scispace - formally typeset
Open AccessBook ChapterDOI

Immunizing Encryption Schemes from Decryption Errors

Reads0
Chats0
TLDR
This work provides methods for transforming an encryption scheme susceptible to decryption errors into one that is immune to these errors and may help defend against certain cryptanalytic techniques.
Abstract
We provide methods for transforming an encryption scheme susceptible to decryption errors into one that is immune to these errors. Immunity to decryption errors is vital when constructing non-malleable and chosen ciphertext secure encryption schemes via current techniques; in addition, it may help defend against certain cryptanalytic techniques, such as the attack of Proos [33] on the NTRU scheme.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

A Proof of Security of Yao’s Protocol for Two-Party Computation

TL;DR: This paper provides a complete description of Yao’s protocol, along with a rigorous proof of security, for the first time that an explicitProof of security has been published.
Book ChapterDOI

Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions

TL;DR: This work identifies and fills some gaps with regard to consistency (the extent to which false positives are produced) for public-key encryption with keyword search (PEKS) and provides a transform of an anonymous IBE scheme to a secure PEKS scheme that guarantees consistency.
Journal ArticleDOI

Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions

TL;DR: This work identifies and fills some gaps with regard to consistency (the extent to which false positives are produced) for public-key encryption with keyword search (PEKS) and defines computational and statistical relaxations of the existing notion of perfect consistency.
Book ChapterDOI

A Modular Analysis of the Fujisaki-Okamoto Transformation

TL;DR: The Fujisaki-Okamoto (FO) transformation as discussed by the authors turns any weakly secure public-key encryption scheme into a strongly secure one in the random oracle model, but it suffers from several drawbacks such as a non-tight security reduction, and the need for a perfectly correct scheme.
Journal Article

A Proof of Yao's Protocol for Secure Two-Party Computation

TL;DR: This paper provides a complete description of Yao’s protocol, along with a rigorous proof of security, for securely computing any two-party functionality in the presence of semi-honest adversaries (FOCS 1986).
References
More filters
MonographDOI

Foundations of Cryptography

TL;DR: In this paper, the authors present a list of figures in the context of digital signatures and message authentication for general cryptographic protocols, including encryption, digital signatures, message authentication, and digital signatures.
Journal ArticleDOI

A Pseudorandom Generator from any One-way Function

TL;DR: It is shown how to construct a pseudorandom generator from any one-way function, and it is shown that there is a Pseudorandom Generator if and only ifthere is a one- way function.
Book ChapterDOI

NTRU: A Ring-Based Public Key Cryptosystem

TL;DR: NTRU encryption and decryption use a mixing system suggested by polynomial algebra combined with a clustering principle based on elementary probability theory to create a new public key cryptosystem.
Proceedings ArticleDOI

A hard-core predicate for all one-way functions

TL;DR: This paper proves a conjecture of [Levin 87, sec. 5.6.2] that the scalar product of Boolean vectors p, g, x is a hard-core of every one-way function ƒ, and extends to multiple (up to the logarithm of security) such bits and to any distribution on the x.
Book ChapterDOI

A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack

TL;DR: In this paper, a new public key cryptosystem is proposed and analyzed, which is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. But the scheme is quite practical, and is not provable to be used in practice.