×

IND-CCA secure encryption based on a Zheng-Seberry scheme. (English) Zbl 1338.94055

Summary: In 1993, Y. Zheng and J. Seberry [Lect. Notes Comput. Sci. 740, 292–304 (1993; Zbl 0818.94016)] proposed three methods for strengthening public key cryptosystems. These methods aimed to obtain schemes that are secure against adaptively chosen ciphertext attacks. One method was improving security by using digital signatures. Zheng and Seberry gave an example scheme that employs this method. However, they were not able to prove IND-CCA security of their cryptosystem. In this paper, we modify this cryptosystem by employing a Schnorr signature scheme and prove this new scheme to be IND-CCA secure in the random oracle model.

MSC:

94A60 Cryptography
94A62 Authentication, digital signatures and secret sharing

Citations:

Zbl 0818.94016
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Elgamal, T., A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, 31, 4, 469-472 (1985) · Zbl 0571.94014
[2] Zheng, Y.; Seberry, J., Immunizing public key cryptosystems against chosen ciphertext attacks, IEEE Journal on Selected Areas in Communications, 11, 5, 715-724 (1993)
[5] Abe, M., Combining encryption and proof of knowledge in the random oracle model, CRYPTO’98. CRYPTO’98, Computer Journal, 47, 1, 58-70 (2004) · Zbl 1090.68030
[6] Diffie, W.; Hellman, M. E., New directions in cryptography, IEEE Transactions on Information Theory, 22, 6, 644-654 (1976) · Zbl 0435.94018
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.