Published in

Springer, Lecture Notes in Computer Science, p. 17-33, 2002

DOI: 10.1007/3-540-45664-3_2

Links

Tools

Export citation

Search in Google Scholar

Optimal Chosen-Ciphertext Secure Encryption of Arbitrary-Length Messages

This paper is made freely available by the publisher.
This paper is made freely available by the publisher.

Full text: Download

Red circle
Preprint: archiving forbidden
Orange circle
Postprint: archiving restricted
Red circle
Published version: archiving forbidden
Data provided by SHERPA/RoMEO

Abstract

This paper considers arbitrary-length chosen-ciphertext secure asymmetric encryption, thus addressing what is actually needed for a practical usage of strong public-key cryptography in the real world. We put forward two generic constructions, gem-1 and gem-2, which apply to explicit xe d-length weakly secure primitives and provide a strongly secure (IND-CCA2) public-key encryption scheme for messages of unxed length (typically computer les). Our techniques optimally combine a single call to any one-way trapdoor function with repeated encryptions through some weak block-cipher (a simple xor is ne) and hash functions of xed-length input so that a minimal number of calls to these functions is needed. Our encryption/decryption throughputs are comparable to the ones of standard methods (asymmetric encryption of a session key + symmetric encryption with multiple modes). In our case, however, we formally prove that our designs are secure in the strongest sense and provide complete security reductions holding in the random oracle model.