2003
DOI: 10.1007/978-3-540-45146-4_33
|View full text |Cite
|
Sign up to set email alerts
|

Relaxing Chosen-Ciphertext Security

Abstract: Security against adaptive chosen ciphertext attacks (or, CCA security) has been accepted as the standard requirement from encryption schemes that need to withstand active attacks. In particular, it is regarded as the appropriate security notion for encryption schemes used as components within general protocols and applications. Indeed, CCA security was shown to suffice in a large variety of contexts. However, CCA security often appears to be somewhat too strong: there exist encryption schemes (some of which co… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

4
266
0

Year Published

2005
2005
2022
2022

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 208 publications
(270 citation statements)
references
References 22 publications
4
266
0
Order By: Relevance
“…One interesting class of relaxations is the notion of Replayable Chosen Ciphertext Security [8] and other similar works [29,1]. These works aim to capture the concept that some malleability attacks might intuitively be benign.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…One interesting class of relaxations is the notion of Replayable Chosen Ciphertext Security [8] and other similar works [29,1]. These works aim to capture the concept that some malleability attacks might intuitively be benign.…”
Section: Related Workmentioning
confidence: 99%
“…In [8], the authors gave an example of an RCCA scheme that could not be publicly detected. Conversely, not all DCCA schemes will be RCCA secure.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…These techniques for unidirectional transformation and ciphertext validity checking intrinsically require the pairings. Moreover, the security guarantee provided by LV08 is only against replayable chosen-ciphertext attacks (RCCA) [CKN03], a weaker variant of CCA tolerating a "harmless mauling" of the challenge ciphertext.…”
Section: Schemesmentioning
confidence: 99%
“…In [11], Hayashi and Tanaka also employed the same restriction in order to prove the anonymity of their encryption scheme. Incidentally, Canetti, Krawczyk, and Nielsen [4] proposed a relaxed notion of CCA security, called Replayable CCA (RCCA). In their security model, the schemes which require restriction such as equivalence class for proving their CCA security satisfy a variant of RCCA, pd-RCCA (publicly-detectable replayable-CCA) secure.…”
Section: Securitymentioning
confidence: 99%