2003
DOI: 10.1137/s0097539702403773
|View full text |Cite
|
Sign up to set email alerts
|

Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack

Abstract: A new public-key encryption scheme, along with several variants, is proposed and analyzed. The scheme and its variants are quite practical and are proved secure against adaptive chosen ciphertext attack under standard intractability assumptions. These appear to be the first public-key encryption schemes in the literature that are simultaneously practical and provably secure. Introduction.In this paper, we present and analyze a new public-key encryption scheme, and several variants, proving that they are secure… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

6
646
0
1

Year Published

2004
2004
2022
2022

Publication Types

Select...
3
3
2

Relationship

0
8

Authors

Journals

citations
Cited by 718 publications
(653 citation statements)
references
References 41 publications
6
646
0
1
Order By: Relevance
“…Cramer and Shoup showed the first provably secure practical public-key encryption scheme in the standard model [3,6]. It is secure against adaptive chosen ciphertext attack (IND-CCA) under the Decisional Diffie-Hellman (DDH) assumption.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Cramer and Shoup showed the first provably secure practical public-key encryption scheme in the standard model [3,6]. It is secure against adaptive chosen ciphertext attack (IND-CCA) under the Decisional Diffie-Hellman (DDH) assumption.…”
Section: Introductionmentioning
confidence: 99%
“…For hybrid encryption schemes, Shoup formalized the notion of a key encapsulation mechanism (KEM), and an appropriate notion of security against adaptive chosen ciphertext attack [12,6]. A KEM works just like a public key encryption scheme, except that the encryption algorithm takes no input other than the recipient's public key.…”
Section: Introductionmentioning
confidence: 99%
“…Recall that the Cramer-Shoup system [11] and its variants [33,28] provide efficient chosen ciphertext secure encryption without random oracles. All these systems require that the private key be used to test ciphertext validity during decryption.…”
Section: Introductionmentioning
confidence: 99%
“…The hybrid public key encryption paradigm has gained strength in recent years with the definition and formal security analysis of the generic KEM-DEM construction [7,8,17]. In this approach to hybrid encryption one defines a symmetric data encapsulation mechanism (DEM) which takes a key k and a message M and computes C ← DEM k (M ).…”
Section: Introductionmentioning
confidence: 99%
“…In fact, Cramer and Shoup [7] established that an hybrid encryption scheme is IND-CCA2 secure, if both the KEM and DEM modules are semantically secure [9] against adaptive chosen ciphertext attacks [14] (see Theorems 4 and 5 in [7]). …”
Section: Introductionmentioning
confidence: 99%