2008
DOI: 10.1007/978-3-540-89255-7_19
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption

Abstract: Abstract. Recently Cash, Kiltz, and Shoup [13] showed a variant of the Cramer-Shoup (CS) scheme [14] whose chosen-ciphertext (CCA) security relies on the computational Diffie-Hellman (CDH) assumption. The cost for this high security is that the size of ciphertexts is much longer than the CS scheme (which is based on the decisional Diffie-Hellman assumption). In this paper, we show how to achieve CCA-security under the CDH assumption without increasing the size of ciphertexts. We also show a more efficient sche… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

1
80
0

Year Published

2012
2012
2022
2022

Publication Types

Select...
4
3
1

Relationship

3
5

Authors

Journals

citations
Cited by 81 publications
(82 citation statements)
references
References 40 publications
1
80
0
Order By: Relevance
“…When applying our technique to the Cramer-Shoup scheme, ciphertext length of the resulting scheme becomes the same as that of the Kurosawa-Desmedt (KD) scheme [35] which is the best known DDH-based PKE scheme. We should also note that this technique is not applicable to other similar schemes such as the Cash-Kiltz-Shoup [11], Hanaoka-Kurosawa [26], and Kiltz schemes [33]. This fact is primarily due to the structure of HPS-based constructions, and thus, it is difficult to apply the above technique to PKE schemes from other methodology, e.g.…”
Section: Definition 53 (Smooth Function) Let F : X → Y Be a Hash Fumentioning
confidence: 99%
See 1 more Smart Citation
“…When applying our technique to the Cramer-Shoup scheme, ciphertext length of the resulting scheme becomes the same as that of the Kurosawa-Desmedt (KD) scheme [35] which is the best known DDH-based PKE scheme. We should also note that this technique is not applicable to other similar schemes such as the Cash-Kiltz-Shoup [11], Hanaoka-Kurosawa [26], and Kiltz schemes [33]. This fact is primarily due to the structure of HPS-based constructions, and thus, it is difficult to apply the above technique to PKE schemes from other methodology, e.g.…”
Section: Definition 53 (Smooth Function) Let F : X → Y Be a Hash Fumentioning
confidence: 99%
“…This fact is primarily due to the structure of HPS-based constructions, and thus, it is difficult to apply the above technique to PKE schemes from other methodology, e.g. [8,26,32].…”
Section: Definition 53 (Smooth Function) Let F : X → Y Be a Hash Fumentioning
confidence: 99%
“…Hanaoka and Kurosawa [13] describe a publicly verifiable KEM that, when combined with a DEM, would yield a (somewhat non-trivial, cf. Section 4) publicly verifiable PKE.…”
Section: Our Pke Scheme With Strictly Non-trivial Publicly Verifiablementioning
confidence: 99%
“…The currently most efficient (constrained) CCA secure KEMs, which are provably secure in the standard model, are defined in prime order groups [14,34,8,33,28,10,22,25,42,24]. The ciphertext overhead in these schemes consists of at least two group elements.…”
Section: Introductionmentioning
confidence: 99%
“…This reduces the ciphertext overhead to match that of the other schemes defined in standard prime order groups and based on non-interactive assumptions, when taking into account the additional overhead of a MAC required by these schemes e.g. KurosawaDesmedt [34], Hofheinz-Kiltz [28] and Hanaoka-Kurosawa [22,Sect. 6].…”
Section: Introductionmentioning
confidence: 99%