Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/646757.705542guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Practical Approaches to Attaining Security Against Adaptively Chosen Ciphertext Attacks (Extended Abstract)

Published: 16 August 1992 Publication History
  • Get Citation Alerts
  • Abstract

    This paper presents three methods for strengthening public key cryptosystems in such a way that they become secure against daptively chosen ciphertext attacks. In an adaptively chosen ciphertext attack, an attacker can query the deciphering algorithm with any cipher-texts, except for the exact object ciphertext to be cryptanalyzed. The first strengthening method is based on the use of one-way hash functions, the second on the use of universal hash functions and the third on the use of digital signature schemes. Each method is illustrated by an example of a public key cryptosystem based on the intractability of computing discrete logarithms in finite fields. Two other issues, namely applications of the methods to public key cryptosystems based on other intractable problems and enhancement of information authentication capability to the cryptosystems, are also discussed.

    References

    [1]
    M. Blum, P. Feldman, and S. Micali. Non-interactive zero-knowledge proof systems and applications. In Proceedings of the 20-th Annual ACM Symposium on Theory of Computing , pages 103-112, 1988.
    [2]
    M. Blum and S. Goldwasser. An efficient probabilistic public key encryption scheme which hides all partial information. In G. R. Blakeley and D. Chaum, editors, Advances in Cryptology - Proceedings of Crypto'84 , Lecture Notes in Computer Science, Vol. 196. pages 289-299. Springer-Verlag, 1985.
    [3]
    M. Blum and S. Micali. How to generate cryptographically strong sequences of pseudo-random bits. SIAM Journal on Computing , 13(4):850-864, 1984.
    [4]
    J. Carter and M. Wegman. Universal classes of hash functions. Journal of Computer and System Sciences , 18:143-154, 1979.
    [5]
    I. Damgård. Towards practical public key systems secure against chosen ciphertext attacks. In J. Feigenbaum, editor, Advances in Cryptology - Proceedings of Crypto'91 . Lecture Notes in Computer Science, Vol.576, pages 445-456. Springer-Verlag, 1992.
    [6]
    D. Dolev, C. Dwork, and M. Naor. Non-malleable cryptography. In Proceedings of the 23-rd Annual ACM Symposium on Theory of Computing , 1991.
    [7]
    W. Diffie and M. Hellman. New directions in cryptography. IEEE Transactions on Information Theory , IT-22(6):472-492, 1976.
    [8]
    T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory , IT-31(4):469-472, 1985.
    [9]
    S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences , 28(2):270-299, 1984.
    [10]
    S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptively chosen message attacks. SIAM Journal on Computing , 17(2):281-308, 1988.
    [11]
    N. Koblitz. Elliptic curve cryptosystems. Mathematics of Computation , 48:203-209, 1987.
    [12]
    N. Koblitz. Hyperelliptic cryptosystems. Journal of Cryptology , 1(3):139-150, 1989.
    [13]
    B. A. LaMacchia and A. M. Odlyzko. Computation of discrete logarithms in prime fields. Designs, Codes and Cryptography , 1:47-62, 1991.
    [14]
    D. L. Long and A. Wigderson. The discrete logarithm hides O(log n ) bits. SIAM Journal on Computing , 17(2):363-372, 1988.
    [15]
    S. Micali and C. P. Schnorr. Efficient, perfect polynomial random number generators. Journal of Cryptology , 3(3):157-172, 1991.
    [16]
    M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen ciphertext attacks. In Proceedinys of the 22-nd Annual ACM Symposium on Theory of Computing , pages 427-437, 1990.
    [17]
    R. Peralta. Simultaneous security of bits in the discrete log. In Franz Pichler, editor, Advances in Cryptology - Proceedings of EuroCrypt'85 , Lecture Notes in Computer Science, Vol. 219, pages 62-72. Springer-Verlag, 1985.
    [18]
    S. C. Pohlig and M. E. Hellman. An improved algorithm for computing logarithms over GF (p) and its cryptographic significance. IEEE Transactions on Information Theory , IT-24(1):106-110, 1978.
    [19]
    M. Rabin. Digitalized signatures as intractable as factorization. Technical Report MIT/LCS/TR-212, MIT, Laboratory for Computer Science, 1979.
    [20]
    R. Rivest. Cryptography. In J. van Leeuwen, editor, Handbook of Theoretical Computer Science, Volume A, Algorithms and Complexity , chapter 13, pages 717-755. The MIT Press, Cambridge, Massachusetts, 1990.
    [21]
    C. Rackoff and D. Simon. Non-interactive zero-knowledge proof of knowledge and chosen-ciphertext attacks. In J. Feigenbaum, editor, Advances in Cryptology - Proceedings of Crypto'91 , Lecture Notes in Computer Science, Vol.576, pages 433-444. Springer-Verlag, 1992.
    [22]
    G. J. Simmons. A survey of information authentication. Proceedings of IEEE , 76:603-620, 1988.
    [23]
    D. R. Stinson. Combinatorial techniques for universal hashing. Report Series #127, Department of Computer Science, University of Nebraska, Lincoln, November 1990. (Also submitted to Journal of Computer and System Sciences ).
    [24]
    M. Wegman and J. Carter. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences , 22:265-279, 1981.
    [25]
    Y. Zheng, T. Hardjono, and J. Seberry. A practical non-malleable public key cryptosystem. Technical Report CS91/28, Department of Computer Science, University College, University of New South Wales, 1991.
    [26]
    Y. Zheng and J. Seberry. Immunizing public key cryptosystems against chosen ciphertext attacks. Special Issue on Secure Communications, IEEE Journal on Selected Areas on Communications , 1993. (to appear).

    Cited By

    View all
    • (2016)Novel Constructions of Cramer-Shoup Like Cryptosystems Based on Index Exchangeable FamilyProceedings of the 11th ACM on Asia Conference on Computer and Communications Security10.1145/2897845.2897920(895-900)Online publication date: 30-May-2016
    • (2013)Fully automated analysis of padding-based encryption in the computational modelProceedings of the 2013 ACM SIGSAC conference on Computer & communications security10.1145/2508859.2516663(1247-1260)Online publication date: 4-Nov-2013
    • (2013)Constructing Confidential Channels from Authenticated Channels--Public-Key Encryption RevisitedPart I of the Proceedings of the 19th International Conference on Advances in Cryptology - ASIACRYPT 2013 - Volume 826910.1007/978-3-642-42033-7_8(134-153)Online publication date: 1-Dec-2013
    • Show More Cited By

    Index Terms

    1. Practical Approaches to Attaining Security Against Adaptively Chosen Ciphertext Attacks (Extended Abstract)
          Index terms have been assigned to the content through auto-classification.

          Recommendations

          Comments

          Information & Contributors

          Information

          Published In

          cover image Guide Proceedings
          CRYPTO '92: Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology
          August 1992
          593 pages
          ISBN:3540573402

          Publisher

          Springer-Verlag

          Berlin, Heidelberg

          Publication History

          Published: 16 August 1992

          Qualifiers

          • Article

          Contributors

          Other Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • Downloads (Last 12 months)0
          • Downloads (Last 6 weeks)0

          Other Metrics

          Citations

          Cited By

          View all
          • (2016)Novel Constructions of Cramer-Shoup Like Cryptosystems Based on Index Exchangeable FamilyProceedings of the 11th ACM on Asia Conference on Computer and Communications Security10.1145/2897845.2897920(895-900)Online publication date: 30-May-2016
          • (2013)Fully automated analysis of padding-based encryption in the computational modelProceedings of the 2013 ACM SIGSAC conference on Computer & communications security10.1145/2508859.2516663(1247-1260)Online publication date: 4-Nov-2013
          • (2013)Constructing Confidential Channels from Authenticated Channels--Public-Key Encryption RevisitedPart I of the Proceedings of the 19th International Conference on Advances in Cryptology - ASIACRYPT 2013 - Volume 826910.1007/978-3-642-42033-7_8(134-153)Online publication date: 1-Dec-2013
          • (2006)An efficient public key cryptosystem secure against chosen ciphertext attackProceedings of the Second international conference on Information Systems Security10.1007/11961635_21(303-314)Online publication date: 19-Dec-2006
          • (2005)Securing RSA-KEM via the AESProceedings of the 8th international conference on Theory and Practice in Public Key Cryptography10.1007/978-3-540-30580-4_4(29-46)Online publication date: 23-Jan-2005
          • (2003)A CCA2 secure key encapsulation scheme based on 3rd order shift registersProceedings of the 8th Australasian conference on Information security and privacy10.5555/1760479.1760527(428-442)Online publication date: 9-Jul-2003
          • (2002)Securing Threshold Cryptosystems against Chosen Ciphertext AttackJournal of Cryptology10.1007/s00145-001-0020-915:2(75-96)Online publication date: 1-Jan-2002
          • (2000)Using hash functions as a hedge against chosen ciphertext attackProceedings of the 19th international conference on Theory and application of cryptographic techniques10.5555/1756169.1756195(275-288)Online publication date: 14-May-2000
          • (1993)Random oracles are practicalProceedings of the 1st ACM conference on Computer and communications security10.1145/168588.168596(62-73)Online publication date: 1-Dec-1993

          View Options

          View options

          Get Access

          Login options

          Media

          Figures

          Other

          Tables

          Share

          Share

          Share this Publication link

          Share on social media