2018
DOI: 10.1007/978-3-319-76578-5_6
|View full text |Cite
|
Sign up to set email alerts
|

Hybrid Encryption in a Multi-user Setting, Revisited

Abstract: This paper contributes to understanding the interplay of security notions for PKE, KEMs, and DEMs, in settings with multiple users, challenges, and instances. We start analytically by first studying (a) the tightness aspects of the standard hybrid KEM+DEM encryption paradigm, (b) the inherent weak security properties of all deterministic DEMs due to generic key-collision attacks in the multi-instance setting, and (c) the negative effect of deterministic DEMs on the security of hybrid encryption.We then switch … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
6
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
6
3

Relationship

0
9

Authors

Journals

citations
Cited by 11 publications
(6 citation statements)
references
References 22 publications
(62 reference statements)
0
6
0
Order By: Relevance
“…Abe et al [20] put forward to a more efficient tag-KEM/DEM scheme. Then, many KEM/ DEM schemes [21][22][23][24][25][26][27][28] have been proposed. These designs support both components modular design.…”
Section: Related Workmentioning
confidence: 99%
“…Abe et al [20] put forward to a more efficient tag-KEM/DEM scheme. Then, many KEM/ DEM schemes [21][22][23][24][25][26][27][28] have been proposed. These designs support both components modular design.…”
Section: Related Workmentioning
confidence: 99%
“…Considerable work has been done in recent years on designing cryptographic protocols that have reductionist security proofs in the multi-user setting whose tightness gaps do not (significantly) depend on the number of users. Examples include MAC schemes [29], signature schemes [203], aggregate signature schemes [223], Galois counter mode (GCM) in authenticated encryption [230], hybrid encryption [159], and key agreement [18].…”
Section: 42mentioning
confidence: 99%
“…Consequently, hybrid algorithm techniques provide a new class of algorithms [20], [21]. A hybrid scheme provides more data confidentiality which is to be achieved by this hybrid cryptosystem which contains all the interchangeable and dissimilar cryptography rules [22], [23]. In order to ensure safe communication and secure transactions, there are several factors to consider, including the type of channel used, the business model, and the associated security infrastructure.…”
Section: Introductionmentioning
confidence: 99%