Towards KEM unification

DJ Bernstein, E Persichetti - Cryptology ePrint Archive, 2018 - eprint.iacr.org
This paper highlights a particular construction of a correct KEM without failures and without
ciphertext expansion from any correct deterministic PKE, and presents a simple tight proof of …

New Limits of Provable Security and Applications to ElGamal Encryption

S Schäge - Annual International Conference on the Theory and …, 2024 - Springer
We provide new results showing that ElGamal encryption cannot be proven CCA1-secure–a
long-standing open problem in cryptography. Our result follows from a very broad, meta …

Identity-based encryption tightly secure under chosen-ciphertext attacks

D Hofheinz, D Jia, J Pan - … 2018: 24th International Conference on the …, 2018 - Springer
We propose the first identity-based encryption (IBE) scheme that is (almost) tightly secure
against chosen-ciphertext attacks. Our scheme is efficient, in the sense that its ciphertext …

Signatures with Memory-Tight Security in the Quantum Random Oracle Model

K Xagawa - Annual International Conference on the Theory and …, 2024 - Springer
Memory tightness of reductions in cryptography, in addition to the standard tightness related
to advantage and running time, is important when the underlying problem can be solved …

Comparing proofs of security for lattice-based encryption

DJ Bernstein - Cryptology ePrint Archive, 2019 - eprint.iacr.org
This paper describes the limits of various" security proofs", using 36 lattice-based KEMs as
case studies. This description allows the limits to be systematically compared across these …

Digital signatures with memory-tight security in the multi-challenge setting

D Diemert, K Gellert, T Jager, L Lyu - … on the Theory and Application of …, 2021 - Springer
The standard security notion for digital signatures is “single-challenge”(SC) EUF-CMA
security, where the adversary outputs a single message-signature pair and “wins” if it is a …

Tight time-space lower bounds for finding multiple collision pairs and their applications

I Dinur - Annual International Conference on the Theory and …, 2020 - Springer
We consider a collision search problem (CSP), where given a parameter C, the goal is to
find C collision pairs in a random function f: N → N (where N={0, 1, ..., N-1\}) using S bits of …

On the memory-tightness of hashed ElGamal

A Ghoshal, S Tessaro - Advances in Cryptology–EUROCRYPT 2020: 39th …, 2020 - Springer
We study the memory-tightness of security reductions in public-key cryptography, focusing in
particular on Hashed ElGamal. We prove that any straightline (ie, without rewinding) black …

The memory-tightness of authenticated encryption

A Ghoshal, J Jaeger, S Tessaro - … CRYPTO 2020, Santa Barbara, CA, USA …, 2020 - Springer
This paper initiates the study of the provable security of authenticated encryption (AE) in the
memory-bounded setting. Recent works–Tessaro and Thiruvengadam (TCC'18), Jaeger and …

Tight time-memory trade-offs for symmetric encryption

J Jaeger, S Tessaro - Advances in Cryptology–EUROCRYPT 2019: 38th …, 2019 - Springer
Concrete security proofs give upper bounds on the attacker's advantage as a function of its
time/query complexity. Cryptanalysis suggests however that other resource limitations–most …