作者: Masayuki Abe , Eike Kiltz , Tatsuaki Okamoto
DOI: 10.1007/978-3-540-89255-7_22
关键词: Malleability 、 Unicity distance 、 Theoretical computer science 、 Distributed computing 、 Ciphertext indistinguishability 、 Ciphertext 、 Cramer–Shoup cryptosystem 、 Ciphertext stealing 、 Semantic security 、 Mathematics 、 Attribute-based encryption
摘要: Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts provide semantic security against chosen ciphertext attacks (IND-CCA). The difference between the length and embedded message is called overhead . While generic brute-force adversary running in 2 t steps gives theoretical lower bound bits on for IND-CPA security, best known IND-CCA secure schemes demand roughly 2t even random oracle model. Is -bit gap essential achieving security? We close by proposing an whose matches up small constant. Our uses variation four-round Feistel network model hence belongs family OAEP-based schemes. Maybe independent interest new efficient method encrypt long messages exceeding permutation while retaining minimal overhead.