Optimal asymmetric encryption

637Citations
Citations of this article
106Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Given an arbitrary fc-bit to k-bit trapdoor permutation f and a hash function, we exhibit an encryption scheme for which (i) any string x of length slightly less than k bits can be encrypted as f(rx), where rx is a simple probabilistic encoding of x depending on the hash function; and (ii) the scheme can be proven semantically secure assuming the hash function is “ideal.” Moreover, a slightly enhanced scheme is shown to have the property that the adversary can create ciphertexts only of strings for which she “knows” the corresponding plaintexts— such a scheme is not only semantically secure but also non-malleable and secure against chosen-ciphertext attack.

Cite

CITATION STYLE

APA

Bellare, M., & Rogaway, P. (1995). Optimal asymmetric encryption. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 950, pp. 92–111). Springer Verlag. https://doi.org/10.1007/bfb0053428

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free