Title
Sender-Equivocable Encryption Schemes Secure Against Chosen-Ciphertext Attacks Revisited
Abstract
Fehr et al. (2010) proposed the first sender-equivocable encryption scheme secure against chosen-ciphertext attacks (NC-CCA) and proved that NC-CCA security implies security against selective opening chosen-ciphertext attacks (SO-CCA). The NC-CCA security proof of the scheme relies on security against substitution attacks of a new primitive, the "cross-authentication code". However, the security of the cross-authentication code cannot be guaranteed when all the keys used in the code are exposed. Our key observation is that, in the NC-CCA security game, the randomness used in the generation of the challenge ciphertext is exposed to the adversary. Based on this observation, we provide a security analysis of Fehr et al.'s scheme, showing that its NC-CCA security proof is flawed. We also point out that the scheme of Fehr et al. encrypting a single-bit plaintext can be refined to achieve NC-CCA security, free of the cross-authentication code. Furthermore, we propose the notion of "strong cross-authentication code", apply it to Fehr et al.'s scheme, and show that the new version of the latter achieves NC-CCA security for multi-bit plaintexts.
Year
DOI
Venue
2012
10.1515/amcs-2015-0032
INTERNATIONAL JOURNAL OF APPLIED MATHEMATICS AND COMPUTER SCIENCE
Keywords
DocType
Volume
sender-equivocable encryption, chosen-ciphertext attack, cross-authentication code
Journal
25
Issue
ISSN
Citations 
2
1641-876X
5
PageRank 
References 
Authors
0.41
11
4
Name
Order
Citations
PageRank
zhengan huang12419.82
Shengli Liu248445.70
Baodong Qin319019.40
Kefei Chen41178107.83