRATIL, Shingo HASEGAWA, Hiroki SHIZUYA
2020 Interdisciplinary Information Sciences  
As major cryptographic primitives, public key encryption [11] , zero-knowledge interactive proof [11] , signature schemes [17] are constructed based on the supersingular isogeny.  ...  In Sect. 4, we describe the ElGamal-like public key encryption scheme due to De Feo, Jao and Plût that can be derived from SIDH.  ...  Lauter for her fruitful suggestions on the history of the supersingular isogeny-based cryptography.  ... 
doi:10.4036/iis.2020.r.02 fatcat:af47fsnemjesvmp4jwm64eo7uq

DDH-Like Assumptions Based on Extension Rings [chapter]

Ronald Cramer, Ivan Damgård, Eike Kiltz, Sarah Zakarias, Angela Zottarel
2012 Lecture Notes in Computer Science  
We introduce and study a new type of DDH-like assumptions based on groups of prime order q.  ...  This leads to a large number of new schemes because virtually all known DDH-based constructions can very easily be upgraded to be based on d-DDH.  ...  Public Key Encryption We now apply d-DDH to public key encryption. If we modify in the natural way the Elgamal [Gam84] scheme, we obtain CPA secure encryption based on d-DDH.  ... 
doi:10.1007/978-3-642-30057-8_38 fatcat:rg2wtpdr2nd33iehohtqke73ze

Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange

David Derler, Kai Gellert, Tibor Jager, Daniel Slamanig, Christoph Striecks
2021 Journal of Cryptology  
It is based on puncturable encryption.  ...  Unfortunately, their scheme is completely impractical, since one puncturing operation takes between 30 s and several minutes for reasonable security and deployment parameters, such that this solution is  ...  Acknowledgements We thank the anonymous reviewers of the Journal of Cryptology for their valuable comments.  ... 
doi:10.1007/s00145-021-09374-3 fatcat:ietc5dqgobc2jnkwb7gxhytvo4

Soundness of Formal Encryption in the Presence of Key-Cycles [chapter]

Pedro Adão, Gergei Bana, Jonathan Herzog, Andre Scedrov
2005 Lecture Notes in Computer Science  
We demonstrate that an encryption scheme provides soundness in the presence of key-cycles if it satisfies the recently-introduced notion of key-dependent message (KDM) security.  ...  We also show that soundness in the presence of key-cycles (and KDM security) neither implies nor is implied by security against chosen ciphertext attack (CCA-2).  ...  This work was done while the first author was a visiting student at the University of Pennsylvania. We want to thank J. Black, A. Gordon, S. Hohenberger, A. Lysyanskaya, T. Shrimpton, and D.  ... 
doi:10.1007/11555827_22 fatcat:uq7a3froj5cjtjtnftbvwhkkjq

On The Limits of Privacy Provided by Order-Preserving Encryption

Vladimir Kolesnikov, Abdullatif Shikfa
2012 Bell Labs technical journal  
Further, even performance equivalent to that of a "regular" public-key encryption scheme such as RSA is  ...  key encryption (PKE) schemes any time soon.  ...  As with any deterministic scheme, the useable security of an OPE scheme with a smaller domain is weaker than that of a scheme on a larger domain (in our example, [1, m] ).  ... 
doi:10.1002/bltj.21564 fatcat:gvpngxes6zeojf6nefsu7ucfpm

Algebraic generalization of Diffie–Hellman key exchange

Juha Partala
2018 Journal of Mathematical Cryptology  
Its underlying algebraic structure is a cyclic group and its security is based on the discrete logarithm problem (DLP).  ...  The Diffie–Hellman key exchange scheme is one of the earliest and most widely used public-key primitives.  ...  [5] suggested a scheme based on a finitely presented group G with two commuting subgroups A, B ≤ G.  ... 
doi:10.1515/jmc-2017-0015 fatcat:m4vlqk7etjaefi5xzsop5c4bzu

Consistency for Functional Encryption

Christian Badertscher, Aggelos Kiayias, Markulf Kohlweiss, Hendrik Waldner
2021 2021 IEEE 34th Computer Security Foundations Symposium (CSF)  
via various forms of indistinguishability experiments that correspond to IND-CPA, IND-CCA and simulation-based security.  ...  Finally, we provide explicit constructions that achieve consistency efficiently either directly via a construction based on MDDH for specific function classes of inner products over a modulo group or generically  ...  The encryption algorithm of the modified scheme encrypts using mpk exactly as the base scheme does whenever the given master public key has the form id||mpk.  ... 
doi:10.1109/csf51468.2021.00045 fatcat:zyucvi2vj5agjesp4bs567coy4

Improved Cryptanalysis of Provable Certificateless Generalized Signcryption

Abdul Waheed, Jawaid Iqbal, Nizamud Din, Shahab Ul, Arif Iqbal, Noor Ul
2019 International Journal of Advanced Computer Science and Applications  
We also present a practical and improved scheme, provable secure in random oracle model.  ...  In this paper, we analyzed Zhou et al. scheme and unfortunately proved IND-CCA2 insecure in encryption and signcryption modes in defined security model.  ...  Kushwah and Lie. [12] Yes Yes No Zhou et al. [1] No  ... 
doi:10.14569/ijacsa.2019.0100475 fatcat:unfj4xgv3ra43ivadwu4jv6fzq

Group homomorphic encryption: characterizations, impossibility results, and applications

Frederik Armknecht, Stefan Katzenbeisser, Andreas Peter
2012 Designs, Codes and Cryptography  
We give a complete characterization both in terms of security and design of all currently existing group homomorphic encryption schemes, i.e., existing encryption schemes with a group homomorphic decryption  ...  Our results allow for contributing to a variety of open problems such as the IND-CCA1 security of Paillier's scheme, or the use of linear codes in group homomorphic encryption.  ...  Acknowledgments We would like to thank the anonymous referees for their thorough and careful reading of the paper, and their very helpful comments.  ... 
doi:10.1007/s10623-011-9601-2 fatcat:grn6h5ox3zh6vobg5mj7a54gk4

Simulation-Based Selective Opening CCA Security for PKE from Key Encapsulation Mechanisms [chapter]

Shengli Liu, Kenneth G. Paterson
2015 Lecture Notes in Computer Science  
We study simulation-based, selective opening security against chosen-ciphertext attacks (SIM-SO-CCA security) for public key encryption (PKE).  ...  We generalize their approach by introducing a special type of Key Encapsulation Mechanism (KEM) and using it to build SIM-SO-CCA secure PKE.  ...  We Public Key Encryption A public key encryption (PKE) scheme is made up of three ppt algorithms: KeyGen(1 κ ) takes as input the security parameter κ, and outputs a public key and a secret key (pk,  ... 
doi:10.1007/978-3-662-46447-2_1 fatcat:euo62mqgbzaezj3xbnfrgi52ri
« Previous Showing results 1 — 15 out of 141 results