2001
DOI: 10.1007/3-540-45682-1_21
|View full text |Cite
|
Sign up to set email alerts
|

Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks

Abstract: Abstract. Semantic security against chosen-ciphertext attacks (IND-CCA) is widely believed as the correct security level for public-key encryption scheme. On the other hand, it is often dangerous to give to only one people the power of decryption. Therefore, threshold cryptosystems aimed at distributing the decryption ability. However, only two efficient such schemes have been proposed so far for achieving IND-CCA. Both are El Gamal-like schemes and thus are based on the same intractability assumption, namely … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
78
0

Year Published

2005
2005
2011
2011

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 91 publications
(79 citation statements)
references
References 51 publications
(78 reference statements)
0
78
0
Order By: Relevance
“…Putting all these together, we have the following whose proof immediately follows the results of [36,46,45] SUMMARY. Figure 1 summarizes the possible conversions covered in this paper between various primitives, including public key cryptosystem (PKC), threshold decryption scheme (TD) and multicast encryption (ME), at different security levels such as IND-CPA, IND-CCA (1 and 2).…”
Section: From Ind-cpa To Ind-cca: Generic Conversionmentioning
confidence: 73%
See 4 more Smart Citations
“…Putting all these together, we have the following whose proof immediately follows the results of [36,46,45] SUMMARY. Figure 1 summarizes the possible conversions covered in this paper between various primitives, including public key cryptosystem (PKC), threshold decryption scheme (TD) and multicast encryption (ME), at different security levels such as IND-CPA, IND-CCA (1 and 2).…”
Section: From Ind-cpa To Ind-cca: Generic Conversionmentioning
confidence: 73%
“…For example, some threshold schemes are known to be CCA2 secure (e.g. [35,32,33,34] and the IND-CCA2 threshold ElGamal in [36]) and a multicast encryption constructed via Construction 1 using one of these schemes is therefore guaranteed to be CCA2 secure too. In addition, all existing ATD-based multicast encryption schemes [17,14,22,23,24] are based on discrete logarithm.…”
Section: Theorem 1 (Security Inheritance) Let µ ∈ {Cp a Cca2} Givementioning
confidence: 99%
See 3 more Smart Citations