Tag-KEM from Set Partial Domain One-Way Permutations
スポンサーリンク
概要
- 論文の詳細を見る
Recently a framework called Tag-KEM/DEM was introduced to construct efficient hybrid encryption schemes. Although it is known that generic encode-then-encrypt construction of chosen ciphertext secure public-key encryption also applies to secure Tag-KEM construction and some known encoding method like OAEP can be used for this purpose, it is worth pursuing more efficient encoding method dedicated for Tag-KEM construction. This paper proposes an encoding method that yields efficient Tag-KEM schemes when combined with set partial one-way permutations such as RSA and Rabins encryption scheme. To our knowledge, this leads to the most practical hybrid encryption scheme of this type. We also present an efficient Tag-KEM which is CCA-secure under general factoring assumption rather than Blum factoring assumption.
- (社)電子情報通信学会の論文
- 2009-01-01
著者
-
IMAI Hideki
Research Center for Information Security (RCIS), National Institute of Advanced Industrial Science a
-
KUROSAWA Kaoru
Ibaraki University
-
CUI Yang
Research Center for Information Security (RCIS), National Institute of Advanced Industrial Science &
-
ABE Masayuki
NTT Information Sharing Platform Laboratories, NTT Corporation
-
Abe Masayuki
Ntt Information Sharing Platform Laboratories Ntt Corporation
-
Cui Yang
Research Center For Information Security (rcis) National Institute Of Advanced Industrial Science &a
-
Imai Hideki
Research Center For Information Security (rcis) National Institute Of Advanced Industrial Science &a
-
Kurosawa Kaoru
Ibaraki Univ. Hitachi‐shi Jpn
-
Abe Masayuki
Ntt Information Sharing Platform Laboratories
-
Imai Hideki
Research Center For Information Security (rcis) National Institute Of Advanced Industrial Science &a
関連論文
- An RSA-Based Leakage-Resilient Authenticated Key Exchange Protocol Secure against Replacement Attacks, and Its Extensions
- New RSA-Based (Selectively) Convertible Undeniable Signature Schemes
- Extension of Broadcasting Service by Using Electronic Tokens(Contents Technology and Web Information Systems)
- Unconditionally Secure Chaffing-and-Winnowing
- An RSA-Based Leakage-Resilient Authenticated Key Exchange Protocol Secure against Replacement Attacks, and Its Extensions
- A Secure Construction for Threshold Anonymous Password-Authenticated Key Exchange
- A New Security Architecture for Personal Networks and Its Performance Evaluation
- RSA-Based Password-Authenticated Key Exchange, Revisited
- A Secure Authenticated Key Exchange Protocol for Credential Services
- An Efficient and Leakage-Resilient RSA-Based Authenticated Key Exchange Protocol with Tight Security Reduction(Information Security)
- Lightweight Privacy-Preserving Authentication Protocols Secure against Active Attack in an Asymmetric Way
- Asymmetric RFID System Secure against Active Attack
- Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi's RSA
- Chosen Ciphertext Security with Optimal Ciphertext Overhead
- IVs to Skip for Immunizing WEP against FMS Attack
- An Efficient 2-Secure and Short Random Fingerprint Code and Its Security Evaluation
- New RSA-Based (Selectively) Convertible Undeniable Signature Schemes
- Flaws in Robust Optimistic Mix-Nets and Stronger Security Notions(Protocol, Cryptography and Information Security)
- Tag-KEM from Set Partial Domain One-Way Permutations
- CCA-Secure Public Key Encryption without Group-Dependent Hash Functions
- Security Tightness Evaluation of Fujisaki-Okamoto Conversion in Identity Based Encryption
- Searchable Public-key Broadcast Encryption
- CCA-secure IBE Scheme with Tight Security Reduction based on the Gap BDH Assumption
- Small Secret Key Attack on a Takagi's Variant of RSA
- Security of the Five-Round KASUMI Type Permutation
- Flexible-Routing Anonymous Networks Using Optimal Length of Ciphertext(Application)(Cryptography and Information Security)
- Between Hashed DH and Computational DH : Compact Encryption from Weaker Assumption
- A Formulation of Key Privacy in Plaintext Checking Attack Model
- 1-out-of-n Signatures from a Variety of Keys (Asymmetric Cipher) (Cryptography and Information Security)
- Key-Dependent Weak IVs and Weak Keys in WEP : How to Trace Conditions Back to Their Patterns(Information Security)
- How to Construct Super-Pseudorandom Permutations with Short Keys(Symmetric Cryptography,Cryptography and Information Security)
- M+1-st Price Auction Using Homomorphic Encryption(Special Section on Cryptography and Information Security)
- Strong Anonymous Signature
- An Electronic Voting Protocol Preserving Voter's Privacy(Applications of Information Security Techniques)
- Lenient/Strict Batch Verification in Several Groups(Special Section on Cryptography and Information Security)
- Delegation Chains Secure up to Constant Length(Special Section on Cryptography and Information Security)
- Universally Verifiable Mix-Net with Verification Work Independent of the Number of Mix-Servers
- Combining Public Key Encryption with Keyword Search and Public Key Encryption
- Wolf Attack Probability : A Theoretical Security Measure in Biometric Authentication Systems
- Strength of interaction for information distribution and generalized Wigner-Araki-Yanase theorem
- How to Shorten a Ciphertext of Reproducible Key Encapsulation Mechanisms in the Random Oracle Model
- Undeniable and Unpretendable Signatures
- A Dynamical Bifurcation of Distinguishability in Thermalization Processes, from Classical to Quantum (特集:量子計算と量子情報)
- Wolf fingerprints against minutiae count matching systems
- A Dynamical Bifurcation of Distinguishability in Thermalization Processes, from Classical to Quantum