2022
DOI: 10.1007/978-3-031-07082-2_22
|View full text |Cite
|
Sign up to set email alerts
|

On IND-qCCA Security in the ROM and Its Applications

Abstract: Bounded IND-CCA security (IND-qCCA) is a notion similar to the traditional IND-CCA security, except the adversary is restricted to a constant number q of decryption/decapsulation queries. We show in this work that IND-qCCA is easily obtained from any passively secure PKE in the (Q)ROM. That is, simply adding a confirmation hash or computing the key as the hash of the plaintext and ciphertext holds an IND-qCCA KEM. In particular, there is no need for derandomization or re-encryption as in the Fujisaki-Okamoto (… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 8 publications
(1 citation statement)
references
References 31 publications
(64 reference statements)
0
1
0
Order By: Relevance
“…Note. ICDH assumption is noted as Strong DH assumption in [4,7,[15][16][17][18][19][20][21]. However, in some papers [22][23][24][25][26][27][28], the name strong DH assumption also sometimes refers to a different assumption defined over bilinear maps.…”
Section: Introductionmentioning
confidence: 99%
“…Note. ICDH assumption is noted as Strong DH assumption in [4,7,[15][16][17][18][19][20][21]. However, in some papers [22][23][24][25][26][27][28], the name strong DH assumption also sometimes refers to a different assumption defined over bilinear maps.…”
Section: Introductionmentioning
confidence: 99%