Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks

Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks

1990 | Moni Naor, Moti Yung
The paper presents a method to construct a public-key cryptosystem (PKC) that is secure against chosen ciphertext attacks (CCA). The authors use a non-interactive zero-knowledge proof system for language membership, which was introduced by Blum, Feldman, and Micali. The scheme involves generating two encryption keys and a random string, and using a non-interactive zero-knowledge proof to verify the consistency of the ciphertext. The security of the scheme is based on the assumption that quadratic residuosity is hard to compute. The paper includes a detailed description of the scheme, its components, and a proof of its security against CCA. The proof demonstrates that if the scheme can be broken, either the probabilistic encryption assumption or the non-interactive zero-knowledge proof system assumption must be false.The paper presents a method to construct a public-key cryptosystem (PKC) that is secure against chosen ciphertext attacks (CCA). The authors use a non-interactive zero-knowledge proof system for language membership, which was introduced by Blum, Feldman, and Micali. The scheme involves generating two encryption keys and a random string, and using a non-interactive zero-knowledge proof to verify the consistency of the ciphertext. The security of the scheme is based on the assumption that quadratic residuosity is hard to compute. The paper includes a detailed description of the scheme, its components, and a proof of its security against CCA. The proof demonstrates that if the scheme can be broken, either the probabilistic encryption assumption or the non-interactive zero-knowledge proof system assumption must be false.
Reach us at info@study.space