2009
DOI: 10.3233/jcs-2009-0336
|View full text |Cite
|
Sign up to set email alerts
|

Folklore, practice and theory of robust combiners

Abstract: Cryptographic schemes are often designed as a combination of multiple component cryptographic modules. Such a combiner design is robust for a (security) specification if it meets the specification, provided that a sufficient subset of the components meet their specifications. A folklore combiner for encryption is cascade, i.e. c = E e (E e (m)). We show that cascade is a robust combiner for cryptosystems, under three important indistinguishability specifications: chosen plaintext attack (IND-CPA), non-adaptive… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
17
0

Year Published

2010
2010
2022
2022

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 21 publications
(17 citation statements)
references
References 37 publications
0
17
0
Order By: Relevance
“…It shows that using a PRNG's for synchronization gives a significantly higher throughput in almost all scenarios. Figure 9 demonstrates that the Crypto Roulette outperforms a cascade encryption system [7], [8].…”
Section: Resultsmentioning
confidence: 99%
“…It shows that using a PRNG's for synchronization gives a significantly higher throughput in almost all scenarios. Figure 9 demonstrates that the Crypto Roulette outperforms a cascade encryption system [7], [8].…”
Section: Resultsmentioning
confidence: 99%
“…The polynomial-commitment scheme of Kate et al [45] (KZG) reduces this to O(1), and is adopted for secret sharing in, e.g., [11], and in CHURP. KZG hedge: Prior works [42] hedge against the failure of a commitment scheme (or a cryptosystem [13]) by creating hybrid schemes that combine multiple schemes, in contrast to CHURP's approach of using protocol tiers with different schemes in each tier. This approach coupled with novel, efficient detection techniques to switch between tiers (StateVerif), allows CHURP to include an efficient top tier (optimistic path).…”
Section: Related Workmentioning
confidence: 99%
“…A hash function combiner is a construction with access to two or more hash functions, and which achieves certain security properties as long as sufficiently many underlying hash functions satisfy these security properties. The first to formally consider the principle of combiners were Herzberg [18,19] and Harnik et al [17]. Two classical examples are the concatenation combiner C H1,H2 concat (M ) = H 1 (M ) H 2 (M ) and xor combiner C H1,H2…”
Section: Introductionmentioning
confidence: 99%