2022
DOI: 10.1007/978-3-031-07082-2_15
|View full text |Cite
|
Sign up to set email alerts
|

Anonymous, Robust Post-quantum Public Key Encryption

Abstract: A core goal of the NIST PQC competition is to produce public-key encryption (PKE) schemes which, even if attacked with a large-scale quantum computer, maintain the security guarantees needed by applications. The main security focus in the NIST PQC context has been IND-CCA security, but other applications demand that PKE schemes provide anonymity (Bellare et al., ASIACRYPT 2001), and robustness (Abdalla et al., TCC 2010). Examples of such applications include anonymous communication systems, cryptocurrencies, … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
19
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
6
2

Relationship

1
7

Authors

Journals

citations
Cited by 17 publications
(28 citation statements)
references
References 32 publications
0
19
0
Order By: Relevance
“…Out of these assumptions, the most debatable w.r.t. instantiability is likely ENC-KP, as discussed recently in [40].…”
Section: Cryptographic Assumptions In Pq-bcmentioning
confidence: 88%
“…Out of these assumptions, the most debatable w.r.t. instantiability is likely ENC-KP, as discussed recently in [40].…”
Section: Cryptographic Assumptions In Pq-bcmentioning
confidence: 88%
“…The KEMTLS-PDK protocol [47], in reducing roundtrips, sends the KEM encapsulation against the server's static key in cleartext. Unless an anonymous KEM [4,27,40] is deployed, this value might leak information about the server's identity.…”
Section: Discussionmentioning
confidence: 99%
“…In addition to these security definitions, there are additional security properties that have been discussed in the literature (see, for example, [171,172]). While not required for submission, such properties may be desirable.…”
Section: Ind-cpa Ind-cca2 and Euf-cma Securitymentioning
confidence: 99%