Hybrid Damgård Is CCA1-Secure under the DDH Assumption

In 1991, Damgard proposed a simple public-key cryptosystem that he proved CCA1-secure under the Diffie-Hellman Knowledge assumption. Only in 2006, Gjosteen proved its CCA1-security under a more standard but still new and strong assumption. The known CCA2-secure public-key cryptosystems are considerably more complicated. We propose a hybrid variant of Damgard's public-key cryptosystem and show that it is CCA1-secure if the used symmetric cryptosystem is CPA-secure, the used MAC is unforgeable, the used key-derivation function is secure, and the underlying group is a DDH group. The new cryptosystem is the most efficient known CCA1-secure hybrid cryptosystem based on standard assumptions.

[1]  A. J. Menezes,et al.  Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings , 2007, CRYPTO.

[2]  Ivan Damgård,et al.  Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks , 1991, CRYPTO.

[3]  A Ardalan,et al.  Seroprevalence of hepatitis B in Nahavand, Islamic Republic of Iran. , 2006, Eastern Mediterranean health journal = La revue de sante de la Mediterranee orientale = al-Majallah al-sihhiyah li-sharq al-mutawassit.

[4]  Reza Malekzadeh,et al.  REASSESSMENT OF THE ROLE OF HEPATITIS B AND C VIRUSES IN POST NECROTIC CIRRHOSIS AND CHRONIC HEPATITIS IN SOUTHERN IRAN , 1999 .

[5]  David Pointcheval Topics in Cryptology - CT-RSA 2006, The Cryptographers' Track at the RSA Conference 2006, San Jose, CA, USA, February 13-17, 2006, Proceedings , 2006, CT-RSA.

[6]  Eike Kiltz,et al.  Secure Hybrid Encryption from Weakened Key Encapsulation , 2007, CRYPTO.

[7]  Yvo Desmedt,et al.  A New Paradigm of Hybrid Encryption Scheme , 2004, CRYPTO.

[8]  H. Margolis,et al.  Hepatitis B: Evolving Epidemiology and Implications for Control , 1991, Seminars in liver disease.

[9]  Moti Yung,et al.  A New Randomness Extraction Paradigm for Hybrid Encryption , 2009, EUROCRYPT.

[10]  Mihir Bellare,et al.  Towards Plaintext-Aware Public-Key Encryption Without Random Oracles , 2004, ASIACRYPT.

[11]  David Naccache,et al.  Topics in Cryptology — CT-RSA 2001 , 2001, Lecture Notes in Computer Science.

[12]  Kazuaki Chayama,et al.  2. Hepatitis B , 2007 .

[13]  Reza Malekzadeh,et al.  HEPATITIS B IN IRAN , 2000 .

[14]  F. André,et al.  Hepatitis B epidemiology in Asia, the Middle East and Africa. , 2000, Vaccine.

[15]  Mohammad Reza Zali,et al.  Epidemiology of hepatitis B in the Islamic Republic of Iran , 2021, Eastern Mediterranean Health Journal.

[16]  Kristian Gjøsteen,et al.  A New Security Proof for Damgård's ElGamal , 2006, CT-RSA.

[17]  Bart Preneel,et al.  Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .

[18]  Matthew Franklin,et al.  Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.

[19]  J. Cleveland,et al.  Guidelines for infection control in dental health-care settings--2003. , 2003, MMWR. Recommendations and reports : Morbidity and mortality weekly report. Recommendations and reports.

[20]  Hugo Krawczyk,et al.  Advances in Cryptology - CRYPTO '98 , 1998 .

[21]  K. Azimi,et al.  CAUSES OF CIRRHOSIS IN A SERIES OF PATIENTS AT A UNIVERSITY HOSPITAL IN TEHRAN , 2002 .

[22]  S. Alavian,et al.  Preliminary report of hepatitis B virus genotype prevalence in Iran. , 2006, World journal of gastroenterology.

[23]  M. Sabri,et al.  Hepatitis B surface antigen and anti-hepatitis C antibodies among blood donors in the Islamic Republic of Iran. , 2000, Eastern Mediterranean health journal = La revue de sante de la Mediterranee orientale = al-Majallah al-sihhiyah li-sharq al-mutawassit.

[24]  H. Farzadegan,et al.  Epidemiology of viral hepatitis among Iranian population--a viral marker study. , 1980, Annals of the Academy of Medicine, Singapore.

[25]  Jerome I. Tokars,et al.  Recommendations for preventing transmission of infections among chronic hemodialysis patients , 2001 .

[26]  Yvo Desmedt,et al.  A CCA Secure Hybrid Damgård's ElGamal Encryption , 2008, ProvSec.

[27]  P. Tiollais,et al.  Hepatitis B virus. , 1991, Scientific American.

[28]  E. Jury EASL International Consensus Conference on Hepatitis C , 1999, Journal of hepatology.

[29]  E. Wong Health Care Epidemiology , 2004 .

[30]  Joan Feigenbaum,et al.  Advances in Cryptology-Crypto 91 , 1992 .

[31]  N. Leung,et al.  Chronic hepatitis B virus infection in Asian countries , 2000, Journal of gastroenterology and hepatology.

[32]  Mihir Bellare,et al.  The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES , 2001, CT-RSA.

[33]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[34]  Ronald Cramer,et al.  Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..

[35]  A. Panlilio,et al.  Updated U.S. Public Health Service guidelines for the management of occupational exposures to HIV and recommendations for postexposure prophylaxis. , 2005, MMWR. Recommendations and reports : Morbidity and mortality weekly report. Recommendations and reports.

[36]  Victor Shoup,et al.  Using Hash Functions as a Hedge against Chosen Ciphertext Attack , 2000, EUROCRYPT.

[37]  Pil Joong Lee,et al.  Advances in Cryptology — ASIACRYPT 2001 , 2001, Lecture Notes in Computer Science.

[38]  Alter Mj,et al.  The epidemiology of viral hepatitis in the United States. , 1994 .

[39]  H. Margolis,et al.  Strategies to prevent and control hepatitis B and C virus infections: a global perspective. , 1999, Vaccine.

[40]  Rosario Gennaro,et al.  A Note on An Encryption Scheme of Kurosawa and Desmedt , 2004, IACR Cryptol. ePrint Arch..

[41]  J. X. Zhang,et al.  Natural History and Clinical Consequences of Hepatitis B Virus Infection , 2005, International journal of medical sciences.

[42]  M. Alter,et al.  Epidemiology of hepatitis B in Europe and worldwide. , 2003, Journal of hepatology.

[43]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.