Prototyping post-quantum and hybrid key exchange and authentication in TLS and SSH

E Crockett, C Paquin, D Stebila - Cryptology ePrint Archive, 2019 - eprint.iacr.org
Once algorithms for quantum-resistant key exchange and digital signature schemes are
selected by standards bodies, adoption of post-quantum cryptography will depend on …

On Multiple Encryption for Public-Key Cryptography

T Soroceanu, N Buchmann, M Margraf - Cryptography, 2023 - mdpi.com
Using multiple, individual encryption schemes is a well-established method to increase the
overall security of encrypted data. These so-called multiple encryption or hybrid schemes …

Hybrid key encapsulation mechanisms and authenticated key exchange

N Bindel, J Brendel, M Fischlin, B Goncalves… - … 2019, Chongqing, China …, 2019 - Springer
Concerns about the impact of quantum computers on currently deployed public key
cryptography have instigated research into not only quantum-resistant cryptographic …

Chosen-ciphertext security of multiple encryption

Y Dodis, J Katz - Theory of Cryptography Conference, 2005 - Springer
Encryption of data using multiple, independent encryption schemes (“multiple encryption”)
has been suggested in a variety of contexts, and can be used, for example, to protect against …

On constructing certificateless cryptosystems from identity based encryption

B Libert, JJ Quisquater - Public Key Cryptography-PKC 2006: 9th …, 2006 - Springer
Certificateless cryptography (CL-PKC) is a concept that aims at enjoying the advantages of
identity based cryptography without suffering from its inherent key escrow. Several methods …

KEM combiners

F Giacon, F Heuer, B Poettering - … Conference on Practice and Theory of …, 2018 - Springer
Key-encapsulation mechanisms (KEMs) are a common stepping stone for constructing
public-key encryption. Secure KEMs can be built from diverse assumptions, including ones …

Identity-based hierarchical strongly key-insulated encryption and its application

Y Hanaoka, G Hanaoka, J Shikata, H Imai - Advances in Cryptology …, 2005 - Springer
In this paper, we discuss non-interactive updating of decryption keys in identity-based
encryption (IBE). In practice, key revocation is a necessary and inevitable process and IBE is …

Chosen-ciphertext secure anonymous conditional proxy re-encryption with keyword search

L Fang, W Susilo, C Ge, J Wang - Theoretical Computer Science, 2012 - Elsevier
Weng et al. introduced the notion of conditional proxy re-encryption (or C-PRE, for short),
whereby only the ciphertext satisfying one condition set by the delegator can be transformed …

Many a mickle makes a muckle: A framework for provably quantum-secure hybrid key exchange

B Dowling, TB Hansen, KG Paterson - International Conference on Post …, 2020 - Springer
Abstract Hybrid Authenticated Key Exchange (AKE) protocols combine keying material from
different sources (post-quantum, classical, and quantum key distribution (QKD)) to build …

Time-specific encryption from forward-secure encryption

K Kasamatsu, T Matsuda, K Emura… - … and Cryptography for …, 2012 - Springer
Paterson and Quaglia (SCN 2010) proposed the concept of time-specific encryption (TSE)
and its efficient constructions. TSE is a type of public key encryption with additional …