{"date_published":"2009-05-28T00:00:00Z","date_created":"2018-12-11T12:02:09Z","day":"28","publication_status":"published","citation":{"ista":"Kiltz E, Pietrzak KZ, Stam M, Yung M. 2009. A new randomness extraction paradigm for hybrid encryption. EUROCRYPT: Theory and Applications of Cryptographic Techniques, LNCS, vol. 5479, 590–609.","short":"E. Kiltz, K.Z. Pietrzak, M. Stam, M. Yung, in:, Springer, 2009, pp. 590–609.","ama":"Kiltz E, Pietrzak KZ, Stam M, Yung M. A new randomness extraction paradigm for hybrid encryption. In: Vol 5479. Springer; 2009:590-609. doi:10.1007/978-3-642-01001-9_34","ieee":"E. Kiltz, K. Z. Pietrzak, M. Stam, and M. Yung, “A new randomness extraction paradigm for hybrid encryption,” presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, 2009, vol. 5479, pp. 590–609.","mla":"Kiltz, Eike, et al. A New Randomness Extraction Paradigm for Hybrid Encryption. Vol. 5479, Springer, 2009, pp. 590–609, doi:10.1007/978-3-642-01001-9_34.","chicago":"Kiltz, Eike, Krzysztof Z Pietrzak, Martijn Stam, and Moti Yung. “A New Randomness Extraction Paradigm for Hybrid Encryption,” 5479:590–609. Springer, 2009. https://doi.org/10.1007/978-3-642-01001-9_34.","apa":"Kiltz, E., Pietrzak, K. Z., Stam, M., & Yung, M. (2009). A new randomness extraction paradigm for hybrid encryption (Vol. 5479, pp. 590–609). Presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Springer. https://doi.org/10.1007/978-3-642-01001-9_34"},"conference":{"name":"EUROCRYPT: Theory and Applications of Cryptographic Techniques"},"type":"conference","author":[{"last_name":"Kiltz","full_name":"Kiltz, Eike","first_name":"Eike"},{"last_name":"Pietrzak","full_name":"Krzysztof Pietrzak","orcid":"0000-0002-9139-1654","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87","first_name":"Krzysztof Z"},{"first_name":"Martijn","full_name":"Stam, Martijn","last_name":"Stam"},{"first_name":"Moti","full_name":"Yung, Moti","last_name":"Yung"}],"date_updated":"2021-01-12T07:41:58Z","month":"05","doi":"10.1007/978-3-642-01001-9_34","title":"A new randomness extraction paradigm for hybrid encryption","alternative_title":["LNCS"],"_id":"3230","volume":5479,"intvolume":" 5479","publist_id":"3449","publisher":"Springer","quality_controlled":0,"abstract":[{"text":"We present a new approach to the design of IND-CCA2 secure hybrid encryption schemes in the standard model. Our approach provides an efficient generic transformation from 1-universal to 2-universal hash proof systems. The transformation involves a randomness extractor based on a 4-wise independent hash function as the key derivation function. Our methodology can be instantiated with efficient schemes based on standard intractability assumptions such as Decisional Diffie-Hellman, Quadratic Residuosity, and Paillier's Decisional Composite Residuosity. Interestingly, our framework also allows to prove IND-CCA2 security of a hybrid version of 1991's Damgård's ElGamal public-key encryption scheme under the DDH assumption. ","lang":"eng"}],"year":"2009","page":"590 - 609","extern":1,"status":"public"}