One of the most common ways of constructing a CCA-secure KEM is to apply the Fujisaki-Okamoto transformation [16] to a weakly secure PKE/KEM scheme (e.g., one with chosen-plaintext or CPA security). This approach has produced many practical KEMs that are CCA-secure in the random oracle model.
Sep 7, 2020
A Simple and Efficient CCA-Secure. Lattice KEM in the Standard Model. Xavier Boyen. Malika Izabachène. Qinyi Li. QUT. CEA List. Griffith University. SCN 2020 ...
Abstract. We present, to date, the most efficient public-key encap- sulation mechanism from integer lattices in the standard model. Our.
Our construction achieves adaptive CCA security through a “direct” chosen-ciphertext security technique without relying on any generic transformation. The ...
This work presents, to date, the most efficient public-key encapsulation mechanism from integer lattices in the standard model through a “direct” ...
A Simple and Efficient CCA-Secure Lattice KEM in the Standard Model. https ... Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model.
A Simple and Efficient CCA-Secure Lattice KEM in the Standard Model. X. Boyen, M. Izabachène, and Q. Li. SCN, volume 12238 of Lecture Notes in Computer ...
In this paper, we propose and implement a portfolio of post-quantum cryptographic primitives (CPA- secure encryption, CCA-secure KEM, CCA-secure public- key ...
In this paper, we propose an efficient PKE scheme employing identity-based techniques. Our scheme requires short public key and is proven CCA-secure in the ...