Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/646756.759582guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks

Published: 11 August 1991 Publication History
  • Get Citation Alerts
  • Abstract

    We present two efficient constructions aimed at making public key systems secure against chosen ciphertext attacks. The first one applies to any deterministic public key system and modifies it into a system that is provably as hard to break under a passive attack as the original one, but has the potential of making a chosen ciphertext attack useless to an enemy. The second construction applies to the El Gamal/Diffie-Hellman public key system. Again, the modified system is provably as hard to break under a passive attack as the original one, and under an additional cryptographic assumption, a chosen ciphertext attack is provably useless to an enemy. We also point out a connection between such public-key systems and efficient identification schemes.

    References

    [1]
    M. Blum and S. Goldwasser: An Efficient Probabilistic Public-Key Encryption Scheme which Hides all Partial Information , Proc. of Crypto 84, Springer Verlag.
    [2]
    B. den Boer: Diffie-Hellman is as Strong as Discrete Log for Certain Primes , Proc. of Crypto 84, Springer Verlag.
    [3]
    T. El Gamal: A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms , IEEE Trans, on Inf. Theory, vol.IT-31, 1985.
    [4]
    U. Feige, A. Fiat and A. Shamir: Zero-Knowledge Proofs of Identity , J. Crypt, vol. 1, 1988, Springer Verlag.
    [5]
    O. Goldreich and H. Krawczyk: On the Composition of Zero-Knowledge Proof Systems , Proc. of ICALP 90.
    [6]
    S. Goldwasser, S. Micali and R. Rivest: A "Paradoxical" Solution to the Signature Problem , proc. of FOCS 84.
    [7]
    M. Naor and M. Yung: Public-Key Cryptosystems Provably Secure against Chosen Ciphertext Attacks , Proc. of FOCS 90.
    [8]
    M.O. Rabin: Digital Signatures and Public Key Encryption as Intractable as Factorization , Tech. report, MIT/LCS/TR-212. M.I.T., 1978.
    [9]
    C. Rackoff and D. Simon: Non-Interactive Zero-Knowledge Proofs of Knowledge and Chosen Ciphertext Attacks , these proceedings.

    Cited By

    View all
    • (2019)Practical Aggregate Signature from General Elliptic Curves, and Applications to BlockchainProceedings of the 2019 ACM Asia Conference on Computer and Communications Security10.1145/3321705.3329826(529-538)Online publication date: 2-Jul-2019
    • (2019)A new publicly verifiable data possession on remote storageThe Journal of Supercomputing10.1007/s11227-015-1556-z75:1(77-91)Online publication date: 1-Jan-2019
    • (2018)Lattice-Based zk-SNARKs from Square Span ProgramsProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243845(556-573)Online publication date: 15-Oct-2018
    • Show More Cited By

    Index Terms

    1. Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks
          Index terms have been assigned to the content through auto-classification.

          Recommendations

          Comments

          Information & Contributors

          Information

          Published In

          cover image Guide Proceedings
          CRYPTO '91: Proceedings of the 11th Annual International Cryptology Conference on Advances in Cryptology
          August 1991
          484 pages
          ISBN:3540551883

          Publisher

          Springer-Verlag

          Berlin, Heidelberg

          Publication History

          Published: 11 August 1991

          Qualifiers

          • Article

          Contributors

          Other Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • Downloads (Last 12 months)0
          • Downloads (Last 6 weeks)0

          Other Metrics

          Citations

          Cited By

          View all
          • (2019)Practical Aggregate Signature from General Elliptic Curves, and Applications to BlockchainProceedings of the 2019 ACM Asia Conference on Computer and Communications Security10.1145/3321705.3329826(529-538)Online publication date: 2-Jul-2019
          • (2019)A new publicly verifiable data possession on remote storageThe Journal of Supercomputing10.1007/s11227-015-1556-z75:1(77-91)Online publication date: 1-Jan-2019
          • (2018)Lattice-Based zk-SNARKs from Square Span ProgramsProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243845(556-573)Online publication date: 15-Oct-2018
          • (2018)New Approach for Privacy-Aware Location-Based Service CommunicationsWireless Personal Communications: An International Journal10.1007/s11277-018-5748-8101:2(1057-1073)Online publication date: 1-Jul-2018
          • (2017)The Hunting of the SNARKJournal of Cryptology10.1007/s00145-016-9241-930:4(989-1066)Online publication date: 1-Oct-2017
          • (2016)Privacy-preserving location-based service based on deniable authenticationProceedings of the 9th International Conference on Utility and Cloud Computing10.1145/2996890.3007872(276-281)Online publication date: 6-Dec-2016
          • (2016)Practical Non-Malleable Codes from l-more Extractable Hash FunctionsProceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security10.1145/2976749.2978352(1317-1328)Online publication date: 24-Oct-2016
          • (2016)Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networksSoft Computing - A Fusion of Foundations, Methodologies and Applications10.1007/s00500-015-1737-y20:8(3335-3346)Online publication date: 1-Aug-2016
          • (2016)A Shuffle Argument Secure in the Generic ModelProceedings, Part II, of the 22nd International Conference on Advances in Cryptology --- ASIACRYPT 2016 - Volume 1003210.1007/978-3-662-53890-6_28(841-872)Online publication date: 4-Dec-2016
          • (2016)NIZKs with an Untrusted CRSProceedings, Part II, of the 22nd International Conference on Advances in Cryptology --- ASIACRYPT 2016 - Volume 1003210.1007/978-3-662-53890-6_26(777-804)Online publication date: 4-Dec-2016
          • Show More Cited By

          View Options

          View options

          Get Access

          Login options

          Media

          Figures

          Other

          Tables

          Share

          Share

          Share this Publication link

          Share on social media