1998
DOI: 10.1007/bfb0055717
|View full text |Cite
|
Sign up to set email alerts
|

A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack

Abstract: Abstract.A new public key cryptosystem is proposed and analyzed. The scheme is quite practical, and is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. There appears to be no previous cryptosystem in the literature that enjoys both of these properties simultaneously.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

3
758
0
6

Year Published

2001
2001
2023
2023

Publication Types

Select...
3
2
2

Relationship

0
7

Authors

Journals

citations
Cited by 1,010 publications
(793 citation statements)
references
References 23 publications
3
758
0
6
Order By: Relevance
“…First, our protocol uses the Cramer-Shoup cryptosystem [13] which is secure under adaptive chosen-ciphertext attack. Actually, we require an extension of the CramerShoup cryptosystem, which remains secure under adaptive chosen-ciphertext attack.…”
Section: Building Blocksmentioning
confidence: 99%
See 1 more Smart Citation
“…First, our protocol uses the Cramer-Shoup cryptosystem [13] which is secure under adaptive chosen-ciphertext attack. Actually, we require an extension of the CramerShoup cryptosystem, which remains secure under adaptive chosen-ciphertext attack.…”
Section: Building Blocksmentioning
confidence: 99%
“…This lemma essentially follows from the chosen-ciphertext security (and hence non-malleability) of extended Cramer-Shoup encryption (see [13] and Appendix B). Detail appear in the full proof, below.…”
mentioning
confidence: 99%
“…We employ the idea described in [5] by Cramer and Shoup. We can encode the elements of QR p where p = 2q + 1 and p, q are prime to those of Z q .…”
Section: Expandc To the Common Domain (The Expanding Technique)mentioning
confidence: 99%
“…Cramer and Shoup [5] proved that the Cramer-Shoup encryption scheme is secure in the sense of IND-CCA2 assuming that H is universal one-way and the DDH problem for Q is hard. Lucks [12] recently proposed a variant of the Cramer-Shoup encryption scheme for groups of unknown order.…”
Section: The Cramer-shoup Encryption Scheme Definition 12 (Cramer-shomentioning
confidence: 99%
See 1 more Smart Citation