International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

On Chosen Ciphertext Security of Multiple Encryptions

Authors:
Oded Goldreich
Yoad Lustig
Moni Naor
Download:
URL: http://eprint.iacr.org/2002/089
Search ePrint
Search Google
Abstract: We consider the security of multiple and possibly related plaintexts in the context of a chosen ciphertext attack. That is the attacker in addition and concurrently to obtaining encryptions of multiple plaintexts under the same key, may issue encryption and decryption queries and partial information queries. Loosely speaking, an encryption scheme is considered secure under such attacks if all that the adversary can learn from such attacks about the selected plaintexts can be obtained from the corresponding partial information queries. The above definition extends the definition of semantic security under chosen ciphertext attacks (CCAs), which is also formulated in this work. The extension is in considering the security of multiple plaintexts rather than the security of a single plaintext. We prove that both these formulations are equivalent to the standard formulation of CCA, which refers to indistinguishability of encryptions. The good news is that any encryption scheme that is secure in the standard CCA sense is in fact secure in the extended model. The treatment holds both for public-key and private-key encryption schemes.
BibTeX
@misc{eprint-2002-11612,
  title={On Chosen Ciphertext Security of Multiple Encryptions},
  booktitle={IACR Eprint archive},
  keywords={foundations / Security of Encryption Schemes, Chosen Ciphertext Attacks},
  url={http://eprint.iacr.org/2002/089},
  note={ oded@wisdom.weizmann.ac.il 11872 received 4 Jul 2002},
  author={Oded Goldreich and Yoad Lustig and Moni Naor},
  year=2002
}