On Multiple Encryption for Public-Key Cryptography
Abstract
:1. Introduction
2. Related Work
3. Preliminaries
3.1. Notation
3.2. Public-Key Multiple Encryption
- , the key generation algorithm, is a probabilistic algorithm that takes as the input a security parameter as , generates system parameters for Π and outputs a related pair of public and secret keys.
- , the encryption algorithm, is a probabilistic algorithm that takes as the input a public key and a message and outputs a ciphertext . If necessary, we explicitly state the randomness r used for the encryption as . Otherwise, the randomness is internally chosen uniformly at random.
- , the decryption algorithm, is a deterministic algorithm that takes as the input a secret key and a ciphertext and outputs a message or a designated rejection symbol ⊥ to indicate a failed decryption.
- , the key generation algorithm, is a probabilistic algorithm that takes as the input a security parameter as and generates n keypairs for . The output of is the multiple encryption keypair .
- , the encryption algorithm, is a probabilistic algorithm that takes as the input a multiple encryption public key and a message and outputs a ciphertext using . If necessary, we explicitly state the randomness used for the encryption as . Otherwise, the randomness is internally chosen uniformly at random.
- , the decryption algorithm, is a deterministic algorithm that takes as the input a multiple encryption key and a ciphertext and uses to output a message or a designated rejection symbol ⊥ to indicate a failed decryption using.
3.3. Design Principles of Multiple Encryption
3.4. Indistinguishability Notions for Public-Key Encryption
3.5. Indistinguishability Notions for Multiple Public-Key Encryption
- At least k of the n component ciphers of are secure PKEs with regard to some security notion.
- The function is negligible for any PPT adversary .
4. Sequential Multiple Encryption
4.1. Natural Sequential Multiple Encryption
- , the key generation algorithm, is a probabilistic algorithm that takes the security parameters as the input. It invokes the key generation algorithm of each PKE component in order to obtain n keypairs . The output of is .
- , the encryption algorithm, is a probabilistic algorithm that takes as the input a multiple encryption public key and a message and computes the ciphertext as follows: Set for to n perform . Output .
- , the decryption algorithm, is a deterministic algorithm that takes as the input a multiple encryption secret key and a ciphertext C and decrypts the message as follows. Set and compute for to 1 the individual decryption of . Return .
4.2. Hashed Sequential Multiple Encryption
- , the key generation algorithm, is a probabilistic algorithm that takes the security parameters as the input. It invokes the key generation algorithm of each PKE component in order to obtain n keypairs . The output of is .
- , the encryption algorithm, is a probabilistic algorithm that takes as the input a multiple encryption public key and a message and computes the ciphertext as follows. Choose and compute . For to n, perform . Output .
- , the decryption algorithm, is a deterministic algorithm that takes as the input a multiple encryption key pair and a ciphertext and decrypts the message as follows: Set and compute for to 2 the individual decryption of . After each decryption step, check if and return ⊥ if not. Finally, decrypt the last ciphertext and return the message .
4.3. XOR Sequential Multiple Encryption
- , the key generation algorithm, is a probabilistic algorithm that takes the security parameters as the input. It invokes the key generation algorithm of each PKE component in order to obtain n keypairs . The output of is .
- , the encryption algorithm, is a probabilistic algorithm that takes as the input a multiple encryption public key and a message and computes the ciphertext as follows: Choose random values and compute . Set . For to n, perform and . Set . Output .
- , the decryption algorithm, is a deterministic algorithm that takes as the input a multiple encryption key pair and a ciphertext and decrypts the message as follows: Decrypt each intermediate ciphertext for to 1 by computing first the decryption of and second . Set . For the re-encryption check, concatenate . For to n, check if and return ⊥ if not. If all checks pass, return the message .
5. Parallel Multiple Encryption
5.1. Natural Parallel Multiple Encryption
- , the key generation algorithm, is a probabilistic algorithm that takes the security parameters as the input. It invokes the key generation algorithm of each PKE component in order to obtain n keypairs . The output of is .
- , the encryption algorithm, is a probabilistic algorithm that takes as the input a multiple encryption public key and a message and computes the ciphertext as follows: Compute the shares of the message as . For to n, perform . Output .
- , the decryption algorithm, is a deterministic algorithm that takes as the input a multiple encryption key pair and a ciphertext and decrypts the message as follows: Decrypt the individual shares by computing for to n the decryption of . Recover the message by computing and return .
5.2. Improved Natural Parallel Multiple Encryption
- , the key generation algorithm, is a probabilistic algorithm that takes the security parameters as the input. It invokes the key generation algorithm of each PKE component in order to obtain n keypairs . The output of is .
- , the encryption algorithm, is a probabilistic algorithm that takes as the input a multiple encryption public key and a message and computes the ciphertext as follows: Compute the shares of the message as . Choose random values and compute . For to n, encrypt as and XOR the message share to . Set . Finally, output the ciphertext .
- , the decryption algorithm, is a deterministic algorithm that takes as the input a multiple encryption key pair and a ciphertext and decrypts the message as follows: For to n, perform the following steps: Parse to and decrypt the random value . Then, compute the message share . After the loop, recover the message by computing . Then, check the validity of the ciphertext by first computing . If and for to n, return the plaintext . Otherwise, return ⊥ as the ciphertext is not valid.
5.3. Secret Sharing Signature Parallel Multiple Encryption
- , the key generation algorithm, is a probabilistic algorithm that takes the security parameters as the input. It invokes the key generation algorithm of each PKE component in order to obtain n keypairs . The output of is .
- , the encryption algorithm, is a probabilistic algorithm that takes as the input a multiple encryption public key and a message and computes the ciphertext as follows: Compute the shares of the message as . Generate a signature-key pair . For to n, perform . Then, compute the hash of the individual ciphertexts and sign that value as . Output the ciphertext .
- , the decryption algorithm, is a deterministic algorithm that takes as the input a multiple encryption key pair and a ciphertext and decrypts the message as follows: Compute and verify the attached signature . If the signature is not valid, return ⊥. Otherwise, continue by decrypting the individual shares , for to n. Recover the message by computing and return .
5.4. Natural XOR Parallel Multiple Encryption
- , the key generation algorithm, is a probabilistic algorithm that takes the security parameters as the input. It invokes the key generation algorithm of each PKE component in order to obtain n keypairs . The output of is .
- , the encryption algorithm, is a probabilistic algorithm that takes as the input a multiple encryption public key and a message and computes the ciphertext as follows: Choose n random values . Encrypt the XOR value of the message m with all as . For to n, perform . Output .
- , the decryption algorithm, is a deterministic algorithm that takes as the input a multiple encryption key pair and a ciphertext and decrypts the message as follows: Decrypt the random values by computing for to n the decryption of . Recover the message by computing and return .
5.5. XOR-Input Parallel Multiple Encryption
- , the key generation algorithm, is a probabilistic algorithm that takes the security parameters as the input. It invokes the key generation algorithm of each PKE component in order to obtain n keypairs . The output of is .
- , the encryption algorithm, is a probabilistic algorithm that takes as the input a multiple encryption public key and a message and computes the ciphertext as follows: Choose random values . Encrypt the XOR value of the message m with all as . For to n, perform . Output .
- , the decryption algorithm, is a deterministic algorithm that takes as the input a multiple encryption key pair and a ciphertext and decrypts the message as follows: Decrypt the random values by computing for to n the decryption of . Recover the message by computing and return .
6. Sequential–Parallel Multiple Encryption
6.1. Detectable Sequential–Parallel Multiple Encryption
- , the key generation algorithm, is a probabilistic algorithm that takes the security parameters as the input. It invokes the key generation algorithm of each PKE component in order to obtain three keypairs . The output of is .
- , the encryption algorithm, is a probabilistic algorithm that takes as the input a multiple encryption public key and a message and computes the ciphertext as follows: Choose two random values for , where returns the required number of random coin tosses for . First, compute . Then, for , perform . Output .
- , the decryption algorithm, is a deterministic algorithm that takes as the input a multiple encryption key pair and a ciphertext and decrypts the message as follows: Decrypt the first ciphertext by computing the decryption of . Recover the message and the random coins by computing . Verify the validity of the ciphertext by checking if for . If both checks pass, return the message . Otherwise, return ⊥.
6.2. Quantum Augmented KEM-DEM Multiple Encryption
- , the key generation algorithm, is a probabilistic algorithm that takes the security parameters as the input. It invokes the key generation algorithm of the KEM and the PKE component in order to obtain two keypairs and . The output of is .
- , the encryption algorithm, is a probabilistic algorithm that takes as the input a multiple encryption public key and a message and computes the ciphertext as follows: Choose a random value and call the key encapsulation function to obtain . Use the generated shared secret to encrypt the message m and r with the DEM, . Then, encrypt the ciphertext from the DEM again with the PKE, . Output as ciphertext .
- , the decryption algorithm, is a deterministic algorithm that takes as the input a multiple encryption key pair and a ciphertext and decrypts the message as follows: Decrypt the asymmetric ciphertext and obtain . Decapsulate the shared secret . Recover the message and the random coins by computing . Verify the validity of the ciphertext by checking if and . If both checks pass, return the message . Otherwise, return ⊥.
7. Discussion and Recommendations
7.1. Security
7.2. Efficiency and Complexity
7.3. Recommendations
- Ciphertext size. If the size of the ciphertext is relevant, we recommend using the hashed sequential scheme (Section 4.2). It is secure in the sense of -IND-sMCCA from IND-CCA PKE components and only uses hash functions as an additional cryptographic primitive.
- Run time. If the overall run time of the M-PKE scheme is important, we recommend using the improved natural parallel scheme (Section 5.2). Note that this advantage is lost if the PKE components cannot be parallelized, e.g., due to hardware limitations. If it is not possible to parallelize the computation, the hashed sequential scheme can be used. In this case, the hashed sequential scheme is just as fast as the improved natural parallel scheme, but offers smaller ciphertexts.
- Additional primitives. We recommend the hashed sequential scheme (Section 4.2) when only a limited selection of cryptographic primitives is available. Especially lightweight cryptographic libraries may lack the support of AONTs or secret sharing schemes.
- Quantum resistance. The only proven M-PKE scheme in the QROM is the quantum augmented KEM-DEM scheme (Section 6.2). One should be careful when using this scheme since there is a patent by the authors describing their scheme [54]. It is also possible to use schemes that are proven to be secure in the standard model, when they do not rely on cryptographic hash functions being a truly random function, like the secret sharing signature scheme (Section 5.3). Unfortunately, this scheme uses digital signatures to ensure the validity of the ciphertext. Therefore, (hybrid) quantum-resistant digital signature schemes must be used to guarantee the quantum resistance, which complicates the scheme and may affect the existing security proofs. Currently, we cannot recommend any M-PKE schemes for quantum-safe use; this is still an open research question (see Section 9).
8. Conclusions
9. Future Directions
Author Contributions
Funding
Conflicts of Interest
References
- Rivest, R.L.; Shamir, A.; Adleman, L. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. Assoc. Comput. Mach. 1978, 21, 120–126. [Google Scholar] [CrossRef]
- Diffie, W.; Hellman, M.E. New Directions in Cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef]
- Arute, F.; Arya, K.; Babbush, R.; Bacon, D.; Bardin, J.C.; Barends, R.; Biswas, R.; Boixo, S.; Brandao, F.G.S.L.; Buell, D.A.; et al. Quantum Supremacy Using a Programmable Superconducting Processor. Nature 2019, 574, 505–510. [Google Scholar] [CrossRef] [PubMed]
- IBM. IBM Unveils 400 Qubit-Plus Quantum Processor and Next-Generation IBM Quantum System Two. 2022. Available online: https://newsroom.ibm.com/2022-11-09-IBM-Unveils-400-Qubit-Plus-Quantum-Processor-and-Next-Generation-IBM-Quantum-System-Two (accessed on 2 September 2023).
- NIST. Selected Algorithms 2022—Post-Quantum Cryptography|CSRC|CSRC. 2022. Available online: https://csrc.nist.gov/Projects/post-quantum-cryptography/selected-algorithms-2022 (accessed on 25 August 2023).
- Beullens, W. Breaking Rainbow Takes a Weekend on a Laptop. In Advances in Cryptology—CRYPTO 2022; Dodis, Y., Shrimpton, T., Eds.; Lecture Notes in Computer Science; Springer Nature: Cham, Switzerland, 2022; pp. 464–479. [Google Scholar] [CrossRef]
- Castryck, W.; Decru, T. An Efficient Key Recovery Attack on SIDH. In Advances in Cryptology–EUROCRYPT 2023; Hazay, C., Stam, M., Eds.; Lecture Notes in Computer Science; Springer Nature: Cham, Switzerland, 2023; pp. 423–447. [Google Scholar] [CrossRef]
- Giron, A.A.; Custódio, R.; Rodríguez-Henríquez, F. Post-Quantum Hybrid Key Exchange: A Systematic Mapping Study. J. Cryptogr. Eng. 2022, 13, 71–88. [Google Scholar] [CrossRef]
- Shannon, C.E. Communication Theory of Secrecy Systems. Bell Syst. Tech. J. 1949, 28, 656–715. [Google Scholar] [CrossRef]
- Even, S.; Goldreich, O. On the Power of Cascade Ciphers. In Advances in Cryptology: Proceedings of Crypto 83; Chaum, D., Ed.; Springer: Boston, MA, USA, 1984; pp. 43–50. [Google Scholar] [CrossRef]
- Maurer, U.M.; Massey, J.L. Cascade Ciphers: The Importance of Being First. J. Cryptol. 1993, 6, 55–61. [Google Scholar] [CrossRef]
- Aiello, W.; Bellare, M.; Di Crescenzo, G.; Venkatesan, R. Security Amplification by Composition: The Case of Doubly-Iterated, Ideal Ciphers. In Advances in Cryptology—CRYPTO ’98; Krawczyk, H., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1998; pp. 390–407. [Google Scholar] [CrossRef]
- Merkle, R.C.; Hellman, M.E. On the Security of Multiple Encryption. Commun. Acm 1981, 24, 465–467. [Google Scholar] [CrossRef]
- Asmuth, C.; Blakley, G. An Efficient Algorithm for Constructing a Cryptosystem Which Is Harder to Break than Two Other Cryptosystems. Comput. Math. Appl. 1981, 7, 447–450. [Google Scholar] [CrossRef]
- Herzberg, A. Folklore, Practice and Theory of Robust Combiners. J. Comput. Secur. 2009, 17, 159–189. [Google Scholar] [CrossRef]
- Zhang, R.; Hanaoka, G.; Shikata, J.; Imai. On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security? 2003. Available online: https://eprint.iacr.org/2003/181 (accessed on 6 July 2023).
- Dodis, Y.; Katz, J. Chosen-Ciphertext Security of Multiple Encryption. In Theory of Cryptography; Hutchison, D., Kanade, T., Kittler, J., Kleinberg, J.M., Mattern, F., Mitchell, J.C., Naor, M., Nierstrasz, O., Pandu Rangan, C., Steffen, B., et al., Eds.; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3378, pp. 188–209. [Google Scholar] [CrossRef]
- Fujioka, A.; Okamoto, Y.; Saito, T. Security of Sequential Multiple Encryption. In Progress in Cryptology—LATINCRYPT 2010; Abdalla, M., Barreto, P.S.L.M., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2010; pp. 20–39. [Google Scholar] [CrossRef]
- Hohenberger, S.; Lewko, A.; Waters, B. Detecting Dangerous Queries: A New Approach for Chosen Ciphertext Security. In Advances in Cryptology—EUROCRYPT 2012; Hutchison, D., Kanade, T., Kittler, J., Kleinberg, J.M., Mattern, F., Mitchell, J.C., Naor, M., Nierstrasz, O., Pandu Rangan, C., Steffen, B., et al., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; Volume 7237, pp. 663–681. [Google Scholar] [CrossRef]
- Goncalves, B.; Mashatan, A. Tightly Secure PKE Combiner in the Quantum Random Oracle Model. Cryptography 2022, 6, 15. [Google Scholar] [CrossRef]
- Harnik, D.; Kilian, J.; Naor, M.; Reingold, O.; Rosen, A. On Robust Combiners for Oblivious Transfer and Other Primitives. In Advances in Cryptology—EUROCRYPT 2005; Hutchison, D., Kanade, T., Kittler, J., Kleinberg, J.M., Mattern, F., Mitchell, J.C., Naor, M., Nierstrasz, O., Pandu Rangan, C., Steffen, B., et al., Eds.; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3494, pp. 96–113. [Google Scholar] [CrossRef]
- Zhang, R.; Hanaoka, G.; Shikata, J.; Imai, H. On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security. In Public Key Cryptography—PKC 2004; Bao, F., Deng, R., Zhou, J., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2004; pp. 360–374. [Google Scholar] [CrossRef]
- Fischlin, M.; Herzberg, A.; Bin-Noon, H.; Shulman, H. Obfuscation Combiners. In Advances in Cryptology— CRYPTO 2016; Robshaw, M., Katz, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9815, pp. 521–550. [Google Scholar] [CrossRef]
- Jain, A.; Manohar, N.; Sahai, A. Combiners for Functional Encryption, Unconditionally. In Advances in Cryptology— EUROCRYPT 2020; Canteaut, A., Ishai, Y., Eds.; Springer International Publishing: Cham, Switzerland, 2020; Volume 12105, pp. 141–168. [Google Scholar] [CrossRef]
- Giacon, F.; Heuer, F.; Poettering, B. KEM Combiners. In Public-Key Cryptography— PKC 2018; Abdalla, M., Dahab, R., Eds.; Springer International Publishing: Cham, Switzerland, 2018; Volume 10769, pp. 190–218. [Google Scholar] [CrossRef]
- Bindel, N.; Brendel, J.; Fischlin, M.; Goncalves, B.; Stebila, D. Hybrid Key Encapsulation Mechanisms and Authenticated Key Exchange. In Post-Quantum Cryptography; Ding, J., Steinwandt, R., Eds.; Springer International Publishing: Cham, Switzerland, 2019; Volume 11505, pp. 206–226. [Google Scholar] [CrossRef]
- Huguenin-Dumittan, L.; Vaudenay, S. FO-like Combiners and Hybrid Post-Quantum Cryptography. In Cryptology and Network Security; Conti, M., Stevens, M., Krenn, S., Eds.; Springer International Publishing: Cham, Switzerland, 2021; Volume 13099, pp. 225–244. [Google Scholar] [CrossRef]
- Braithwaite, M. Experimenting with Post-Quantum Cryptography. Available online: https://security.googleblog.com/2016/07/experimenting-with-post-quantum.html (accessed on 30 January 2023).
- Alkim, E.; Ducas, L.; Pöppelmann, T.; Schwabe, P. Post-Quantum Key Exchange: A New Hope. In Proceedings of the 25th USENIX Conference on Security Symposium, SEC’16, Austin, TX, USA, 10–12 August 2016; USENIX Association: Berkeley, CA, USA, 2016; pp. 327–343. [Google Scholar]
- Hülsing, A.; Rijneveld, J.; Schanck, J.; Schwabe, P. High-Speed Key Encapsulation from NTRU. In Cryptographic Hardware and Embedded Systems —CHES 2017; Fischer, W., Homma, N., Eds.; Lecture Notes in Computer Science; Springer International Publishing: Cham, Switzerland, 2017; pp. 232–252. [Google Scholar] [CrossRef]
- Kölbl, S.; Misoczki, R.; Schmieg, S. Why Google Now Uses Post-Quantum Cryptography for Internal Comms. Available online: https://cloud.google.com/blog/products/identity-security/why-google-now-uses-post-quantum-cryptography-for-internal-comms (accessed on 30 January 2023).
- Kwiatkowski, K.; Valenta, L. TLS Post-Quantum Experiment. 2019. Available online: http://blog.cloudflare.com/the-tls-post-quantum-experiment/ (accessed on 23 April 2023).
- Easterbrook, K.; Paquin, C. Post-Quantum TLS. Available online: https://www.microsoft.com/en-us/research/project/post-quantum-tls (accessed on 26 April 2023).
- Anastasova, M.; Kampanakis, P.; Massimo, J. PQ-HPKE: Post quantum hybrid public key encryption. In Proceedings of the ICMC 2022, Limerick, Ireland, 3–9 July 2022. [Google Scholar]
- Bellare, M.; Desai, A.; Pointcheval, D.; Rogaway, P. Relations among Notions of Security for Public-Key Encryption Schemes. In Advances in Cryptology—CRYPTO ’98; Goos, G., Hartmanis, J., van Leeuwen, J., Krawczyk, H., Eds.; Springer: Berlin/Heidelberg, Germany, 1998; Volume 1462, pp. 26–45. [Google Scholar] [CrossRef]
- Katz, J.; Yung, M. Characterization of Security Notions for Probabilistic Private-Key Encryption. J. Cryptol. 2006, 19, 67–95. [Google Scholar] [CrossRef]
- Canetti, R.; Krawczyk, H.; Nielsen, J.B. Relaxing Chosen-Ciphertext Security. In the Advances in Cryptology—CRYPTO 2003; Boneh, D., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2003; pp. 565–582. [Google Scholar] [CrossRef]
- An, J.H.; Dodis, Y.; Rabin, T. On the Security of Joint Signature and Encryption. In Advances in Cryptology—EUROCRYPT 2002; Goos, G., Hartmanis, J., van Leeuwen, J., Knudsen, L.R., Eds.; Springer: Berlin/Heidelberg, Germany, 2002; Volume 2332, pp. 83–107. [Google Scholar] [CrossRef]
- Zhang, C.; Cash, D.; Wang, X.; Yu, X.; Chow, S.S.M. Combiners for Chosen-Ciphertext Security. In Computing and Combinatorics; Dinh, T.N., Thai, M.T., Eds.; Springer International Publishing: Cham, Switzerland, 2016; Volume 9797, pp. 257–268. [Google Scholar] [CrossRef]
- Fujisaki, E.; Okamoto, T. Secure Integration of Asymmetric and Symmetric Encryption Schemes. J. Cryptol. 2013, 26, 80–101. [Google Scholar] [CrossRef]
- Rivest, R.L. All-or-Nothing Encryption and the Package Transform. In Fast Software Encryption; Biham, E., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1997; pp. 210–218. [Google Scholar] [CrossRef]
- Boyko, V. On the Security Properties of OAEP as an All-or-Nothing Transform. In Advances in Cryptology—CRYPTO’ 99; Goos, G., Hartmanis, J., van Leeuwen, J., Wiener, M., Eds.; Springer: Berlin/Heidelberg, Germany, 1999; Volume 1666, pp. 503–518. [Google Scholar] [CrossRef]
- Desai, A. The Security of All-or-Nothing Encryption: Protecting against Exhaustive Key Search. In Advances in Cryptology—CRYPTO 2000; Bellare, M., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2000; pp. 359–375. [Google Scholar] [CrossRef]
- McEvoy, R.P.; Murphy, C.C. Efficient All-or-Nothing Encryption Using CTR Mode. In E-Business and Telecommunication Networks; Filipe, J., Obaidat, M.S., Eds.; Communications in Computer and Information Science; Springer: Berlin, Heidelberg, Germany, 2008; pp. 92–106. [Google Scholar] [CrossRef]
- Blakley, G.R. Safeguarding Cryptographic Keys. In Proceedings of the 1979 International Workshop on Managing Requirements Knowledge (MARK), New York, NY, USA, 4–7 June 1979; pp. 313–318. [Google Scholar] [CrossRef]
- Shamir, A. How to Share a Secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
- Lv, C.; Jia, X.; Lin, J.; Jing, J.; Tian, L.; Sun, M. Efficient Secret Sharing Schemes. In Secure and Trust Computing, Data Management and Applications; Park, J.J., Lopez, J., Yeo, S.S., Shon, T., Taniar, D., Eds.; Communications in Computer and Information Science; Springer: Berlin/Heidelberg, Germany, 2011; pp. 114–121. [Google Scholar] [CrossRef]
- Wang, Y.; Desmedt, Y. Efficient Secret Sharing Schemes Achieving Optimal Information Rate. In Proceedings of the 2014 IEEE Information Theory Workshop (ITW 2014), Hobart, TAS, Australia, 2–5 November 2014; pp. 516–520. [Google Scholar] [CrossRef]
- Ding, J.; Lin, C.; Wang, H.; Xing, C. Communication Efficient Secret Sharing With Small Share Size. IEEE Trans. Inf. Theory 2022, 68, 659–669. [Google Scholar] [CrossRef]
- ISO/IEC 18033-2:2006; Information Technology—Security Techniques—Encryption Algorithms—Part 2: Asymmetric Ciphers. ISO: Geneva, Switzerland, 2006.
- Cramer, R.; Shoup, V. Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack. SIAM J. Comput. 2004, 33, 167–226. [Google Scholar] [CrossRef]
- Dent, A.W. A Designer’s Guide to KEMs. In Cryptography and Coding; Goos, G., Hartmanis, J., van Leeuwen, J., Paterson, K.G., Eds.; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2898, pp. 133–151. [Google Scholar] [CrossRef]
- Hofheinz, D.; Hövelmanns, K.; Kiltz, E. A Modular Analysis of the Fujisaki-Okamoto Transformation. In Theory of Cryptography; Kalai, Y., Reyzin, L., Eds.; Springer International Publishing: Cham, Switzerland, 2017; Volume 10677, pp. 341–371. [Google Scholar] [CrossRef]
- Goncalves, B.; Mashatan, A.; Fallah, J.; Byrne, K.; Siddavaatam, P. Quantum-Augmentable Hybrid Encryption System and Method. U.S. Patent 11,431,498, 30 August 2022. [Google Scholar]
- Rahman, M.; Rokon, I.R.; Rahman, M. Efficient Hardware Implementation of RSA Cryptography. In Proceedings of the 2009 3rd International Conference on Anti-Counterfeiting, Security, and Identification in Communication, Hong Kong, China, 20–22 August 2009; pp. 316–319. [Google Scholar] [CrossRef]
- Thabah, S.D.; Sonowal, M.; Ahmed, R.U.; Saha, P. Fast and Area Efficient Implementation of RSA Algorithm. Procedia Comput. Sci. 2019, 165, 525–531. [Google Scholar] [CrossRef]
- Zhang, Y.; Chen, D.; Choi, Y.; Chen, L.; Ko, S.B. A High Performance ECC Hardware Implementation with Instruction-Level Parallelism over GF(2163). Microprocess Microsystems 2010, 34, 228–236. [Google Scholar] [CrossRef]
- MuthuKumar, B.; Jeevananthan, S. High Speed Hardware Implementation of an Elliptic Curve Cryptography (ECC) Co-Processor. In Proceedings of the Trendz in Information Sciences & Computing (TISC2010), Chennai, India, 17–19 December 2010; pp. 176–180. [Google Scholar] [CrossRef]
- Xing, Y.; Li, S. A Compact Hardware Implementation of CCA-Secure Key Exchange Mechanism CRYSTALS-KYBER on FPGA. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021, 2021, 328–356. [Google Scholar] [CrossRef]
- Jati, A.; Gupta, N.; Chattopadhyay, A.; Sanadhya, S.K. A Configurable CRYSTALS-Kyber Hardware Implementation with Side-Channel Protection. ACM Trans. Embed. Comput. Syst. 2023. [Google Scholar] [CrossRef]
M-PKE Scheme | Ref. | Design | Security Implication | Proof Model | Ciphertext Size | Additional Primitives |
---|---|---|---|---|---|---|
Natural Sequential | Herzberg [15] and Zhang et al. [16] | Sequential | Standard | - | ||
Hashed Sequential | Fujioka et al. [18] | Sequential | ROM | Hash functions | ||
XOR Sequential | Zhang et al. [16] | Sequential | ROM | AONT and hash functions | ||
Natural Parallel | Zhang et al. [22] | Parallel | Standard | AONT | ||
Improved Natural Parallel | Zhang et al. [22] | Parallel | ROM | AONT and hash functions | ||
Secret Sharing Signature | Dodis and Katz [17] | Parallel | Standard | secret sharing scheme and signature scheme | ||
Natural XOR | Asmuth and Blakely [14] | Parallel | - | - | - | |
XOR-Input | Herzberg [15] | Parallel | Standard | - | ||
Detectable | Hohenberger et al. [19] | Sequential–Parallel | ROM | PKEs with different securities | ||
Quantum Augmented KEM-DEM | Goncalves and Mashatan [20] | Sequential–Parallel | ROM and QROM | Hash functions, KEM and DEM |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Soroceanu, T.; Buchmann, N.; Margraf, M. On Multiple Encryption for Public-Key Cryptography. Cryptography 2023, 7, 49. https://doi.org/10.3390/cryptography7040049
Soroceanu T, Buchmann N, Margraf M. On Multiple Encryption for Public-Key Cryptography. Cryptography. 2023; 7(4):49. https://doi.org/10.3390/cryptography7040049
Chicago/Turabian StyleSoroceanu, Tudor, Nicolas Buchmann, and Marian Margraf. 2023. "On Multiple Encryption for Public-Key Cryptography" Cryptography 7, no. 4: 49. https://doi.org/10.3390/cryptography7040049
APA StyleSoroceanu, T., Buchmann, N., & Margraf, M. (2023). On Multiple Encryption for Public-Key Cryptography. Cryptography, 7(4), 49. https://doi.org/10.3390/cryptography7040049