Homomorphic Encryption with CCA Security

  • Authors:
  • Manoj Prabhakaran;Mike Rosulek

  • Affiliations:
  • University of Illinois, Urbana-Champaign,;University of Illinois, Urbana-Champaign,

  • Venue:
  • ICALP '08 Proceedings of the 35th international colloquium on Automata, Languages and Programming, Part II
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

We address the problem of constructing public-key encryption schemes that meaningfully combine useful computability featureswith non-malleability. In particular, we investigate schemes in which anyone can change an encryption of an unknown message minto an encryption of T(m) (as a feature), for a specific set of allowed functions T, but the scheme is "non-malleable" with respect to all other operations. We formulate precise definitions that capture these intuitive requirements and also show relationships among our new definitions and other more standard ones (IND-CCA, gCCA, and RCCA). We further justify our definitions by showing their equivalence to a natural formulation of security in the Universally Composable framework. We also consider extending the definitions to features which combine multipleciphertexts, and show that a natural definition is unattainable for a useful class of features. Finally, we describe a new family of encryption schemes that satisfy our definitions for a wide variety of allowed transformations T, and which are secure under the standard Decisional Diffie-Hellman (DDH) assumption.