为什么手术前要禁食禁水| 15朵玫瑰花代表什么意思| 辩证什么意思| 小腿经常抽筋是什么原因| 来姨妈喝什么比较好| 花孔雀是什么意思| 菠菜不能和什么食物一起吃| 胃黏膜受损是什么症状| 尿酸高可以吃什么| 吝啬鬼是什么生肖| 嗫嚅是什么意思| 灰指甲用什么药好| 养殖什么| 为什么手上会长小水泡| 壁虎长什么样| 大男子主义是什么意思| 漫展是干什么的| 肾阴虚吃什么中成药| 股票roe是什么意思| 什么叫个人修养| 牙龈出血是什么病的前兆| 魔芋丝是什么做的| 查高血压挂什么科| 杨梅用什么酒泡最好| 社畜是什么意思| 头发麻是什么病的前兆| 为什么叫汉族| 菠菜什么季节吃| 价值是什么| 脚麻是什么原因引起的| 家门不幸是什么意思| 盐酸左氧氟沙星片治什么病| 三金片有什么副作用| 气管憩室是什么意思| 血管疼是什么原因| 湿气太重了吃什么药| 肌底液是干什么用的| 喝什么降尿酸| 执行标准是什么意思| 护手霜什么牌子的效果好| 男人眉毛短是什么面相| 保姆代表什么生肖| 惟妙惟肖什么意思| 到此为止是什么意思| 早上七八点是什么时辰| 晨对什么| 小白兔是什么意思| 218号是什么星座| 梦到被蛇咬是什么预兆| 什么是嘌呤| 香兰素是什么东西| 什么钓鱼愿者上钩| 文昌星是什么意思| 什么是干槽症| 怀孕血压高对胎儿有什么影响| 太是什么意思| cmv病毒是什么病毒| 流苏是什么东西| 脚底板出汗是什么原因| 纳少是什么意思| 吃什么化痰| 身体发麻是什么原因| 补充电解质是什么意思| 男人忽冷忽热说明什么| 吃三七有什么功效| 吃什么食物能养肝护肝| 茶毫是什么| 抑制剂是什么| 耳石症什么症状| 神经衰弱是什么| 46什么意思| 焦亚硫酸钠是什么| 经常打哈欠是什么原因| 石墨灰是什么颜色| 拔罐有什么好处| 鸡子是什么东西| 脂肪肝适合吃什么水果| 什么是腰间盘突出| 糖尿病筛查做什么检查| 梦见抓鱼是什么意思| 环比增长什么意思| 腔隙性脑梗吃什么药| 被草是什么感觉| 耳朵里发炎用什么药好| 白细胞数目偏高是什么意思| 吃什么鱼最健康| 嘴唇干是什么原因| 积食内热吃什么药| 浑身疼痛什么原因| 黄色配什么颜色最搭| 大腿出汗是什么原因| 隔离霜是干什么用的| 转奶是什么意思| 专科和本科有什么区别| 尿频挂什么科| 核磁是检查什么的| 6月初三是什么日子| 安厝是什么意思| 幽门螺旋杆菌是什么| 素饺子什么馅儿的好吃| 游车河什么意思| 暗送秋波什么意思| 真菌菌丝阳性什么意思| 经常口腔溃疡是什么原因引起的| 黄辣丁是什么鱼| 补脑吃什么食物| 退役和退伍有什么区别| 甲状腺斑块是什么意思| 什么东西最养胃| 偏头疼吃什么药| 烫伤什么时候能好| 腹泻便溏是什么意思| 参军意愿选什么比较好| 开水冲鸡蛋有什么好处| 阴道发炎用什么药| 抽筋吃什么药见效快| 粑粑黑色是什么原因| 为什么刚吃完饭不能洗澡| 丞字五行属什么| 17度穿什么衣服合适| 爱做梦是什么原因应该怎样调理| 警察是什么编制| 锚什么意思| 腿毛旺盛是什么原因| adivon是什么牌子| 空调综合征有什么症状| 蛟龙是什么| 普萘洛尔是什么药| 肠道消炎用什么药最好| 明天有什么考试| 木鱼花为什么会动| 输卵管造影什么时候检查最好| 先天愚型是什么病| 岁月如梭是什么意思| 照影是什么检查| vivi是什么意思| 火气太旺是什么原因| 上嘴唇发白是因为什么原因| 血压低吃什么东西好| 农历五月是什么月| 康健是什么意思| 农历六月十八是什么星座| 右侧附件区囊性回声是什么意思| 喉咙疼吃什么| 反流性食管炎是什么病| 家里镜子放在什么位置比较好| 大便稀溏是什么意思| 头发有点黄是什么原因| 出殡是什么意思| 跃字五行属什么| 大连有什么特产| 原图是什么意思| 李子和什么不能一起吃| 什么是凤凰男| 心脏彩超能查出什么| 中央型肺ca是什么意思| 杀青了是什么意思| 孔子名叫什么| 浊气是什么| 纳呆是什么意思| 肺与大肠相表里是什么意思| 大便发黑是什么情况| 九月五日是什么节日| 双喜临门指什么生肖| 什么的| apf是什么意思| 亚麻是什么面料| 唇炎去医院挂什么科| 脱脂乳是什么意思| 杀青原指什么| 南通有什么大学| est是什么意思| 不粘锅涂层是什么材料| 失声是什么意思| 卷腹是什么| 不怕流氓什么就怕流氓有文化| 梅花是什么颜色| 贱人的意思是什么意思| 什么是慢性萎缩性胃炎| 双侧瞳孔缩小见于什么| 甘油三酯高吃什么药能降下来| 世袭制是什么意思| 舌头短是什么原因| 庚子是什么意思| 蚊子会传染什么病| 抗核抗体阳性说明什么| 柏拉图爱情是什么意思| 拿什么让你幸福| 晒伤涂什么| 有什么水能代替美瞳水| 1977年出生属什么生肖| 什么书买不到| 头部出汗多吃什么药| 专情是什么意思| 藿香正气水有什么用| 77代表什么意思| 拉肚子吃什么药| 蓄谋已久什么意思| 化气行水是什么意思| 欧字五行属什么| 主管药师是什么职称| 什么叫肾阳虚肾阴虚| 乔迁之喜送什么| 梦见朋友怀孕了是什么意思| 书的五行属性是什么| 什么叫内分泌失调| 脚踝疼挂什么科| 汗脚是什么原因引起的| 宝宝拉肚子吃什么| 流清鼻涕是什么原因| 朝鲜为什么那么落后| 大耗是什么意思| 憬五行属什么| 99年属什么| 碘是什么东西| 红眼病不能吃什么东西| 马代表什么数字| 山水不相逢什么意思| 儿童受凉咳嗽吃什么药| 睾丸疼痛吃什么药| 血氧是什么| 胸闷气短挂什么科室| 白羊女跟什么星座最配| 天蝎座属于什么象星座| 肝硬化前期有什么症状| 鱼鳔是什么| jm是什么| 人间仙境是什么意思| 吃什么补白细胞效果最好| 冷喷机喷脸有什么好处| 甲亢病吃什么药效果好| 喝中药不能吃什么| 谷氨酸钠是什么添加剂| ifyou什么意思| 维生素b什么时候吃效果最好| 低血糖要吃什么| 口腔溃疡用什么药治疗| 国家安全法属于什么法| 宝宝爱出汗是什么原因| 鼻子发干是什么原因造成的| 胎位 头位是什么意思| 梦到自己被蛇咬是什么意思| 阴历六月是什么月| 麦五行属什么| 小囡是什么意思| hpv18阳性是什么意思| 黄瓜不能和什么食物一起吃| 轻微脑震荡有什么症状| 心脏瓣膜关闭不全吃什么药| 脂蛋白高是什么意思| 屁特别臭是什么原因| 谷胱甘肽是什么| fl是胎儿的什么| 六月十三日是什么日子| 1026什么星座| 月加厷念什么| 什么的雕像| 性质是什么| r级是什么意思| 猪心炖什么治失眠| 加油站为什么不能打电话| 漫山遍野是什么生肖| 什么是紫苏| 椰子水有什么好处| 百度Jump to content

长沙至吐鲁番一飞即达 湘籍游客可享一整年优惠

From Wikipedia, the free encyclopedia
(Redirected from Key encapsulation)
Flow diagram of a key encapsulation mechanism, relating the inputs and outputs of the Gen, Encap, and Decap algorithms of a KEM
A key encapsulation mechanism, to securely transport a secret key from a sender to a receiver, consists of three algorithms: Gen, Encap, and Decap. Circles shaded blue—the receiver's public key and the encapsulation —can be safely revealed to an adversary, while boxes shaded red—the receiver's private key and the encapsulated secret key —must be kept secret.
百度 培植独角兽生态圈这份榜单显示,目前84%的独角兽企业聚集于北京、上海、杭州、深圳,阿里、腾讯、小米、百度、京东分别投资孵化29家、26家、12家、8家和4家独角兽。

In cryptography, a key encapsulation mechanism (KEM) is a public-key cryptosystem that allows a sender to generate a short secret key and transmit it to a receiver securely, in spite of eavesdropping and intercepting adversaries.[1][2][3] Modern standards for public-key encryption of arbitrary messages are usually based on KEMs.[4][5]

A KEM allows a sender who knows a public key to simultaneously generate a short random secret key and an encapsulation or ciphertext of the secret key by the KEM's encapsulation algorithm. The receiver who knows the private key corresponding to the public key can recover the same random secret key from the encapsulation by the KEM's decapsulation algorithm.[1][2][3]

The security goal of a KEM is to prevent anyone who does not know the private key from recovering any information about the encapsulated secret keys, even after eavesdropping or submitting other encapsulations to the receiver to study how the receiver reacts.[1][2][3]

Difference from public-key encryption

[edit]
Flow diagram of a public-ken encryption scheme, relating the inputs and outputs of its Gen, Encrypt, and Decrypt algorithms
A public-key encryption scheme.

The difference between a public-key encryption scheme and a KEM is that a public-key encryption scheme allows a sender to choose an arbitrary message from some space of possible messages, while a KEM chooses a short secret key at random for the sender.[1][2][3]

The sender may take the random secret key produced by a KEM and use it as a symmetric key for an authenticated cipher whose ciphertext is sent alongside the encapsulation to the receiver. This serves to compose a public-key encryption scheme out of a KEM and a symmetric-key authenticated cipher in a hybrid cryptosystem.[1][2][3][5]

Most public-key encryption schemes such as RSAES-PKCS1-v1_5, RSAES-OAEP, and Elgamal encryption are limited to small messages[6][7] and are almost always used to encrypt a short random secret key in a hybrid cryptosystem anyway.[8][9][5] And although a public-key encryption scheme can conversely be converted to a KEM by choosing a random secret key and encrypting it as a message, it is easier to design and analyze a secure KEM than to design a secure public-key encryption scheme as a basis. So most modern public-key encryption schemes are based on KEMs rather than the other way around.[10][5]

Definition

[edit]

Syntax

[edit]

A KEM consists of three algorithms:[1][2][3][11][12]

  1. Key generation, , takes no inputs and returns a pair of a public key and a private key .
  2. Encapsulation, , takes a public key , randomly chooses a secret key , and returns along with its encapsulation .
  3. Decapsulation, , takes a private key and an encapsulation , and either returns an encapsulated secret key or fails, sometimes denoted by returning (called ‘bottom’).

Correctness

[edit]

A KEM is correct if, for any key pair generated by , decapsulating an encapsulation returned by with high probability yields the same key , that is, .[2][3][11][12]

Security: IND-CCA

[edit]

Security of a KEM is quantified by its indistinguishability against chosen-ciphertext attack, IND-CCA, which is loosely how much better an adversary can do than a coin toss to tell whether, given a random key and an encapsulation, the key is encapsulated by that encapsulation or is an independent random key.[2][3][11][12]

Specifically, in the IND-CCA game:

  1. The key generation algorithm is run to generate .
  2. is revealed to the adversary.
  3. The adversary can query for arbitrary encapsulations of the adversary's choice.
  4. The encapsulation algorithm is run to randomly generate a secret key and encapsulation , and another secret key is generated independently at random.
  5. A fair coin is tossed, giving an outcome .
  6. The pair is revealed to the adversary.
  7. The adversary can again query for arbitrary encapsulations of the adversary's choice, except for .
  8. The adversary returns a guess , and wins the game if .

The IND-CCA advantage of the adversary is , that is, the probability beyond a fair coin toss at correctly distinguishing an encapsulated key from an independently randomly chosen key.

Examples and motivation

[edit]

RSA

[edit]

Traditional RSA encryption, with -bit moduli and exponent , is defined as follows:[13][14][15]

  • Key generation, :
  1. Generate a -bit semiprime with at random satisfying , where is the Carmichael function.
  2. Compute .
  3. Return as the public key and as the private key. (Many variations on key generation algorithms and private key formats are available.[16])
  • Encryption of -bit message to public key , giving :
  1. Encode the bit string as an integer with .
  2. Return .
  • Decryption of ciphertext with private key , giving :
  1. Compute .
  2. Decode the integer as a bit string .

This naive approach is totally insecure. For example, since it is nonrandomized, it cannot be secure against even known-plaintext attack—an adversary can tell whether the sender is sending the message ATTACK AT DAWN versus the message ATTACK AT DUSK simply by encrypting those messages and comparing the ciphertext.

Even if is always a random secret key, such as a 256-bit AES key, when is chosen to optimize efficiency as , the message can be computed from the ciphertext simply by taking real number cube roots, and there are many other attacks against plain RSA.[13][14] Various randomized padding schemes have been devised in attempts—sometimes failed, like RSAES-PKCS1-v1_5[13][17][18]—to make it secure for arbitrary short messages .[13][14]

Since the message is almost always a short secret key for a symmetric-key authenticated cipher used to encrypt an arbitrary bit string message, a simpler approach called RSA-KEM is to choose an element of at random and use that to derive a secret key using a key derivation function , roughly as follows:[19][8]

  • Key generation: As above.
  • Encapsulation for a public key , giving :
  1. Choose an integer with uniformly at random.
  2. Return and as its encapsulation.
  • Decapsulation of with private key , giving :
  1. Compute .
  2. Return .

This approach is simpler to implement, and provides a tighter reduction to the RSA problem, than padding schemes like RSAES-OAEP.[19]

Elgamal

[edit]

Traditional Elgamal encryption is defined over a multiplicative subgroup of the finite field with generator of order as follows:[20][21]

  • Key generation, :
  1. Choose uniformly at random.
  2. Compute .
  3. Return as the private key and as the public key.
  • Encryption of a message to public key , giving :
  1. Choose uniformly at random.
  2. Compute:
  3. Return the ciphertext .
  • Decryption of a ciphertext for a private key , giving :
  1. Fail and return if or if , i.e., if or is not in the subgroup generated by .
  2. Compute .
  3. Return .

This meets the syntax of a public-key encryption scheme, restricted to messages in the space (which limits it to message of a few hundred bytes for typical values of ). By validating ciphertexts in decryption, it avoids leaking bits of the private key through maliciously chosen ciphertexts outside the group generated by .

However, this fails to achieve indistinguishability against chosen ciphertext attack. For example, an adversary having a ciphertext for an unknown message can trivially decrypt it by querying the decryption oracle for the distinct ciphertext , yielding the related plaintext , from which can be recovered by .[20]

Traditional Elgamal encryption can be adapted to the elliptic-curve setting, but it requires some way to reversibly encode messages as points on the curve, which is less trivial than encoding messages as integers mod .[22]

Since the message is almost always a short secret key for a symmetric-key authenticated cipher used to encrypt an arbitrary bit string message, a simpler approach is to derive the secret key from and dispense with and altogether, as a KEM, using a key derivation function :[1]

  • Key generation: As above.
  • Encapsulation for a public key , giving :
  1. Choose uniformly at random.
  2. Compute .
  3. Return and as its encapsulation.
  • Decapsulation of with private key , giving :
  1. Fail and return if , i.e., if is not in the subgroup generated by .
  2. Compute .
  3. Return .

When combined with an authenticated cipher to encrypt arbitrary bit string messages, the combination is essentially the Integrated Encryption Scheme. Since this KEM only requires a one-way key derivation function to hash random elements of the group it is defined over, in this case, and not a reversible encoding of messages, it is easy to extend to more compact and efficient elliptic curve groups for the same security, as in the ECIES, Elliptic Curve Integrated Encryption Scheme.

See also

[edit]

References

[edit]
  1. ^ a b c d e f g Galbraith, Steven (2012). "§23.1.1: The KEM/DEM paradigm". Mathematics of Public-Key Cryptography. Cambridge University Press. pp. 471–478. ISBN 978-1-107-01392-6.
  2. ^ a b c d e f g h Shoup, Victor (May 2000). Preneel, Bart (ed.). Using Hash Functions as a Hedge against Chosen Ciphertext Attack. Advances in Cryptology – EUROCRYPT 2000. Lecture Notes in Computer Science. Vol. 1807. Bruges, Belgium: Springer. pp. 275–288. doi:10.1007/3-540-45539-6_19. ISBN 978-3-540-67517-4.
  3. ^ a b c d e f g h Cramer, Ronald; Shoup, Victor (2003). "Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack". SIAM Journal on Computing. 33 (1). Society for Industrial and Applied Mathematics: 167–226. doi:10.1137/S0097539702403773.
  4. ^ FIPS 203: Module-Lattice-Based Key-Encapsulation Mechanism Standard (PDF), National Institute of Standards and Technology, 2025-08-06, doi:10.6028/NIST.FIPS.203
  5. ^ a b c d Barnes, R.; Bhargavan, K.; Lipp, B.; Wood, C. (February 2022). Hybrid Public Key Encryption. Internet Engineering Task Force. doi:10.17487/RFC9180. RFC 9180.
  6. ^ Kaliski, B.; Jonsson, J.; Rusch, A. (November 2016). Moriarity, K. (ed.). PKCS #1: RSA Cryptography Specifications Version 2.2. Internet Engineering Task Force. doi:10.17487/RFC8017. RFC 8017.
  7. ^ Menezes, Alfred J.; van Oorschot, Paul C.; Vanstone, Scott A. (October 1996). "8. Public-Key Encryption" (PDF). Handbook of Applied Cryptography. CRC Press. pp. 283–319. ISBN 0-8493-8523-7.
  8. ^ a b Ferguson, Niels; Kohno, Tadayoshi; Schneier, Bruce (2010). "12. RSA". Cryptography Engineering. Wiley. pp. 195–211. ISBN 978-0-470-47424-2.
  9. ^ Callas, J.; Donnerhacke, L.; Finney, H.; Shaw, D.; Thayer, R. (November 2007). OpenPGP Message Format. Internet Engineering Task Force. doi:10.17487/RFC4880. RFC 4880.
  10. ^ "Post-Quantum Cryptography: FAQs". National Institute of Standards and Technology. 2025-08-06. Archived from the original on 2025-08-06. Retrieved 2025-08-06.
  11. ^ a b c Dent, Alexander W. (2002), A Designer’s Guide to KEMs, Cryptology ePrint Archive, International Association for Cryptologic Research
  12. ^ a b c Hofheinz, Dennis; H?velmanns, Kathrin; Kiltz, Eike (November 2017). Kalai, Yael; Reyzin, Leonid (eds.). A Modular Analysis of the Fujisaki-Okamoto Transformation. Theory of Cryptography – TCC 2017. Lecture Notes in Computer Science. Vol. 10677. Baltimore, MD, United States: Springer. pp. 341–371. doi:10.1007/978-3-319-70500-2_12. ISBN 978-3-319-70499-9.
  13. ^ a b c d Aumasson, Jean-Philippe (2018). "10. RSA". Serious Cryptography: A Practical Introduction to Modern Encryption. No Starch Press. pp. 181–199. ISBN 978-1-59327-826-7.
  14. ^ a b c Stinson, Douglas R. (2006). "5. The RSA Cryptosystem and Factoring Integers". Cryptography Theory and Practice (3rd ed.). Chapman & Hall/CRC. pp. 161–232. ISBN 978-1-58488-508-5.
  15. ^ Rivest, R.L.; Shamir, A.; Adleman, L. (2025-08-06). "A method for obtaining digital signatures and public-key cryptosystems" (PDF). Communications of the ACM. 21 (2). Association for Computer Machinery: 120–126. doi:10.1145/359340.359342.
  16. ^ ?venda, Petr; Nemec, Matú?; Sekan, Peter; Kva?ňovsky, Rudolf; Formánek, David; Komárek, David; Matyá?, Vashek (August 2016). The Million-Key Question—Investigating the Origins of RSA Public Keys. 25th USENIX Security Symposium. Austin, TX, United States: USENIX Association. pp. 893–910. ISBN 978-1-931971-32-4.
  17. ^ Bleichenbacher, Daniel (August 1998). Krawczyk, Hugo (ed.). Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. Advances in Cryptology – CRYPTO '98. Lecture Notes in Computer Science. Vol. 1462. Santa Barbara, CA, United States: Springer. pp. 1–12. doi:10.1007/BFb0055716. ISBN 978-3-540-64892-5.
  18. ^ Coron, Jean-Sébastien; Joye, Marc; Naccache, David; Paillier, Pascal (May 2000). Preneel, Bart (ed.). New Attacks on PKCS#1 v1.5 Encryption. Advances in Cryptology – EUROCRYPT 2000. Lecture Notes in Computer Science. Vol. 1807. Bruges, Belgium: Springer. pp. 369–381. doi:10.1007/3-540-45539-6_25. ISBN 978-3-540-67517-4.
  19. ^ a b Shoup, Victor (2001), A Proposal for an ISO Standard for Public Key Encryption (version 2.1), Cryptology ePrint Archive, International Association for Cryptologic Research
  20. ^ a b Galbraith, Steven (2012). "§20.3: Textbook Elgamal encryption". Mathematics of Public-Key Cryptography. Cambridge University Press. pp. 471–478. ISBN 978-1-107-01392-6.
  21. ^ Elgamal, Taher (August 1984). Blakley, George Robert; Chaum, David (eds.). A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. Advances in Cryptology – CRYPTO 1984. Lecture Notes in Computer Science. Vol. 196. Santa Barbara, CA, United States: Springer. pp. 10–18. doi:10.1007/3-540-39568-7_2. ISBN 978-3-540-15658-1.
  22. ^ Koblitz, Neal (January 1987). "Elliptic Curve Cryptosystems" (PDF). Mathematics of Computation. 48 (177). American Mathematical Society: 203–209. doi:10.1090/S0025-5718-1987-0866109-5.
献血有什么坏处 农历六月初七是什么星座 白带黄什么原因 孕妇吃什么水果最好 缺钾会出现什么症状
阴历六月是什么月 欧洲为什么没有统一 海虾不能和什么一起吃 青色是什么颜色 玫瑰糠疹是什么原因引起的
益安宁丸主治什么病 naprogesic是什么药 cod表示什么 gps是什么意思 甲状腺功能是什么
手腕凸起的骨头叫什么 老年痴呆症挂什么科 鸡汤炖什么菜好吃 什么逼人 小产和流产有什么区别
人死后为什么要守夜hcv8jop2ns7r.cn 娃娃鱼属于什么类动物hcv8jop2ns9r.cn 甘露醇是什么药hcv9jop0ns5r.cn 吃什么能养肝护肝hcv8jop8ns5r.cn 哈尼是什么意思hcv8jop3ns4r.cn
爱像什么hcv9jop7ns4r.cn 姨太太是什么意思hcv9jop3ns5r.cn 什么是风湿病hcv7jop5ns3r.cn 糖尿病都有什么症状hcv8jop2ns7r.cn 世事无常是什么意思hcv8jop4ns6r.cn
牙根疼是什么原因hcv7jop7ns4r.cn 主理人什么意思hcv9jop7ns4r.cn crayon是什么意思hcv8jop7ns7r.cn 小孩出虚汗是什么原因hcv9jop8ns2r.cn stories是什么意思hcv8jop6ns1r.cn
股票填权是什么意思hcv8jop3ns8r.cn kkp什么意思hcv8jop5ns5r.cn 为什么不说话hcv8jop3ns3r.cn 玄青色是什么颜色hcv8jop6ns4r.cn notebook什么意思hcv9jop5ns7r.cn
百度