Skip to main content
Log in

A note on a provable secure encryption scheme

  • Published:
Journal of Shanghai Jiaotong University (Science) Aims and scope Submit manuscript

Abstract

A Cramer-Shoup scheme was modified in a variant way. The major advantage with respect to Kurosawa-Desmedt scheme is that it saves a key parameter and produces shorter ciphertext. The proof of security shows that our scheme can be instantiated with any computational secure key derivation and message authentication functions. Thus it extends the applicability of the Kurosawa-Desmedt scheme and improves its efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Dolev D, Dwork C, Naor M. Non-malleable cryptography [C]// Proc STOC’91. Berlin: Springer-Verlag, 1991: 542–552.

    Google Scholar 

  2. Naor M, Yung M. Public-key cryptosystems provably secure against chosen cipertext attacks [C]// Proc STOC’90. Berlin: Springer-Verlag, 1990: 427–437.

    Google Scholar 

  3. Rackoff C, Simon D. Noninteractive zero-knowledge proof of knowledge and chosen cipertext attacks [C]// Proc CRYPTO’91. Berlin: Springer-Verlag, 1991: 433–444.

    Google Scholar 

  4. Cramer R, Shoup V. A practical public key cryptosystem provably secure against adaptive chosen cipertext attack [C]// Proc CRYPTO’98. Berlin: Spinger-Verlag, 1998: 13–25.

    Google Scholar 

  5. Cramer R, Shoup V. Universal hash proofs and a paradigm for chosen cipertext secure public key encryption [C]// Proc EuroCrypt’02. Berlin: Springer-Verlag, 2002: 45–64.

    Google Scholar 

  6. Shoup V. Using hash functions as a hedge against chosen cipertext attack[C]// Proc Euro-Crypt’00. Berlin: Spinger-Verlag, 2000: 275–288.

    Google Scholar 

  7. Kurosawa K, Desmedt Y. A new paradigm of hybrid encryption scheme [C]// Proc CRYPTO’04. Berlin: Spinger-Verlag, 2004: 426–442.

    Google Scholar 

  8. Gennaro R, Shoup V. A note on an encryption scheme of kurosawa and DEmedt [C]// Proc of Automata, Languages and Programming. Berlin: Springer-Verlag, 2000: 524–535.

    Google Scholar 

  9. Shoup V. OAEP reconsidered [C]// Proc CRYPTO’01. Berlin: Springer-Verlag, 2001: 240–259.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ming-qiang Wang  (王明强).

Additional information

Foundation item: the National Basic Research Program (973) of China (No 2007CB807903); the National Natural Science Foundation of China (No. 60743006); the Natural Science Foundation of Shandong Province (No. Y2007G15); the Shandong Grant program for Post PH.D (No. 200601002)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Wang, Mq., Qin, J. A note on a provable secure encryption scheme. J. Shanghai Jiaotong Univ. (Sci.) 13, 655–658 (2008). https://doi.org/10.1007/s12204-008-0655-x

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12204-008-0655-x

Key words

CLC number

Navigation