Skip to main content

Advertisement

Springer Nature Link
Log in
Menu
Find a journal Publish with us Track your research
Search
Cart
  1. Home
  2. Advances in Cryptology — CRYPTO '98
  3. Conference paper

A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack

  • Conference paper
  • First Online: 01 January 2006
  • pp 13–25
  • Cite this conference paper
Advances in Cryptology — CRYPTO '98 (CRYPTO 1998)
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
  • Ronald Cramer1 &
  • Victor Shoup2 

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1462))

Included in the following conference series:

  • Annual International Cryptology Conference
  • 6716 Accesses

  • 3 Altmetric

Abstract

A new public key cryptosystem is proposed and analyzed. The scheme is quite practical, and is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. There appears to be no previous cryptosystem in the literature that enjoys both of these properties simultaneously.

Download to read the full chapter text

Chapter PDF

References

  1. N. Asokan, V. Shoup, and M. Waidner. Optimistic fair exchange of digital signatures. In Advances in Cryptology-Eurocrypt '98, 1998.

    Google Scholar 

  2. M. Bellare, R. Canetti, and H. Krawczyk. A modular approach to the design and analysis of authentication and key exchange protocols. In 30th Annual ACM Symposium on Theory of Computing, 1998.

    Google Scholar 

  3. M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In First ACM Conference on Computer and Communications Security, pages 62–73, 1993.

    Google Scholar 

  4. M. Bellare and P. Rogaway. Optimal asymmetric encryption. In Advances in Cryptology — Crypto '94, pages 92–111, 1994.

    Google Scholar 

  5. M. Bellare and P. Rogaway. Collision-resistant hashing: towards making UOWHFs practical. In Advances in Cryptology-Crypto '97, 1997.

    Google Scholar 

  6. D. Boneh and R. Venkatesan. Hardness of computing the most significant bits of secret keys in Diffie-Hellman and related schemes. In Advances in Cryptology-Crypto '96, pages 129–142, 1996.

    Google Scholar 

  7. R. Canetti, O. Goldreich, and S. Halevi. The random oracle model, revisted. In 30th Annual ACM Symposium on Theory of Computing, 1998. To appear.

    Google Scholar 

  8. I. Damgard. Towards practical public key cryptosystems secure against chosen ciphertext attacks. In Advances in Cryptology-Crypto '91, pages 445–456, 1991.

    Google Scholar 

  9. D. Dolev, C. Dwork, and M. Naor. Non-malleable cryptography. In 23rd Annual ACM Symposium on Theory of Computing, pages 542–552, 1991.

    Google Scholar 

  10. D. Dolev, C. Dwork, and M. Naor. Non-malleable cryptography, 1998. Manuscript (updated, full length version of STOC paper).

    Google Scholar 

  11. C. Dwork and M. Naor. Method for message authentication from non-malleable cryptosystems, 1996. U. S. Patent No. 05539826.

    Google Scholar 

  12. T. El Gamal. A public key cryptosystem and signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory, 31:469–472, 1985.

    Article  MathSciNet  Google Scholar 

  13. Y. Frankel and M. Yung. Cryptanalysis of immunized LL public key systems. In Advances in Cryptology-Crypto '95, pages 287–296, 1995.

    Google Scholar 

  14. S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28:270–299, 1984.

    Article  MATH  MathSciNet  Google Scholar 

  15. R. Impagliazzo, L. Levin, and M. Luby. Pseudo-random number generation from any one-way function. In 21st Annual ACM Symposium on Theory of Computing, pages 12–24, 1989.

    Google Scholar 

  16. C. H. Lim and P. J. Lee. Another method for attaining security against adaptively chosen ciphertext attacks. In Advances in Cryptology-Crypto '93, pages 420–434, 1993.

    Google Scholar 

  17. M. Naor and O. Reingold. Number-theoretic constructions of efficient pseudo-random functions. In 38th Annual Symposium on Foundations of Computer Science, 1997.

    Google Scholar 

  18. M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. In 21st Annual ACM Symposium on Theory of Computing, 1989.

    Google Scholar 

  19. M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen ciphertext attacks. In 22nd Annual ACM Symposium on Theory of Computing, pages 427–437, 1990.

    Google Scholar 

  20. C. Rackoff and D. Simon. Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack. In Advances in Cryptology-Crypto '91, pages 433–444, 1991.

    Google Scholar 

  21. V. Shoup. Lower bounds for discrete logarithms and related problems. In Advances in Cryptology-Eurocrypt '97, 1997.

    Google Scholar 

  22. V. Shoup and R. Gennaro. Securing threshold cryptosystems against chosen ciphertext attack. In Advances in Cryptology-Eurocrypt '98, 1998.

    Google Scholar 

  23. M. Stadler. Publicly verifiable secrete sharing. In Advances in Cryptology-Eurocrypt '96, pages 190–199, 1996.

    Google Scholar 

  24. Y. Zheng and J. Seberry. Practical approaches to attaining security against adaptively chosen ciphertext attacks. In Advances in Cryptology-Crypto '92, pages 292–304, 1992.

    Google Scholar 

Download references

Author information

Authors and Affiliations

  1. Institute for Theoretical Computer Science, ETH Zurich, 8092, Zurich

    Ronald Cramer

  2. IBM Zurich Research Laboratory, Säumerstr. 4, 8803, Rüschlikon, Switzerland

    Victor Shoup

Authors
  1. Ronald Cramer
    View author publications

    You can also search for this author in PubMed Google Scholar

  2. Victor Shoup
    View author publications

    You can also search for this author in PubMed Google Scholar

Editor information

Hugo Krawczyk

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Cramer, R., Shoup, V. (1998). A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (eds) Advances in Cryptology — CRYPTO '98. CRYPTO 1998. Lecture Notes in Computer Science, vol 1462. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0055717

Download citation

  • .RIS
  • .ENW
  • .BIB
  • DOI: https://doi.org/10.1007/BFb0055717

  • Published: 28 May 2006

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64892-5

  • Online ISBN: 978-3-540-68462-6

  • eBook Packages: Springer Book Archive

Share this paper

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

Publish with us

Policies and ethics

Search

Navigation

  • Find a journal
  • Publish with us
  • Track your research

Discover content

  • Journals A-Z
  • Books A-Z

Publish with us

  • Journal finder
  • Publish your research
  • Open access publishing

Products and services

  • Our products
  • Librarians
  • Societies
  • Partners and advertisers

Our brands

  • Springer
  • Nature Portfolio
  • BMC
  • Palgrave Macmillan
  • Apress
  • Discover
  • Your US state privacy rights
  • Accessibility statement
  • Terms and conditions
  • Privacy policy
  • Help and support
  • Legal notice
  • Cancel contracts here

13.58.12.108

Not affiliated

Springer Nature

© 2025 Springer Nature