An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack

  • Authors:
  • Ran Canetti;Shafi Goldwasser

  • Affiliations:
  • IBM T. J. Watson Research Center, Yorktown Height, NY;Laboratory for Computer Science, Massachusetts Institute of Technology, Cambridge, MA

  • Venue:
  • EUROCRYPT'99 Proceedings of the 17th international conference on Theory and application of cryptographic techniques
  • Year:
  • 1999

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper proposes a simple threshold Public-Key Cryptosystem (PKC) which is secure against adaptive chosen ciphertext attack, under the Decisional Diffie-Hellman (DDH) intractability assumption. Previously, it was shown how to design non-interactive threshold PKC secure under chosen ciphertext attack, in the random-oracle model and under the DDH intractability assumption [25]. The random-oracle was used both in the proof of security and to eliminate interaction. General completeness results for multi-party computations [6,13] enable in principle converting any single server PKC secure against CCA (e.g., [19,17]) into a threshold one, but the conversions are inefficient and require much interaction among the servers for each ciphertext decrypted. The recent work by Cramer and Shoup [17] on single server PKC secure against adaptive CCA is the starting point for the new proposal.