scispace - formally typeset
Open AccessBook ChapterDOI

Chosen-ciphertext security of multiple encryption

TLDR
This work formalizes the problem of chosen-ciphertext security for multiple encryption, and gives simple, efficient, and generic constructions of multiple encryption schemes secure against chosen-Ciphertext attacks (based on any component scheme secure against such attacks) in the standard model.
Abstract
Encryption of data using multiple, independent encryption schemes (“multiple encryption”) has been suggested in a variety of contexts, and can be used, for example, to protect against partial key exposure or cryptanalysis, or to enforce threshold access to data. Most prior work on this subject has focused on the security of multiple encryption against chosen-plaintext attacks, and has shown constructions secure in this sense based on the chosen-plaintext security of the component schemes. Subsequent work has sometimes assumed that these solutions are also secure against chosen-ciphertext attacks when component schemes with stronger security properties are used. Unfortunately, this intuition is false for all existing multiple encryption schemes. Here, in addition to formalizing the problem of chosen-ciphertext security for multiple encryption, we give simple, efficient, and generic constructions of multiple encryption schemes secure against chosen-ciphertext attacks (based on any component schemes secure against such attacks) in the standard model. We also give a more efficient construction from any (hierarchical) identity-based encryption scheme secure against selective-identity chosen plaintext attacks. Finally, we discuss a wide range of applications for our proposed schemes.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal Article

Traitor Tracing with constant transmission rate

TL;DR: This work presents a general methodology and two protocol constructions that result in the first two public-key traitor tracing schemes with constant transmission rate in settings where plaintexts can be calibrated to be sufficientlylarge.
Book ChapterDOI

On constructing certificateless cryptosystems from identity based encryption

TL;DR: A new efficient pairing-based scheme is proposed that performs better than previous proposals without pre-computation and is also proved to be provably CCA-secure in the random oracle model.
Proceedings ArticleDOI

ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption

TL;DR: In this paper, a scalable forward-secure hierarchical identity-based encryption (fs-HIBE) scheme was proposed, which is based on the bilinear Diffie-Hellman assumption in the random oracle model.
Journal Article

Chosen ciphertext secure public key threshold encryption without random oracles

TL;DR: In this paper, a non-interactive chosen ciphertext secure threshold encryption system is presented, which is based on the identity-based encryption system of Boneh and Boyen and the chosen-ciphertext secure construction of Canetti, Halevi, and Katz.
Book ChapterDOI

Anonymous broadcast encryption: adaptive security and efficient constructions in the standard model

TL;DR: It is argued that it is intrinsically desirable to provide anonymity in standard applications of BE and that it can be achieved at a moderate cost, and it is shown how randomness re-use techniques can be deployed in the ANOBE context to reduce computational and communication costs.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Journal ArticleDOI

Communication theory of secrecy systems

TL;DR: A theory of secrecy systems is developed on a theoretical level and is intended to complement the treatment found in standard works on cryptography.
Book ChapterDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption scheme (IBE) based on the Weil pairing that has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem.
Journal ArticleDOI

Untraceable electronic mail, return addresses, and digital pseudonyms

TL;DR: A technique based on public key cryptography is presented that allows an electronic mail system to hide who a participant communicates with as well as the content of the communication - in spite of an unsecured underlying telecommunication system.
Journal ArticleDOI

A digital signature scheme secure against adaptive chosen-message attacks

TL;DR: A digital signature scheme based on the computational difficulty of integer factorization possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice cannot later forge the signature of even a single additional message.