2007
DOI: 10.1007/978-3-540-76900-2_31
|View full text |Cite
|
Sign up to set email alerts
|

Bounded CCA2-Secure Encryption

Abstract: Whereas encryption schemes withstanding passive chosenplaintext attacks (CPA) can be constructed based on a variety of computational assumptions, only a few assumptions are known to imply the existence of encryption schemes withstanding adaptive chosen-ciphertext attacks (CCA2). Towards addressing this asymmetry, we consider a weakening of the CCA2 model-bounded CCA2-security-wherein security needs only hold against adversaries that make an a-priori bounded number of queries to the decryption oracle. Regarding… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
68
0

Year Published

2012
2012
2022
2022

Publication Types

Select...
5
1
1

Relationship

2
5

Authors

Journals

citations
Cited by 75 publications
(71 citation statements)
references
References 26 publications
0
68
0
Order By: Relevance
“…These results imply that the approach of minimizing ciphertext overhead in the above mentioned schemes [28,22,34], by compressing group elements using a target collision resistant hash function (or a similar primitive), will not yield CCA secure or non-malleable KEMs based on non-interactive assumptions. Additionally, since the DDH-based KEM by Cramer et al [13] is contained in the KEM class, the results imply that this scheme cannot be shown fully CCA secure or non-malleable based on any non-interactive assumption. See Section 3 for a definition of the class of KEMs we consider, Section 4 for our main impossibility result, and Section 6 for further discussion about the implications and limitations of our results.…”
Section: Our Contributionmentioning
confidence: 94%
See 2 more Smart Citations
“…These results imply that the approach of minimizing ciphertext overhead in the above mentioned schemes [28,22,34], by compressing group elements using a target collision resistant hash function (or a similar primitive), will not yield CCA secure or non-malleable KEMs based on non-interactive assumptions. Additionally, since the DDH-based KEM by Cramer et al [13] is contained in the KEM class, the results imply that this scheme cannot be shown fully CCA secure or non-malleable based on any non-interactive assumption. See Section 3 for a definition of the class of KEMs we consider, Section 4 for our main impossibility result, and Section 6 for further discussion about the implications and limitations of our results.…”
Section: Our Contributionmentioning
confidence: 94%
“…The class of KEMs we consider essentially captures the structure of the existing KEMs defined in standard prime order groups like Cramer-Shoup [14], Kurosawa-Desmedt [34] (with explicit rejection), Hofheinz-Kiltz [28], Hanaoka-Kurosawa [22], and Cramer et al [13], but requires the ciphertexts to consist of a single random group element and a string i.e. a ciphertext is required to be of the form (g r , f (pk, r)) where r ← Z p , p is the order of the group, pk is the public key of the scheme, f : PK × Z p → {0, 1} * is a scheme-dependent function, and PK is the public key space..…”
Section: A Class Of Simple and Space Efficient Kemsmentioning
confidence: 99%
See 1 more Smart Citation
“…al. [11], which is signficantly more efficient and simpler than the nonmalleable systems of either PSV [24] or Choi et. al.…”
Section: Introductionmentioning
confidence: 96%
“…Our construction will build a chosen ciphertext secure system from three components: a chosen plaintext secure system, 1-bounded CCA-secure system 2 , and a detectable CCA-secure system. Since DCCA security (trivially) implies CPA, and we can build 1-bounded CCA from CPA encryption [24,11,10], it follows that all components are realizable from DCCA as a building block.…”
Section: Introductionmentioning
confidence: 99%