2019
DOI: 10.1016/j.ins.2019.03.063
|View full text |Cite
|
Sign up to set email alerts
|

New technique for chosen-ciphertext security based on non-interactive zero-knowledge

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
19
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
3

Relationship

1
2

Authors

Journals

citations
Cited by 3 publications
(19 citation statements)
references
References 15 publications
0
19
0
Order By: Relevance
“…The new conversion in [12] works correctly, but we have identified a flaw in its security analysis. For easier explanation, consider the ElGamal KEM as an underlying scheme.…”
Section: Flaw In Security Proof In Previous Research Literaturementioning
confidence: 98%
See 4 more Smart Citations
“…The new conversion in [12] works correctly, but we have identified a flaw in its security analysis. For easier explanation, consider the ElGamal KEM as an underlying scheme.…”
Section: Flaw In Security Proof In Previous Research Literaturementioning
confidence: 98%
“…In Section 3, we introduced the conversion method for CCA-secure KEM and present our corrected proofs using the hybrid argument of indistinguishabilitybased framework. As in [12], we can extend our strategy to the case of identity-based KEM (IBKEM); thus, a newly corrected security proof for the conversion of IBKEM is given in Section 4. In Section 5, we apply our security result to several (IB)KEMs used in [12] and provide new corrected theorems for each scheme.…”
Section: Organizationmentioning
confidence: 99%
See 3 more Smart Citations