2019
DOI: 10.1007/978-3-030-17653-2_3
|View full text |Cite
|
Sign up to set email alerts
|

(R)CCA Secure Updatable Encryption with Integrity Protection

Abstract: An updatable encryption scheme allows a data host to update ciphertexts of a client from an old to a new key, given so-called update tokens from the client. Rotation of the encryption key is a common requirement in practice in order to mitigate the impact of key compromises over time. There are two incarnations of updatable encryption: One is ciphertext-dependent, i.e. the data owner has to (partially) download all of his data and derive a dedicated token per ciphertext. Everspaugh et al. (CRYPTO'17) propose… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
42
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 39 publications
(43 citation statements)
references
References 25 publications
0
42
0
Order By: Relevance
“…They formalize an entire spectrum of security notions: at the weakest end, they propose RCCA security, which for large message spaces (size super-polynomial in the security parameter) is known to achieve confidential channels [9]. This fact has bolstered RCCA security into becoming the default security notion in settings where CCA-2 is not achievable, such as in rerandomizable encryption schemes [22,14] and updatable encryption schemes [16]. Intuitively, a scheme can be RCCA secure even if it is easy to create from a known ciphertext another one that still decrypts to the same message.…”
Section: Motivationmentioning
confidence: 99%
See 1 more Smart Citation
“…They formalize an entire spectrum of security notions: at the weakest end, they propose RCCA security, which for large message spaces (size super-polynomial in the security parameter) is known to achieve confidential channels [9]. This fact has bolstered RCCA security into becoming the default security notion in settings where CCA-2 is not achievable, such as in rerandomizable encryption schemes [22,14] and updatable encryption schemes [16]. Intuitively, a scheme can be RCCA secure even if it is easy to create from a known ciphertext another one that still decrypts to the same message.…”
Section: Motivationmentioning
confidence: 99%
“…The investigation of relaxed, enhanced, and modified versions of CCA-2 security has a rich history and has found numerous applications in proxy-reencryption, updatable encryption, attribute based-encryption, rerandomizable encryption, or steganography [2,4,6,8,11,13,14,16,22,23].…”
Section: Further Related Workmentioning
confidence: 99%
“…In the past few years there has been considerable interest in extending the understanding of UE. A series of prominent papers [BLMR13,EPRS17a,LT18a,KLR19a] have provided both new (typically stronger) security definitions and concrete or generic constructions to meet their definitions. (We make a detailed comparison of related work in Section 1.1.1 next.)…”
Section: Introductionmentioning
confidence: 99%
“…A clear and important goal is to limit the bandwidth required and so, in general, one should prefer ciphertext-independent schemes. Thus, as with the most recent work [LT18a,KLR19a], we focus on such schemes in this paper. The ciphertext update procedure, performed by the server, may be deterministic or randomized -note that in the latter case the server is burdened with producing (good) randomness and using it correctly.…”
Section: Introductionmentioning
confidence: 99%
“…Key-homomorphic PRFs have many useful applications in symmetric cryptography and give rise to distributed PRFs, symmetric-key proxy re-encryption, and updatable encryption. The study of updatable encryption, in particular, have recently gained a considerable amount of traction [ 17 , 19 , 29 , 38 , 40 ]. Most of these existing proposals for updatable encryption rely on key-homomorphic PRFs or use direct updatable encryption constructions that take advantage of similar algebraic structures.…”
Section: Introductionmentioning
confidence: 99%