Movatterモバイル変換


[0]ホーム

URL:


Skip to main content

Advertisement

Springer Nature Link
Log in

Equivalence between Semantic Security and Indistinguishability against Chosen Ciphertext Attacks

  • Conference paper
  • First Online:

Part of the book series:Lecture Notes in Computer Science ((LNCS,volume 2567))

Included in the following conference series:

  • 2615Accesses

Abstract

The aim of this work is to examine the relation between the notions of semantic security and indistinguishability against chosen ciphertext attacks. For this purpose, a new security notion called nondividability is introduced independent of attack models, and is shown to be equivalent to each of the previous two notions. This implies the equivalence between semantic security and indistinguishability under any form of attack.

Similar content being viewed by others

Keywords

These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.

References

  1. J.H. An, Y. Dodis and T. Rabin, On the security of joint signature and encryption, InProceedings of Advances in Cryptology–Eurocrypt 2002, Lecture Notes in Computer Science Vol. 2332, L. Knudsen ed., pp. 83–107, Springer-Verlag, 2002. 83

    Google Scholar 

  2. M. Bellare, A. Desai, D. Pointcheval and P. Rogaway, Relations among notions of security for public-key encryption schemes. InProceedings of Advances in Cryptology–Crypto’98, Lecture Notes in Computer Science Vol. 1462, H. Krawczyk ed., pp. 26–45, Springer-Verlag, 1998. The latest version is available fromhttp://wwwcse. ucsd.edu/users/mihir/72, 73, 74, 75

    Google Scholar 

  3. M. Bellare and P. Rogaway, Optimal asymmetric encryption. InProceedings of Advances in Cryptology–Eurocrypt’94, Lecture Notes in Computer Science Vol. 950, A. De Santis ed., pp. 92–111, Springer-Verlag, 1994. 72

    Google Scholar 

  4. M. Bellare and A. Sahai, Non-Malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization. InProceedings of Advances in Cryptology–Crypto’99, Lecture Notes in Computer Science Vol. 1666, M. Wiener ed., pp. 519–536, Springer-Verlag, 1999. 78, 79

    Google Scholar 

  5. R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. InProceedings of Advances in Cryptology–Crypto’98, Lecture Notes in Computer Science Vol. 1462, H. Krawczyk, ed., pp. 13–25, Springer-Verlag 1998. 72

    Google Scholar 

  6. D. Dolev, D. Dwork and M. Naor, Non-malleable cryptography, InProceedings of the 23rd Annual ACM Symposium on Theory of Computing, pp. 542–552, 1991; 71 D. Dolev, D. Dwork and M. Naor, Non-malleable cryptography, SIAM Journal on Computing 30, pp. 391–437, 2000.

    Google Scholar 

  7. O. Goldreich, Foundations of cryptography: basic tools, Cambridge: New York, Cambridge University Press, 2001. The Volume II of this book is available fromhttp://www.wisdom.weizmann.ac.il/~oded/PSBookFrag/enc2.ps 72, 73, 74, 78

  8. O. Goldreich, Foundations of cryptography, Volume II (third posted version), 2002. available fromhttp://www.wisdom.weizmann.ac.il/~oded/PSBookFrag/enc.ps 72

  9. O. Goldreich, A uniform complexity treatment of encryption and zero-knowledge, Journal of Cryptology, Vol. 6, pp. 21–53, 1993.

    Google Scholar 

  10. S. Goldwasser and S. Micali, Probabilistic encryption.Journal of Computer and System Sciences28, pp. 270–299, 1984. 71, 72, 73, 74, 78

    Article MATH MathSciNet  Google Scholar 

  11. S. Micali, C. Racko. and R. Sloan, The notion of security for probabilistic cryptosystems,SIAM Journal on Computing17, pp. 412–426, 1988.

    Article MATH MathSciNet  Google Scholar 

  12. M. Naor and M. Yung, Public-key cryptosystems provably secure against chosen ciphertext attacks, InProceedings of the 22nd Annual ACM Symposium on Theory of Computing, pp. 427–437, 1990. 72

    Google Scholar 

  13. C. Racko. and D. Simon, Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack, InProceedings of Advances in Cryptology–Crypto’91, Lecture Notes in Computer Science Vol. 576, J. Feigenbaum ed., pp. 433–444, Springer-Verlag, 1991. 72

    Google Scholar 

  14. C.E. Shannon, Communication theory of secrecy systems,Bell System Technical Journal28, pp. 656–715, 1949. 71, 74

    MathSciNet  Google Scholar 

  15. V. Shoup, OAEP Reconsidered, InProceedings of Advances in Cryptology–Crypto 2001, Lecture Notes in Computer Science Vol. 2139, J. Kilian ed., pp. 239–259, Springer-Verlag, 2001. 72

    Google Scholar 

  16. A. Yao, Theory and applications of trapdoor functions, InProceedings of the 23rd Symposium on Foundations of Computer Science, pp. 80–91, IEEE, 1982.

    Google Scholar 

Download references

Author information

Authors and Affiliations

  1. RIKEN Brain Science Institute, 2-1 Hirosawa, Wako-shi, 351-0198, Saitama, Japan

    Yodai Watanabe

  2. Graduate School of Environment and Information Sciences, Yokohama National University, 79-7 Tokiwadai, Hodogaya-ku, 240-8501, Yokohama, Japan

    Junji Shikata

  3. Institute of Industrial Science, University of Tokyo, 4-6-1 Komaba, Meguro-ku, Tokyo, 153-8505, Japan

    Hideki Imai

Authors
  1. Yodai Watanabe

    You can also search for this author inPubMed Google Scholar

  2. Junji Shikata

    You can also search for this author inPubMed Google Scholar

  3. Hideki Imai

    You can also search for this author inPubMed Google Scholar

Editor information

Editors and Affiliations

  1. Department of Computer Science, Florida State University, 253 Love Building, 32306-4530, Tallahassee, FL, USA

    Yvo G. Desmedt

Rights and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Watanabe, Y., Shikata, J., Imai, H. (2003). Equivalence between Semantic Security and Indistinguishability against Chosen Ciphertext Attacks. In: Desmedt, Y.G. (eds) Public Key Cryptography — PKC 2003. PKC 2003. Lecture Notes in Computer Science, vol 2567. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36288-6_6

Download citation

Publish with us


[8]ページ先頭

©2009-2025 Movatter.jp