Keywords and phrases: KEM, efficient Cramer-Shoup KEM.
Received: October 24, 2022; Accepted: January 3, 2023; Published: January 10, 2023
How to cite this article: Demba SOW and Bacar NOURDINE, A new fast Cramer-Shoup KEM, Universal Journal of Mathematics and Mathematical Sciences 18(1) (2023), 85-97. http://dx.doi.org/10.17654/2277141723006
This Open Access Article is Licensed under Creative Commons Attribution 4.0 International License
References:
[1] R. Cramer and V. Shoup, Design and analysis of practical public-key encryption schemes secure against adaptative chosen ciphertext attack, SIAM J. Comput. 33 (2003), 167-226. [2] D. Hofheinz and E. Kiltz, Secure hybrid encryption from weakened key encapsulation, CRYPTO 2007, Lecture Notes in Comput. Sci., 2007, pp. 553-571. [3] Joonsang Baek, Willy Susilo, Joseph K. Liu and Jianying Zhou, A new variant of the Cramer-Shoup KEM secure against chosen ciphertext attack, ACNS 2009, 2009, pp.143-155. [4] Eike Kiltz, Chosen-ciphertext Secure Key-encapsulation based on Gap Hashed Diffie-Hellman, Springer-Verlag, 2007, pp. 282-297. [5] K. Kurosawa and Y. Desmedt, A new paradigm of hybrid encryption scheme, CRYPTO 2004, 2004, pp. 426-442. [6] Masayuki Abe, Rosario Gennaro and Kaoru Kurosawa, Tag-KEM/DEM: a new framework for hybrid encryption, Journal of Cryptology 21 (2008), 97-130. [7] Léo Robert Pascal Lafourcade and Demba Sow, Fast Cramer-Shoup cryptosystem, 18th International Conference on Security and Cryptography, SECRYPT 2021, 2021. [8] Rongmao Chen, Xinyi Huang and Moti Yung, Subvert KEM to break DEM: Practical algorithm-substitution attacks on public-key encryption, ASIACRYPT 2020: 26th International Conference on the Theory and Application of Cryptology and Information Security, 2020.
|