Abstract
For the most compelling applications of threshold cryptosystems, security against chosen ciphertext attack seems to be a requirement. However, there appear to be no practical threshold cryptosystems in the literature that are provably chosen-ciphertext secure, even in the idealized random hash function model. The contribution of this paper is to present two very practical threshold cryptosystems, and to prove that they are secure against chosen ciphertext attack in the random hash function model.
Chapter PDF
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
N. Asokan, V. Shoup, and M. Waidner. Optimistic fair exchange of digital signatures. Preprint, 1997.
M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In First ACM Conference on Computer and Communications Security, 1993.
M. Bellare and P. Rogaway. Optimal asymmetric encryption. In Advances in Cryptology—Crypto '94, pages 92–111, 1994.
M. Blum, A. De Santis, S. Micali, and G. Persiano. Non-interactive zero knowledge. SIAM J. Comput., 6(4):1084–1118, 1991.
C. Boyd. Digital multisignatures. In H. Baker and F. Piper, editors, Cryptography and Coding, pages 241–246. Claredon Press, 1986.
E. F. Brickell, D. M. Gordon, K. S. McCurley, and D. B. Wilson. Fast exponentiation with precomputation. In Advances in Cryptology-Eurocrypt '92, pages 200–207, 1992.
D. Chaum and T. Pederson. Wallet databases with observers. In Advances in Cryptology-Crypto '92, pages 89–105, 1992.
I. Damgard. Towards practical public key cryptosystems secure against chosen ciphertext attacks. In Advances in Cryptology-Crypto '91, pages 445–456, 1991.
A. De Santis, Y. Desmedt, Y. Frankel, and M. Yung. How to share a function securely. In 26th Annual ACM Symposium on Theory of Computing, pages 522–533, 1994.
A. De Santis and G. Persiano. Zero-knowledge proofs of knowledge without interaction. In 33rd Annual Symposium on Foundations of Computer Science, 1992.
Y. Desmedt. Society and group oriented cryptography: a new concept. In Advances in Cryptology-Crypto '87, pages 120–127, 1987.
Y. Desmedt and Y. Frankel. Threshold cryptosystems. In Advances in Cryptology-Crypto '89, pages 307–315, 1989.
W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Trans. Info. Theory, 22:644–654, 1976.
D. Dolev, C. Dwork, and M. Naor. Non-malleable cryptography. In 23rd Annual ACM Symposium on Theory of Computing, pages 542–552, 1991.
A. Fiat and A. Shamir. How to prove yourself: practical solutions to identification and signature problems. In Advances in Cryptology—Crypto '86, pages 186–194, 1986.
Y. Frankel and M. Yung. Cryptanalysis of immunized LL public key systems. In Advances in Cryptology-Crypto '95, pages 287–296, 1995.
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Robust and efficient sharing of RSA functions. In Advances in Cryptology-Crypto '96, pages 157–172, 1996.
C. H. Lim and P. J. Lee. Another method for attaining security against adaptively chosen ciphertext attacks. In Advances in Cryptology-Crypto '93, pages 420–434, 1993.
C. H. Lim and P. J. Lee. More flexible exponentiation with precomputation. In Advances in Cryptology-Crypto '94, pages 95–107, 1994.
M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen ciphertext attacks. In 22nd Annual ACM Symposium on Theory of Computing, pages 427–437, 1990.
T. Pedersen. A threshold cryptosystem without a trusted party. In Advances in Cryptology-Eurocrypt '91, pages 522–526, 1991.
D. Pointcheval and J. Stern. Provably secure blind signature schemes. In Advances in Cryptology-Asiacrypt '96, pages 252–265, 1996.
C. Rackoff and D. Simon. Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack. In Advances in Cryptology-Crypto '91, pages 433–444, 1991.
R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, pages 120–126, 1978.
C. Schnorr. Efficient signature generation by smart cards. J. Cryptology, 4:161–174, 1991.
A. Shamir. How to share a secret. Communications of the ACM, 22:612–613, 1979.
V. Shoup. Lower bounds for discrete logarithms and related problems. In Advances in Cryptology-Eurocrypt '97, 1997.
Y. Zheng and J. Seberry. Practical approaches to attaining security against adaptively chosen ciphertext attacks. In Advances in Cryptology-Crypto '92, pages 292–304, 1992.
Author information
Authors and Affiliations
Editor information
Rights and permissions
Copyright information
© 1998 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Shoup, V., Gennaro, R. (1998). Securing threshold cryptosystems against chosen ciphertext attack. In: Nyberg, K. (eds) Advances in Cryptology — EUROCRYPT'98. EUROCRYPT 1998. Lecture Notes in Computer Science, vol 1403. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0054113
Download citation
DOI: https://doi.org/10.1007/BFb0054113
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-64518-4
Online ISBN: 978-3-540-69795-4
eBook Packages: Springer Book Archive