The search functionality is under construction.

IEICE TRANSACTIONS on Fundamentals

Chosen Ciphertext Security with Optimal Ciphertext Overhead

Masayuki ABE, Eike KILTZ, Tatsuaki OKAMOTO

  • Full Text Views

    0

  • Cite this

Summary :

Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts to provide semantic security against chosen ciphertext attacks (IND-CCA). The difference between the length of a ciphertext and the embedded message is called the ciphertext overhead. While a generic brute-force adversary running in 2t steps gives a theoretical lower bound of t bits on the ciphertext overhead for IND-CPA security, the best known IND-CCA secure schemes demand roughly 2t bits even in the random oracle model. Is the t-bit gap essential for achieving IND-CCA security? We close the gap by proposing an IND-CCA secure scheme whose ciphertext overhead matches the generic lower bound up to a small constant. Our scheme uses a variation of a four-round Feistel network in the random oracle model and hence belongs to the family of OAEP-based schemes. Maybe of independent interest is a new efficient method to encrypt long messages exceeding the length of the permutation while retaining the minimal overhead.

Publication
IEICE TRANSACTIONS on Fundamentals Vol.E93-A No.1 pp.22-33
Publication Date
2010/01/01
Publicized
Online ISSN
1745-1337
DOI
10.1587/transfun.E93.A.22
Type of Manuscript
Special Section PAPER (Special Section on Cryptography and Information Security)
Category
Public Key Cryptography

Authors

Keyword