
2007) (ABE), particularly in settings where ABE-
KEM (Chotard et al., 2017) is used, thus improving
efficiency (see (Krenn et al., 2025) for details).
ACKNOWLEDGEMENT
This work has received funding from the European
Union’s Horizon Europe research and innovation
program under Grant Agreement No. 101114043
(“QSNP”), from the DIGITAL-2021-QCI-01 Dig-
ital European Program under Project number No.
101091642 and the Austrian National Foundation
for Research, Technology and Development(“QCI-
CAT”), and EU Digital Europe Programme under
Grant Agreement No. 101190366 (PiQASO).
REFERENCES
AbdElnapi, N. M., Omara, F. A., and Omran, N. F. (2016).
A hybrid hashing security algorithm for data storage
on cloud computing.
Alagic, G., Maxime, B., Pierre, C., David, C., Quynh, D.,
Thinh, D., John, K., Jacob, L., Yi-Kai, L., Carl, M.,
Dustin, M., Rene, P., Ray, P., Angela, R., Hamilton,
S., Daniel, S.-T., and Noah, W. (2025). Status report
on the fourth round of the NIST post-quantum cryp-
tography standardization process. Technical Report
NIST IR 8545, National Institute of Standards and
Technology.
Alnahawi, N., Schmitt, N., Wiesmaier, A., Heinemann, A.,
and Grasmeyer, T. (2023). On the state of crypto-
agility. Cryptology ePrint Archive, Paper 2023/487.
Badertscher, C., Ciampi, M., and Kiayias, A. (2023). Ag-
ile cryptography: A universally composable approach.
In Rothblum, G. and Wee, H., editors, Theory of
Cryptography, pages 480–509, Cham. Springer Na-
ture Switzerland.
Barnes, R., Bhargavan, K., Lipp, B., and Wood, C. A.
(2022). Hybrid Public Key Encryption. RFC 9180.
Bethencourt, J., Sahai, A., and Waters, B. (2007).
Ciphertext-policy attribute-based encryption. In 2007
IEEE Symposium on Security and Privacy (S&P
2007), 20-23 May 2007, Oakland, California, USA,
pages 321–334. IEEE Computer Society.
Bruckner, S., Ramacher, S., and Striecks, C. (2023).
Muckle+: End-to-end hybrid authenticated key ex-
changes. In Johansson, T. and Smith-Tone, D., editors,
Post-Quantum Cryptography, pages 601–633, Cham.
Springer Nature Switzerland.
Chotard, J., Phan, D. H., and Pointcheval, D. (2017).
Homomorphic-policy attribute-based key encapsula-
tion mechanisms. In Nguyen, P. Q. and Zhou, J., edi-
tors, Information Security - 20th International Confer-
ence, ISC 2017, Ho Chi Minh City, Vietnam, Novem-
ber 22-24, 2017, Proceedings, volume 10599 of Lec-
ture Notes in Computer Science, pages 155–172.
Springer.
Cramer, R. and Shoup, V. (2004). Design and analy-
sis of practical public-key encryption schemes secure
against adaptive chosen ciphertext attack. SIAM J.
Comput., 33(1):167–226.
Diffie, W. and Hellman, M. (1976). New directions in cryp-
tography. IEEE Transactions on Information Theory,
22(6):644–654.
Fujisaki, E. and Okamoto, T. (2013). Secure integration
of asymmetric and symmetric encryption schemes. In
Journal of Cryptology, vol. 26, no. 1, 2013, pages 80–
101.
Giacon, F., Heuer, F., and Poettering, B. (2018). KEM com-
biners. Cryptology ePrint Archive, Paper 2018/024.
Kaliski, B. and Staddon, J. (1998). PKCS #1: RSA cryp-
tography specifications version 2.0. Request for Com-
ments RFC 2437, Internet Engineering Task Force.
Num Pages: 39.
Krenn, S., Lor
¨
unser, T., Ramacher, S., and Valbusa, F.
(2025). Seamless post-quantum transition: Agile and
efficient encryption for data-at-rest. Cryptology ePrint
Archive, Paper 2025/742.
Ott, D., Moreau, D., and Gaur, M. (2022). Planning for
cryptographic readiness in an era of quantum comput-
ing advancement. In International Conference on In-
formation Systems Security and Privacy.
Ott, D., Paterson, K., and Moreau, D. (2023). Where is
the research on cryptographic transition and agility?
Communications of the ACM, 66(4):29–32.
Ott, D., Peikert, C., and other workshop participants (2019).
Identifying research challenges in post quantum cryp-
tography migration and cryptographic agility.
P., D., Babu, S., and Vijayalakshmi, Y. (2020). Enhance-
ment of e-commerce security through asymmetric key
algorithm. Computer Communications, 153:125–134.
Poettering, B. and Rastikian, S. (2023). A study of kem gen-
eralizations. In G
¨
unther, F. and Hesse, J., editors, Se-
curity Standardisation Research, pages 53–77, Cham.
Springer Nature Switzerland.
Rivest, R. L., Shamir, A., and Adleman, L. (1978). A
method for obtaining digital signatures and public-key
cryptosystems. Commun. ACM, 21(2):120–126.
Shor, P. W. (1997). Polynomial-time algorithms for
prime factorization and discrete logarithms on a
quantum computer. SIAM Journal on Computing,
26(5):1484–1509.
Sullivan, B. (2009). Cryptographic agility. https://learn.mi
crosoft.com/en-us/archive/msdn-magazine/2009/bro
wnfield/cryptographic-agility.
Wiesmaier, A., Alnahawi, N., Grasmeyer, T., Geißler, J.,
Zeier, A., Bauspieß, P., and Heinemann, A. (2021).
On pqc migration and crypto-agility.
Wilhelm, F. K., Steinwandt, R., Zeuch, D., Lageyre, P., and
Kirchhoff, S. (2024). Status of quantum computer
development - Entwicklungsstand Quantencomputer.
Technical report, German Federal Office for Informa-
tion Security.
Zhang, Q. (2021). An overview and analysis of hybrid en-
cryption: The combination of symmetric encryption
and asymmetric encryption. In 2021 2nd International
Conference on Computing and Data Science (CDS),
pages 616–622.
SECRYPT 2025 - 22nd International Conference on Security and Cryptography
764