2022
DOI: 10.1007/978-3-031-22969-5_7
|View full text |Cite
|
Sign up to set email alerts
|

Authenticated Encryption with Key Identification

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
2
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
1

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(4 citation statements)
references
References 16 publications
0
2
0
Order By: Relevance
“…Related to robustness, Len, Grubbs and Ristenpart [30] consider AEAD with key identification, where the decryptor has a list of keys and must identify which one decrypts a given ciphertext.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Related to robustness, Len, Grubbs and Ristenpart [30] consider AEAD with key identification, where the decryptor has a list of keys and must identify which one decrypts a given ciphertext.…”
Section: Related Workmentioning
confidence: 99%
“…If the execution of A with G 1 sets win, then win will also be set in the execution of A SE with G auth SE,qs+qv , which justifies Eq. (30). The count of q s + q v for the number of users for SE arises as an upper bound for the counter v.…”
Section: A Proofs Of Authenticity Lemmasmentioning
confidence: 99%
“…The conventional AE security notions do not imply key-committing security, and there are attacks on popular schemes, including GCM [GLR17, DGRW18], GCM-SIV [LGR21], CCM [Dwo07,MLGR23], and ChaCha20-Poly1305 [GLR17,NL18]. These attacks even lead to application-level attacks, e.g., the multi-recipient integrity attack that targets a specific user and sends malicious content to them and the partitioning oracle attack that effectively performs password brute-force attacks [LGR21]. Researchers are studying AE schemes with committing security to address the issue [GLR17, DGRW18, LGR21, ADG + 22].…”
Section: Introductionmentioning
confidence: 99%
“…Robustness is also important for maintaining consistency in searchable encryption [1] and ensuring auction bid correctness [36]. Various robustness notions for PKE were studied in [2], while stronger notions were introduced in [17]; the symmetric setting was treated in [18,22,16,29].…”
Section: Introductionmentioning
confidence: 99%