Presentation 1998/11/20
How to Enhance the Security of Public-Key Encryption at Minimum Cost
Eiichiro FUJISAKI, Tatsuaki OKAMOTO,
PDF Download Page PDF download Page Link
Abstract(in Japanese) (See Japanese page)
Abstract(in English) This paper presents a simple and efficient conversion from a semantically secure public-key encryption scheme against passive adversaries to a non-malleable (or semantically secure) public-key encryption scheme against adaptive chosen-ciphertext attacks (active adversaries) in the random oracle model. Since our conversion requires only one random (hash) function operation, the converted scheme is almost as efficient as the original one, when the random function is replaced by a practical hash function such as SHA-1 and MD5. We also give a concrete analysis of the reduction for proving its security, and show that our security reduction is (almost) optimally efficient. Finally this paper gives some practical examples of applying this conversion to some practical and semantically secure encryption schemes such as the ElGamal, Blum-Goldwasser and Okamoto-Uchiyama schemes [4, 7, 9].
Keyword(in Japanese) (See Japanese page)
Keyword(in English) semantical security / non-malleability / chosen-plaintext attack / adaptive chosen-ciphertext attack / rendom oracle model
Paper # ISEC98-46
Date of Issue

Conference Information
Committee ISEC
Conference Date 1998/11/20(1days)
Place (in Japanese) (See Japanese page)
Place (in English)
Topics (in Japanese) (See Japanese page)
Topics (in English)
Chair
Vice Chair
Secretary
Assistant

Paper Information
Registration To Information Security (ISEC)
Language ENG
Title (in Japanese) (See Japanese page)
Sub Title (in Japanese) (See Japanese page)
Title (in English) How to Enhance the Security of Public-Key Encryption at Minimum Cost
Sub Title (in English)
Keyword(1) semantical security
Keyword(2) non-malleability
Keyword(3) chosen-plaintext attack
Keyword(4) adaptive chosen-ciphertext attack
Keyword(5) rendom oracle model
1st Author's Name Eiichiro FUJISAKI
1st Author's Affiliation NTT Laboratories()
2nd Author's Name Tatsuaki OKAMOTO
2nd Author's Affiliation NTT Laboratories
Date 1998/11/20
Paper # ISEC98-46
Volume (vol) vol.98
Number (no) 426
Page pp.pp.-
#Pages 12
Date of Issue