The KDM-CCA Security of REACT

In CT-RSA 2001, Okamoto and Pointcheval proposed a general conversion: Rapid enhanced-security asymmetric cryptosystem transform (REACT, for short), which achieves the CCA security in the random oracle from very weak building blocks and is (almost) optimal in terms of computational overload.

[1]  Michael Backes,et al.  OAEP Is Secure under Key-Dependent Messages , 2008, ASIACRYPT.

[2]  David Cash,et al.  Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.

[3]  Ronald Cramer,et al.  Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.

[4]  Dennis Hofheinz,et al.  Encryption Schemes Secure under Related-Key and Key-Dependent Message Attacks , 2014, Public Key Cryptography.

[5]  David Pointcheval,et al.  REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform , 2001, CT-RSA.

[6]  Matthew Green,et al.  New Definitions and Separations for Circular Security , 2012, Public Key Cryptography.

[7]  Benny Applebaum Key-Dependent Message Security: Generic Amplification and Completeness , 2011, EUROCRYPT.

[8]  Zvika Brakerski,et al.  Circular and Leakage Resilient Public-Key Encryption Under Subgroup Indistinguishability (or: Quadratic Residuosity Strikes Back) , 2010, IACR Cryptol. ePrint Arch..

[9]  Jan Camenisch,et al.  An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..

[10]  Yuval Ishai,et al.  Bounded Key-Dependent Message Security , 2010, IACR Cryptol. ePrint Arch..

[11]  Mihir Bellare,et al.  Optimal Asymmetric Encryption , 1994, EUROCRYPT.

[12]  Tatsuaki Okamoto,et al.  How to Enhance the Security of Public-Key Encryption at Minimum Cost , 1999, Public Key Cryptography.

[13]  Yael Tauman Kalai,et al.  Black-Box Circular-Secure Encryption beyond Affine Functions , 2011, TCC.

[14]  John Black,et al.  Encryption-Scheme Security in the Presence of Key-Dependent Messages , 2002, Selected Areas in Cryptography.

[15]  Shuai Han,et al.  Efficient KDM-CCA Secure Public-Key Encryption for Polynomial Functions , 2016, ASIACRYPT.

[16]  Martijn Stam,et al.  KDM Security in the Hybrid Framework , 2014, CT-RSA.

[17]  Rafail Ostrovsky,et al.  Circular-Secure Encryption from Decision Diffie-Hellman , 2008, CRYPTO.

[18]  Jan Camenisch,et al.  A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks , 2009, IACR Cryptol. ePrint Arch..

[19]  Jinyong Chang,et al.  Separations in circular security for arbitrary length key cycles, revisited , 2016, Secur. Commun. Networks.

[20]  Thomas Holenstein,et al.  On the (Im)Possibility of Key Dependent Encryption , 2009, TCC.

[21]  Goichiro Hanaoka,et al.  On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions , 2016, Public Key Cryptography.

[22]  Victor Shoup,et al.  Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..

[23]  Tatsuaki Okamoto,et al.  Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, CRYPTO.