2018
DOI: 10.1007/978-3-319-76578-5_12
|View full text |Cite
|
Sign up to set email alerts
|

Public-Key Encryption Resistant to Parameter Subversion and Its Realization from Efficiently-Embeddable Groups

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
17
0
1

Year Published

2019
2019
2021
2021

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 27 publications
(18 citation statements)
references
References 35 publications
0
17
0
1
Order By: Relevance
“…Subversion of pseudorandom generators is of particular importance, given the potential sabotage of the NIST Dual EC PRG [NIS07]. The problem of parameters subversion has also been considered in the context of zero-knowledge proofs [BFS16], and public-key encryption [ABK18].…”
Section: Related Workmentioning
confidence: 99%
“…Subversion of pseudorandom generators is of particular importance, given the potential sabotage of the NIST Dual EC PRG [NIS07]. The problem of parameters subversion has also been considered in the context of zero-knowledge proofs [BFS16], and public-key encryption [ABK18].…”
Section: Related Workmentioning
confidence: 99%
“…Giacon, Heuer, and Poettering [30] proposed key-encapsulation mechanism (KEM) combiners, which can be potentially employed to prevent ASAs. Auerbach, Bellare, and Kiltz [31] studied the security of publickey encryption schemes and KEMs when public parameters they use may be subverted. Armour and Poettering [32] studied options to subvert symmetric message authentication protocols.…”
Section: B Related Workmentioning
confidence: 99%
“…Commonly, the security of PKE schemes depends on some honestly generated public system parameters, e.g., security parameter, primes, elliptic curves, and common reference string [20][21][22][23][24]. In fact, public system parameters are often specified in some standards [20,23], e.g., NIST FIPS 186-4 (2013) [25,26]. It is timesaving for the implementations of PKE systems to use the public system parameters.…”
Section: Introductionmentioning
confidence: 99%
“…It is timesaving for the implementations of PKE systems to use the public system parameters. However, recent research results show that PKE schemes may suffer from parameter subversion attacks (PSA) which allow adversaries to fully control the public system parameters [20,23,[27][28][29][30][31] and hence compromise the security of the corresponding PKE schemes. For instance, the elliptic curve cryptosystem specified in NIST FIPS 186-4 standard has been analyzed to be insecure due to the malicious manipulation of the elliptic curves [23].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation