TY - JOUR
T1 - A simpler construction of CCA2-secure public-key encryption under general assumptions
AU - Lindell, Yehuda
PY - 2006/7
Y1 - 2006/7
N2 - In this paper we present a simpler construction of a public-key encryption scheme that achieves adaptive chosen ciphertext security (CCA2), assuming the existence of trapdoor permutations. We build on previous works of Sahai and De Santis et al. and construct a scheme that we believe is the easiest to understand to date. In particular, it is only slightly more involved than the Naor - Yung encryption scheme that is secure against passive chosen-ciphertext attacks (CCA1). We stress that the focus of this paper is on simplicity only.
AB - In this paper we present a simpler construction of a public-key encryption scheme that achieves adaptive chosen ciphertext security (CCA2), assuming the existence of trapdoor permutations. We build on previous works of Sahai and De Santis et al. and construct a scheme that we believe is the easiest to understand to date. In particular, it is only slightly more involved than the Naor - Yung encryption scheme that is secure against passive chosen-ciphertext attacks (CCA1). We stress that the focus of this paper is on simplicity only.
KW - Adaptive chosen-ciphertext attacks
KW - Public-key encryption
KW - Simulation-sound non-interactive zero-knowledge
UR - http://www.scopus.com/inward/record.url?scp=33745223691&partnerID=8YFLogxK
U2 - 10.1007/s00145-005-0345-x
DO - 10.1007/s00145-005-0345-x
M3 - ???researchoutput.researchoutputtypes.contributiontojournal.article???
AN - SCOPUS:33745223691
SN - 0933-2790
VL - 19
SP - 359
EP - 377
JO - Journal of Cryptology
JF - Journal of Cryptology
IS - 3
ER -