On IND-qCCA security in the ROM and its applications: CPA security is sufficient for TLS 1.3

L Huguenin-Dumittan, S Vaudenay - … on the Theory and Applications of …, 2022 - Springer
Abstract Bounded IND-CCA security (IND-qCCA) is a notion similar to the traditional IND-
CCA security, except the adversary is restricted to a constant number q of decryption …

A secure peer to peer multiparty transaction scheme based on blockchain

H Hong, Z Sun - Peer-to-Peer Networking and Applications, 2021 - Springer
Blockchain has become one of the most important techniques in decentralized
cryptocurrency systems. It has drawn much attention from both academia and industrial …

Reducing public key sizes in bounded CCA-secure KEMs with optimal ciphertext length

T Yamakawa, S Yamada, T Matsuda… - … Conference, ISC 2013 …, 2015 - Springer
Abstract Currently, chosen-ciphertext (CCA) security is considered as the de facto standard
security notion for public key encryption (PKE), and a number of CCA-secure schemes have …

Secure and Efficient Cryptographic Algorithms in a Quantum World

LE Huguenin-Dumittan - 2024 - infoscience.epfl.ch
Since the advent of internet and mass communication, two public-key cryptographic
algorithms have shared the monopoly of data encryption and authentication: Diffie-Hellman …

A note on IND-qCCA security in the ROM and its applications: CPA security is sufficient for TLS 1.3

L Huguenin-Dumittan, S Vaudenay - Cryptology ePrint Archive, 2021 - eprint.iacr.org
Abstract Bounded IND-CCA security (IND-qCCA) is a notion similar to the traditional IND-
CCA security, except the adversary is restricted to a constant number q of decryption …

Compact authenticated key exchange from bounded CCA-Secure KEM

K Yoneyama - IEICE Transactions on Fundamentals of Electronics …, 2015 - search.ieice.org
How to reduce communication complexity is a common important issue to design
cryptographic protocols. This paper focuses on authenticated key exchange (AKE). Several …

[PDF][PDF] A note on IND-qCCA security in the ROM and its applications.

L Huguenin-Dumittan, S Vaudenay - IACR Cryptol. ePrint Arch., 2021 - iacr.steepath.eu
We show in this note that bounded KEM IND-CCA security (IND-qCCA) is easily obtained
from any passively secure PKE in the (Q) ROM. That is, simply adding a confirmation hash or …

[PDF][PDF] On IND-qCCA security in the ROM and its applications

L Huguenin-Dumittan, S Vaudenay - iacr.org
Bounded IND-CCA security (IND-qCCA) is a notion similar to the traditional IND-CCA
security, except the adversary is restricted to a constant number q of decryption …

Public-Key Encryption Schemes with Bounded CCA Security and Optimal Ciphertext Length Based on the CDH and HDH Assumptions

M Pereira, R Dowsley, ACA Nascimento… - The Computer …, 2015 - academic.oup.com
Abstract In Cramer et al.(2007, Bounded CCA2-Secure Encryption. In Kurosawa, K.(ed.),
Advances in Cryptology–ASIACRYPT 2007, Kuching, Malaysia, December 2–6, Lecture …

Generic constructions and transformations of decryption consistent encryption

M Zhang, K Morozov, T Takagi - IETE Journal of Research, 2014 - Taylor & Francis
Binding encryption provides an effective way to broadcast a secret to an authorized group of
users, which guarantees decryption consistency, ie, that all users can obtain the same …