Title
Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited.
Abstract
Abstract Fehr et al. 2010 proposed the first sender-equivocable encryption scheme secure against chosen-ciphertext attacks NCCCA and proved that NC-CCA security implies security against selective opening chosen-ciphertext attacks SO-CCA. The NC-CCA security proof of the scheme relies on security against substitution attacks of a new primitive, the \"crossauthentication code\". However, the security of the cross-authentication code cannot be guaranteed when all the keys used in the code are exposed. Our key observation is that, in the NC-CCA security game, the randomness used in the generation of the challenge ciphertext is exposed to the adversary. Based on this observation, we provide a security analysis of Fehr et al.'s scheme, showing that its NC-CCA security proof is flawed. We also point out that the scheme of Fehr et al. encrypting a single-bit plaintext can be refined to achieve NC-CCA security, free of the cross-authentication code. Furthermore, we propose the notion of \"strong cross-authentication code\", apply it to Fehr et al.'s scheme, and show that the new version of the latter achieves NC-CCA security for multi-bit plaintexts.
Year
DOI
Venue
2015
10.1515/amcs-2015-0032
Applied Mathematics and Computer Science
Keywords
Field
DocType
sender-equivocable encryption, chosen-ciphertext attack, cross-authentication code
Ciphertext indistinguishability,Computer security,Computer science,Theoretical computer science,Encryption,Security analysis,Chosen-ciphertext attack,Adversary,Ciphertext,Plaintext,Provable security
Journal
Volume
Issue
ISSN
25
2
1641-876X
Citations 
PageRank 
References 
8
0.50
7
Authors
4
Name
Order
Citations
PageRank
zhengan huang12419.82
Shengli Liu248445.70
Baodong Qin319019.40
Kefei Chen41178107.83