期刊文献+

Ciphertext verification security of symmetric encryption schemes 被引量:4

Ciphertext verification security of symmetric encryption schemes
原文传递
导出
摘要 This paper formally discusses the security problem caused by the ciphertext verification, presenting a new security notion named IND-CVA (indistinguishability under ciphertext verification attacks) to characterize the privacy of encryption schemes in this situation. Allowing the adversary to access to both encryption oracle and ciphertext verification oracle, the new notion IND-CVA is slightly stronger than IND-CPA (indistinguishability under chosen-plaintext attacks) but much weaker than IND-CCA (indistin- guishability under chosen-ciphertext attacks), and can be satisfied by most of the popular symmetric encryption schemes such as OTP (one-time-pad), CBC (cipher block chaining) and CTR (counter). An MAC (message authentication scheme) is usually combined with an encryption to guarantee secure communication (e.g. SSH, SSL and IPSec). However, with the notion of IND-CVA, this paper shows that a secure MAC can spoil the privacy in some cases. This paper formally discusses the security problem caused by the ciphertext verification, presenting a new security notion named IND-CVA (indistinguishability under ciphertext verification attacks) to characterize the privacy of encryption schemes in this situation. Allowing the adversary to access to both encryption oracle and ciphertext verification oracle, the new notion IND-CVA is slightly stronger than IND-CPA (indistinguishability under chosen-plaintext attacks) but much weaker than IND-CCA (indistin- guishability under chosen-ciphertext attacks), and can be satisfied by most of the popular symmetric encryption schemes such as OTP (one-time-pad), CBC (cipher block chaining) and CTR (counter). An MAC (message authentication scheme) is usually combined with an encryption to guarantee secure communication (e.g. SSH, SSL and IPSec). However, with the notion of IND-CVA, this paper shows that a secure MAC can spoil the privacy in some cases.
出处 《Science in China(Series F)》 2009年第9期1617-1631,共15页 中国科学(F辑英文版)
基金 the National Basic Research Program of China (Grant No. G2002cb312205)
关键词 ENCRYPTION PRIVACY INTEGRITY reaction attack IND-CPA IND-CCA encryption, privacy, integrity, reaction attack, IND-CPA, IND-CCA
  • 相关文献

参考文献13

  • 1Krawczyk H. The order of encryption and authentication for protecting communications (or: How Security Is SSL?). In: Crypto'01, LNCS Vol. 2139. Berlin: Springer-Verlag, 2001. 310-331.
  • 2Hall C, Goldberg I, Schneier B. Reaction attacks against several public-key cryptosystems. In: Varadharajan V, Mu Y, eds. Proceedings of Information and Communication Security, ICICS'99, vol. 1726. Berlin: Springer-Verlag, 1999. 2-12.
  • 3An J H, Dodis T, Rabin T. On the security of joint signature and encryption. In: Knudsen L, ed. Advances in Cryptology- EUROCRYPT 2002, vol. 2332 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2002. 85107.
  • 4Canetti R, Krawczyk H. Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann B, ed. Advances in Cryptology-EUROCRYPT 2001, vol. 2045 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2001. 453-474. Extended version at http://eprint.oacr.ogr/ 2001/040.
  • 5Canetti R, Krawczyk H, Universally composable notions of key exchange and secure channels. In: Eurocypt'02, LNCS Vol. 2332. 2003. 337-351. Extended version at http://eprint. oacr.ogr/2002/059,.
  • 6Canetti R. Universally composable security: a new paradigm for cryptographic protocols. In: 42nd FOCS, 2001, the latest full version available at http://eprint.iacr.org/2000/067.
  • 7Namprempre C. Secure channels based on authenticated encryption schemes: a simple characterization. In: Zheng Y, ed. Advance in Cryptology-ASIACRYPT 2002, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2002.
  • 8Goldwasser S, Bellare M. Lecture Notes on Cryptography.Summer course on cryptography, MIT, 1996-2001. Available from Http://theory.lcs.mit.edu/shafi.
  • 9Bellare M, Namprempre C. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In: Okamoto T, ed. Advances in Cryptology- ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2000. 531-545.
  • 10Bellare M, Desai A, Jokipii E, et al. A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation. In: Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE Computer Society Press, 1997. 394-403.

同被引文献2

引证文献4

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部