Abstract
This paper shows a generic and simple conversion from weak asymmetric and symmetric encryption schemes into an asymmetric encryption scheme which is secure in a very strong sense — indistinguishability against adaptive chosen-ciphertext attacks in the random oracle model. In particular, this conversion can be applied efficiently to an asymmetric encryption scheme that provides a large enough coin space and, for every message, many enough variants of the encryption, like the ElGamal encryption scheme.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
M. Abdalla, M. Bellare and P. Rogaway, “DHAES: An Encryption Scheme Based on the Diffie-Hellman Problem,” Submission to IEEE P1363.
M. Bellare and P. Rogaway, “Random Oracles are Practical: A Paradigm for Designing Effcient Protocols,” Proc. of the First ACM Conference on Computer and Communications Security, pp.62–73.
M. Bellare and P. Rogaway, “Optimal Asymmetric Encryption—How to encrypt with RSA” Advances in Cryptology-EUROCRYPT’94.
M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, “Relations Among Notions of Security for Public-Key Encryption Schemes” Advances in Cryptology-CRYPTO’98.
M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, “A Concrete Security Treatment of Symmetric Encryption: Analysis of the DES Modes of Operation”, Proceedings of FOCS97, IEEE, 1997.
M. Blum, and S. Goldwasser, “An effcient probabilistic public-key encryption scheme which hides all partial information”, Proceeding of CRYPTO’84, LNCS 196, Springer-Verlag, pp.289–299 (1985).
Canetti, R., Goldreich, O. and Halevi, S.: The Random Oracle Methodology, Revisited, Proc. of STOC, ACM Press, pp.209–218 (1998).
R. Cramer and V. Shoup, “A practical public key cryptosystem provably secure against adaptive chosen message attack”, Advances in Cryptology-CRYPTO’98, Springer-Verlag, 1998.
I. Damgård, “Towards practical public key systems secure against chosen ciphertext attacks”, Advances in Cryptology-CRYPTO’91, pp.445–456, Proceedings, Lecture Notes in Computer Science No. 576, Springer-Verlag, 1992.
D. Dolev and C. Dwork and M. Naor, “Non-malleable cryptography”, Proceeding of STOC91, pp 542–552.
T. ElGamal, “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” IEEE Transactions on Information Theory, IT-31, 4, pp.469–472, 1985.
Fujisaki, E. and Okamoto, T.: How to Enhance the Security of Public-Key Encryption at Minimum Cost, Proc.of PKC’99, LNCS, Springer-Verlag (1999).
S. Goldwasser, and S. Micali, “Probabilistic Encryption”, JCSS, vol.28, pp.270–299, 1984.
M. Naor, and M. Yung “Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks”, Proceeding of the 22nd Annual Symposium on Theory of Computing, ACM (STOC), pp.427–437, 1990
T. Okamoto, E. Fujisaki and H. Morita, “PSEC: Provably Secure Elliptic Curve Encryption Scheme”, Submission to IEEE P1363a, March 1999.
T. Okamoto, S. Uchiyama and E. Fujisaki, “EPOC: Effcient Probabilistic Public-Key Encryption”, Submission to IEEE P1363a, November 1998.
T. Okamoto, and S. Uchiyama, “A New Public-Key Cryptosystem as Secure as Factoring”, Advances in Cryptology-EUROCRYPT’98, Springer-Verlag, 1998.
M. Rabin, “Digitalized Signatures and Public-Key Functions as Intractable as Factorization”, MIT Technical Report, MIT/LCS/TR-212, 1979.
C. Rackoff and D.R. Simon, “Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack”, Advances in Cryptology-CRYPTO91, pp.433–444, Proceedings, Lecture Notes in Computer Science No. 576, Springer-Verlag, 1992.
R. Rivest, A. Shamir and L. Adleman, “A Method for Obtaining Digital Signatures and Public Key Cryptosystems”, Communications of ACM, 21, 2, pp.120–126, 1978.
V. Shoup, and R. Gennaro, “Securing Threshold Cryptosystems against Chosen Ciphertext Attack”, Advances in Cryptology-EUROCRYPT’98, Springer-Verlag, 1998.
Y. Tsiounis and M. Yung, “On the Security of ElGamal based Encryption”, PKC’98, January, 1998.
Y. Zheng and J. Seberry, “Practical Approaches to Attaining Security Against Adaptively Chosen Ciphertext Attacks”, Advances in Cryptology-CRYPTO’92, pp.292–304, Proceedings, Lecture Notes in Computer Science No. 740, Springer-Verlag, 1992.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1999 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Fujisaki, E., Okamoto, T. (1999). Secure Integration of Asymmetric and Symmetric Encryption Schemes. In: Wiener, M. (eds) Advances in Cryptology — CRYPTO’ 99. CRYPTO 1999. Lecture Notes in Computer Science, vol 1666. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48405-1_34
Download citation
DOI: https://doi.org/10.1007/3-540-48405-1_34
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-66347-8
Online ISBN: 978-3-540-48405-9
eBook Packages: Springer Book Archive