Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited

31Citations
Citations of this article
28Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

In Eurocrypt 2010, Fehr et al. proposed the first sender-equivocable encryption scheme secure against chosen-ciphertext attacks (NC-CCA) and proved that NC-CCA security implies security against selective opening chosen-ciphertext attacks (SO-CCA). The NC-CCA security proof of the scheme relies on security against substitution attacks of a new primitive, "cross-authentication code". However, the security of cross-authentication code can not be guaranteed when all the keys used in the code are exposed. Our key observation is that in the NC-CCA security game, the randomness used in the generation of the challenge ciphertext is exposed to the adversary. This random information can be used to recover all the keys involved in the cross-authentication code, and forge a ciphertext (like a substitution attack of cross-authentication code) that is different from but related to the challenge ciphertext. And the response of the decryption oracle, with respect to the forged ciphertext, leaks information. This leaked information can be employed by an adversary to spoil the NC-CCA security proof of Fehr et al.'s scheme encrypting multi-bit plaintexts. We also show that Fehr et al.'s scheme encrypting single-bit plaintexts can be refined to achieve NC-CCA security, free of any cross-authentication code. © 2013 International Association for Cryptologic Research.

Cite

CITATION STYLE

APA

Huang, Z., Liu, S., & Qin, B. (2013). Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7778 LNCS, pp. 369–385). https://doi.org/10.1007/978-3-642-36362-7_23

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free