메뉴 건너뛰기




Volumn 33, Issue 1, 2003, Pages 167-226

Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack

Author keywords

Chosen ciphertext security; Cryptography; Decisional Diffie Hellman assumption; Public key encryption

Indexed keywords

ALGORITHMS; COMPUTATIONAL COMPLEXITY; COMPUTER CRIME; GAME THEORY; PROBABILITY DISTRIBUTIONS; SAMPLING; SECURITY OF DATA; SET THEORY; THEOREM PROVING;

EID: 1842616017     PISSN: 00975397     EISSN: None     Source Type: Journal    
DOI: 10.1137/S0097539702403773     Document Type: Article
Times cited : (709)

References (62)
  • 1
    • 1842566513 scopus 로고    scopus 로고
    • DHAES: An encryption scheme based on the Diffie-Hellman problem
    • Cryptoloty ePrint Archive, Report 1999/007
    • M. Abdalla. M. Bellare, and P. Rogaway, DHAES: An Encryption Scheme Based on the Diffie-Hellman Problem, Cryptoloty ePrint Archive, Report 1999/007, http;//eprint.iacr.org (1999).
    • (1999)
    • Abdalla, M.1    Bellare, M.2    Rogaway, P.3
  • 5
    • 84968508650 scopus 로고
    • A heuristic asymptotic formula concerning the distribution of prime numbers
    • P. Bateman and R. Horn, A heuristic asymptotic formula concerning the distribution of prime numbers, Math. Comp., 16 (1962), pp. 363-367.
    • (1962) Math. Comp. , vol.16 , pp. 363-367
    • Bateman, P.1    Horn, R.2
  • 6
    • 0001111633 scopus 로고
    • Primes represented by irreducible polynomials in one variable
    • A. L. Whiteman, ed., AMS, Providence, RI
    • P. Bateman and R. Horn, Primes represented by irreducible polynomials in one variable, in Theory of Numbers, Proc. Sympos. Pure Math. 8, A. L. Whiteman, ed., AMS, Providence, RI, 1965, pp. 119-132.
    • (1965) Theory of Numbers, Proc. Sympos. Pure Math. 8 , pp. 119-132
    • Bateman, P.1    Horn, R.2
  • 11
    • 84958663551 scopus 로고    scopus 로고
    • Collision-resistant hashing: Towards making UOWHFs practical
    • B. S. Kaliski, Jr., ed., Springer-Verlag, Heidelberg
    • M. Bellare and P. Rogaway, Collision-resistant hashing: Towards making UOWHFs practical, in Advances in Cryptology - Crypto '97, Lecture Notes in Comput. Sci. 1294, B. S. Kaliski, Jr., ed., Springer-Verlag, Heidelberg, 1997, pp. 470-484.
    • (1997) Advances in Cryptology - Crypto '97, Lecture Notes in Comput. Sci. 1294 , pp. 470-484
    • Bellare, M.1    Rogaway, P.2
  • 13
    • 84957693225 scopus 로고    scopus 로고
    • Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1
    • H. Krawczyk, ed., Springer-Verlag, Heidelberg
    • D. Bleichenbacher, Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1, in Advances in Cryptology - Crypto '98, Lecture Notes in Comput. Sci. 1462, H. Krawczyk, ed., Springer-Verlag, Heidelberg, 1998, pp. 1-12.
    • (1998) Advances in Cryptology - Crypto '98, Lecture Notes in Comput. Sci. 1462 , pp. 1-12
    • Bleichenbacher, D.1
  • 14
    • 84947778144 scopus 로고    scopus 로고
    • The decision Diffie-Hellman problem
    • J. P. Buhler, ed., Springer-Verlag, Berlin
    • D. Boneh, The decision Diffie-Hellman problem, in ANTS-III, Lecture Notes in Comput. Sci. 1423 J. P. Buhler, ed., Springer-Verlag, Berlin 1998 pp. 48-63.
    • (1998) ANTS-III, Lecture Notes in Comput. Sci. 1423 , pp. 48-63
    • Boneh, D.1
  • 16
    • 0010280770 scopus 로고
    • An efficient off-line electronic cash system based on the representation problem
    • CWI Technical report CS-R9323, Centre for Mathematics and Computer Science, Amsterdam
    • S. Brands, An Efficient Off-Line Electronic Cash System Based on the Representation Problem, CWI Technical report CS-R9323, Centre for Mathematics and Computer Science, Amsterdam, 1993.
    • (1993)
    • Brands, S.1
  • 18
    • 28144462281 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Cryptology ePrint Archive, Report 2000/067
    • R. Canetti, Universally Composable Security: A New Paradigm for Cryptographic Protocols, Cryptology ePrint Archive, Report 2000/067, http:/eprint.iacr.org (2000).
    • (2000)
    • Canetti, R.1
  • 20
    • 84957712291 scopus 로고    scopus 로고
    • An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack
    • J. Stern, ed., Springer-Verlag, Heidelberg
    • R. Canetti and S. Goldwasser, An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack, in Advances in Cryptology - Eurocrypt '99, Lecture Notes in Comput. Sci. 1592, J. Stern, ed., Springer-Verlag, Heidelberg, 1999, pp. 90-106.
    • (1999) Advances in Cryptology - Eurocrypt '99, Lecture Notes in Comput. Sci. 1592 , pp. 90-106
    • Canetti, R.1    Goldwasser, S.2
  • 22
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • H. Krawczyk, ed., Springer-Verlag, Heidelberg
    • R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, in Advances in Cryptology - Crypto '98, Lecture Notes in Comput. Sci. 1462, H. Krawczyk, ed., Springer-Verlag, Heidelberg, 1998, pp. 13-25.
    • (1998) Advances in Cryptology - Crypto '98, Lecture Notes in Comput. Sci. 1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 24
    • 84947267092 scopus 로고    scopus 로고
    • Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public key encryption
    • L. R. Knudsen, ed., Springer-Verlag, Heidelberg
    • R. Cramer and V. Shoup, Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public key encryption, in Advances in Cryptology - Eurocrypt 2002, L. R. Knudsen, ed., Springer-Verlag, Heidelberg, 2002, pp. 45-64.
    • (2002) Advances in Cryptology - Eurocrypt 2002 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 25
    • 85029541173 scopus 로고
    • Towards practical public key cryptosystems secure against chosen ciphertext attacks
    • J. Feigenbaum, ed., Springer-Verlag, Heidelberg
    • I. Damgård, Towards practical public key cryptosystems secure against chosen ciphertext attacks, in Advances in Cryptology - Crypto '91, Lecture Notes in Comput. Sci. 576, J. Feigenbaum, ed., Springer-Verlag, Heidelberg, 1992, pp. 445-456.
    • (1992) Advances in Cryptology - Crypto '91, Lecture Notes in Comput. Sci. 576 , pp. 445-456
    • Damgård, I.1
  • 28
    • 0343337504 scopus 로고    scopus 로고
    • Nonmalleable cryptography
    • D. Dolev, C. Dwork, and M. Naor, Nonmalleable cryptography, SIAM J. Comput., 30 (2000), pp. 391-437.
    • (2000) SIAM J. Comput. , vol.30 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 29
    • 1842618643 scopus 로고    scopus 로고
    • Method for message authentication from non-malleable cryptosystems
    • C. Dwork and M. Naor, Method for Message Authentication from Non-malleable Cryptosystems, U.S. Patent No. 05539826, 1996.
    • (1996) U.S. Patent No. 05539826
    • Dwork, C.1    Naor, M.2
  • 30
    • 84874800178 scopus 로고
    • A public key cryptosystem and signature scheme based on discrete logarithms
    • T. ElGamal, A public key cryptosystem and signature scheme based on discrete logarithms, IEEE Trans. Inform. Theory, 31 (1985), pp. 469-472.
    • (1985) IEEE Trans. Inform. Theory , vol.31 , pp. 469-472
    • ElGamal, T.1
  • 35
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby, A pseudorandom generator from any one-way function, SIAM J. Comput., 28 (1999), pp. 1364-1396.
    • (1999) SIAM J. Comput. , vol.28 , pp. 1364-1396
    • Håstad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 38
    • 0038087188 scopus 로고    scopus 로고
    • Separating decision Diffie-Hellman from Diffie-Hellman in Cryptographic Groups
    • Cryptology ePrint Archive, Report 2001/003
    • A. Joux and K. Nguyen, Separating Decision Diffie-Hellman from Diffie-Hellman in Cryptographic Groups, Cryptology ePrint Archive, Report 2001/003, http://eprint.iacr.org (2001).
    • (2000)
    • Joux, A.1    Nguyen, K.2
  • 39
    • 84937578837 scopus 로고
    • Another method for attaining security against adaptively chosen ciphertext attacks
    • D. R. Stinson, ed., Springer-Verlag, Heidelberg
    • C. H. Lim and P. J. Lee, Another method for attaining security against adaptively chosen ciphertext attacks, in Advances in Cryptology - Crypto '93, Lecture Notes in Comput. Sci. 773, D. R. Stinson, ed., Springer-Verlag, Heidelberg, 1994, pp. 420-434.
    • (1994) Advances in Cryptology - Crypto '93, Lecture Notes in Comput. Sci. 773 , pp. 420-434
    • Lim, C.H.1    Lee, P.J.2
  • 41
    • 33846862428 scopus 로고    scopus 로고
    • A chosen ciphertext attack on RSA optimal asymmetric encryption padding (OAEP) as standardized in PKCS # 1 v2.0
    • J. Kilian, ed., Springer-Verlag, Heidelberg
    • J. Manger, A chosen ciphertext attack on RSA optimal asymmetric encryption padding (OAEP) as standardized in PKCS # 1 v2.0, in Advances in Cryptology - Crypto 2001, Lecture Notes in Comput. Sci. 2139, J. Kilian, ed., Springer-Verlag, Heidelberg, 2001, pp. 230-238.
    • (2001) Advances in Cryptology - Crypto 2001, Lecture Notes in Comput. Sci. 2139 , pp. 230-238
    • Manger, J.1
  • 43
    • 0000268549 scopus 로고    scopus 로고
    • The Diffie-Hellman protocol
    • U. Maurer and S. Wolf, The Diffie-Hellman protocol, Des. Codes Cryptogr., 19 (2000), pp. 147-171.
    • (2000) Des. Codes Cryptogr. , vol.19 , pp. 147-171
    • Maurer, U.1    Wolf, S.2
  • 49
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • J. Stern, ed., Springer-Verlag, Heidelberg
    • P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, in Advances in Cryptology - Eurocrypt '99, Lecture Notes in Comput. Sci. 1592, J. Stern, ed., Springer-Verlag, Heidelberg, 1999, pp. 223-238.
    • (1999) Advances in Cryptology - Eurocrypt '99, Lecture Notes in Comput. Sci. 1592 , pp. 223-238
    • Paillier, P.1
  • 50
    • 84974554584 scopus 로고
    • Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack
    • J. Feigenbaum, ed., Springer-Verlag, Heidelberg
    • C. Rackoff and D. Simon, Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack, in Advances in Cryptology - Crypto '91, Lecture Notes in Comput. Sci. 576, J. Feigenbaum, ed., Springer-Verlag, Heidelberg, 1992, pp. 433-444.
    • (1992) Advances in Cryptology - Crypto '91, Lecture Notes in Comput. Sci. 576 , pp. 433-444
    • Rackoff, C.1    Simon, D.2
  • 52
    • 0003629991 scopus 로고
    • FIPS Publication 180-1, National Institute of Standards and Technology (NIST), Gaithersburg, MD
    • Secure Hash Standard, FIPS Publication 180-1, National Institute of Standards and Technology (NIST), Gaithersburg, MD, 1995.
    • (1995) Secure Hash Standard
  • 53
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • W. Fumy, ed., Springer-Verlag, Heidelberg
    • V. Shoup, Lower bounds for discrete logarithms and related problems, in Advances in Cryptology - Eurocrypt '97, Lecture Notes in Comput. Sci. 1233, W. Fumy, ed., Springer-Verlag, Heidelberg, 1997, pp. 256-266.
    • (1997) Advances in Cryptology - Eurocrypt '97, Lecture Notes in Comput. Sci. 1233 , pp. 256-266
    • Shoup, V.1
  • 54
    • 0004023090 scopus 로고    scopus 로고
    • On formal models for secure key exchange
    • Report 1999/012
    • V. Shoup, On Formal Models for Secure Key Exchange, Cryptology ePrint Archive, Report 1999/012, http://eprint.iacr.org (1999).
    • (1999)
    • Shoup, V.1
  • 55
    • 84948968075 scopus 로고    scopus 로고
    • A composition theorem for universal one-way hash functions
    • B. Predneel, ed., Springer-Verlag, Heidelberg
    • V. Shoup, A composition theorem for universal one-way hash functions, in Advances in Cryptology - Eurocrypt 2000, Lecture Notes in Comput. Sci. 1807, B. Predneel, ed., Springer-Verlag, Heidelberg, 2000, pp. 445-452.
    • (2000) Advances in Cryptology - Eurocrypt 2000, Lecture Notes in Comput. Sci. 1807 , pp. 445-452
    • Shoup, V.1
  • 56
    • 84948976239 scopus 로고    scopus 로고
    • Using hash functions as a hedge against chosen ciphertext attack
    • B. Preneel, ed., Springer-Verlag, Heidelberg
    • V. Shoup, Using hash functions as a hedge against chosen ciphertext attack, in Advances in Cryptology - Eurocrypt 2000, Lecture Notes in Comput. Sci. 1807, B. Preneel, ed., Springer-Verlag, Heidelberg, 2000, pp. 275-288.
    • (2000) Advances in Cryptology - Eurocrypt 2000, Lecture Notes in Comput. Sci. 1807 , pp. 275-288
    • Shoup, V.1
  • 58
    • 1842599265 scopus 로고    scopus 로고
    • Securing threshold cryptosystems against chosen ciphertext attack
    • V. Shoup and R. Gennaro, Securing threshold cryptosystems against chosen ciphertext attack, J. Cryptology, 5 (2002), pp. 75-96.
    • (2002) J. Cryptology , vol.5 , pp. 75-96
    • Shoup, V.1    Gennaro, R.2
  • 59
    • 84957690790 scopus 로고    scopus 로고
    • Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?
    • G. Goos and K. Nyberg, eds., Springer-Verlag, Heidelberg
    • D. Simon, Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?, in Advances in Cryptology - Eurocrypt '98, Lecture Notes in Comput. Sci. 1403, G. Goos and K. Nyberg, eds., Springer-Verlag, Heidelberg, 1998, pp. 334-345.
    • (1998) Advances in Cryptology - Eurocrypt '98, Lecture Notes in Comput. Sci. 1403 , pp. 334-345
    • Simon, D.1
  • 60
    • 0003539458 scopus 로고    scopus 로고
    • The discrete logarithm problem on elliptic curves of trace one
    • N. Smart, The discrete logarithm problem on elliptic curves of trace one, J. Cryptology, 12 (1999), pp. 193-196.
    • (1999) J. Cryptology , vol.12 , pp. 193-196
    • Smart, N.1
  • 62
    • 85028933312 scopus 로고
    • Practical approaches to attaining security against adaptively chosen ciphertext attacks
    • E. F. Brickell, ed., Springer-Verlag, Heidelberg
    • Y. Zheng and J. Seberry, Practical approaches to attaining security against adaptively chosen ciphertext attacks, in Advances in Cryptology - Crypto '92, Lecture Notes in Comput. Sci. 740, E. F. Brickell, ed., Springer-Verlag, Heidelberg, 1993, pp. 292-304.
    • (1993) Advances in Cryptology - Crypto '92, Lecture Notes in Comput. Sci. 740 , pp. 292-304
    • Zheng, Y.1    Seberry, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.