scispace - formally typeset
Open AccessBook ChapterDOI

Rerandomizable and replayable adaptive chosen ciphertext attack secure cryptosystems

Reads0
Chats0
TLDR
A cryptosystem that is RCCA secure has full CCA2 security except for the little detail that it may be possible to modify a ciphertext into another ciphertext containing the same plaintext.
Abstract
Recently Canetti, Krawczyk and Nielsen defined the notion of replayable adaptive chosen ciphertext attack (RCCA) secure encryption. Essentially a cryptosystem that is RCCA secure has full CCA2 security except for the little detail that it may be possible to modify a ciphertext into another ciphertext containing the same plaintext.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal Article

Traitor Tracing with constant transmission rate

TL;DR: This work presents a general methodology and two protocol constructions that result in the first two public-key traitor tracing schemes with constant transmission rate in settings where plaintexts can be calibrated to be sufficientlylarge.
Proceedings ArticleDOI

Chosen-ciphertext secure proxy re-encryption

TL;DR: Ateniese et al. as discussed by the authors proposed a security against chosen ciphertext attacks for proxy re-encryption (PRE) schemes based on the Decisional Bilinear Diffie-Hellman assumption.
Posted Content

Chosen-Ciphertext Secure Proxy Re-Encryption.

TL;DR: Ateniese et al. as mentioned in this paper proposed a denition of security against chosen ciphertext attacks for proxy re-encryption (PRE) schemes, and presented a scheme that satises the denition.
Book ChapterDOI

Lossy encryption: constructions from general assumptions and efficient selective opening chosen ciphertext security

TL;DR: In this article, it was shown that statistically hiding 2-round oblivious transfer implies lossy encryption and smooth hash proof systems, and that private information retrieval and homomorphic encryption both imply lossy encryptions, and thus selective opening secure public key encryption.
Proceedings ArticleDOI

Targeted malleability: homomorphic encryption for restricted computations

TL;DR: In this paper, the notion of targeted malleability is introduced to restrict the homomorphic computations one can perform on encrypted data, and two constructions are presented that transform any homomorphic encryption scheme into one that offers targeted non-malleability.
References
More filters
Book ChapterDOI

A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack

TL;DR: In this paper, a new public key cryptosystem is proposed and analyzed, which is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. But the scheme is quite practical, and is not provable to be used in practice.
Book ChapterDOI

Lower bounds for discrete logarithms and related problems

TL;DR: Lower bounds on the complexity of the discrete logarithm and related problems are proved that match the known upper bounds: any generic algorithm must perform Ω(p1/2) group operations, where p is the largest prime dividing the order of the group.
Journal Article

A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack

TL;DR: In this article, a new public key cryptosystem is proposed and analyzed, which is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. But the scheme is quite practical, and is not provable to be used in practice.
Proceedings ArticleDOI

Public-key cryptosystems provably secure against chosen ciphertext attacks

Moni Naor, +1 more
TL;DR: This work shows how to construct a public-key cryptosystem (as originally defined by DiNe and Hellman) secure against chosen ciphertezt attacks, given aPublic-Key cryptosystern secure against passive eavesdropping and a noninteractive zero-knowledge proof system in the shared string model.