Advanced Search
Volume 27 Issue 4
Apr.  2005
Turn off MathJax
Article Contents
Chen Yuan, Dong Qing-kuan, Xiao Guo-zhen . Chosen Ciphertext Security of Hybrid Schemes of Symmetric and Asymmetric Encryption[J]. Journal of Electronics & Information Technology, 2005, 27(4): 612-616.
Citation: Chen Yuan, Dong Qing-kuan, Xiao Guo-zhen . Chosen Ciphertext Security of Hybrid Schemes of Symmetric and Asymmetric Encryption[J]. Journal of Electronics & Information Technology, 2005, 27(4): 612-616.

Chosen Ciphertext Security of Hybrid Schemes of Symmetric and Asymmetric Encryption

  • Received Date: 2003-08-25
  • Rev Recd Date: 2004-07-19
  • Publish Date: 2005-04-19
  • The definition and related conclusions of chosen ciphertext security IND-CCA (INDistinguishability against adaptive-Chosen Ciphertext Attack) of hybrid encryption of symmetric and asymmetric encryption are discussed. Having studied two kinds of hybrid encryptions of different use and their security definitions, it is found that there is a difference in the oracles. Then the definition of IND-CCA is unified as security for the adversaries can only access the whole decryption oracle of hybrid schemes, which makes the unification of security conclusions of hybrid schemes possible, and supplies the ground for proper use of hybrid schemes. A hybrid scheme called REACT+ has been proposed with its security proof.
  • loading
  • Bellare M, Boldyreva A, Palacio A. An uninstantiable random-oracle-model scheme for a hybrid-encryption problem.Cachin C, Camenisch J eds. Advances in Cryptology - Eurocrypt 2004 Proceedings. Berlin: Springer-Verlag, 2004, LNCS Vol.3027: 171 - 188.[2]Okamoto T, Pointcheval D. REACT: Rapid enhanced-security asymmetric cryptosystem transform. Advances in CryptologyCrypto2001. Berlin: Springer Verlag, 2001, LNCS Vol.2020:159- 175.[3]Bellare M, Desai A, D. Pointcheval, et al.. Relations among notions of security for public-key encryption schemes. Advances in Cryptology-Crypt98. Berlin: Springer-Verlag, 1998, LNCS Vol.1462:26 - 45.[4]Bellare M, Sahai A, Jokipii E, et al.. A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation.Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, Miami Beach, Florida, 1997:394 - 403.[5]Fujisaki E, Okamoto T. Secure integration of asymmetric and symmetric encrption scheme. Advances in CryptologyCrypto99. Berlin: Springer Verlag, 1999, LNCS Vol.1666:537 - 554.[6]Bellare M, Rogaway P. Random oracles are practical: A paradigm for designing efficient protocols. Proceedings of the First Annual Conference on Computer and Communications Security, New York, ACM, 1993:62 - 73.[7]Bellare M, Rogaway P. Optimal asymmetric encryption: How to encrypt with RSA. Advances in Cryptology-Eurocrpt94. Berlin:Springer Verlag, 1994, LNCS Vol. 950:92 - 111.[8]Crammer R, Shoup V. A pratical public key cryptosystem provably secure against adaptive chosen ciphertext attack. H.Krawczyk ed. Advances in Cryptology-Crypto98 Proceedings,Berlin: Springer Verlag, 1998, LNCS Vol.1462:13 - 25.[9]Elkind E, Sahai A. A unified methodology for constructing public-key encryption schemes secure against adaptive chosen-ciphertext attack, available at iacr. org/2002/042.ps.gz.2002.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (2339) PDF downloads(773) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return