Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization

  • Authors:
  • Mihir Bellare;Amit Sahai

  • Affiliations:
  • -;-

  • Venue:
  • CRYPTO '99 Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology
  • Year:
  • 1999

Quantified Score

Hi-index 0.00

Visualization

Abstract

We prove the equivalence of two definitions of nonmalleable encryption appearing in the literature -- the original one of Dolev, Dwork and Naor and the later one of Bellare, Desai, Pointcheval and Rogaway. The equivalence relies on a new characterization of non-malleable encryption in terms of the standard notion of indistinguishability of Goldwasser and Micali. We show that non-malleability is equivalent to indistinguishability under a "parallel chosen ciphertext attack," this being a new kind of chosen ciphertext attack we introduce, in which the adversary's decryption queries are not allowed to depend on answers to previous queries, but must be made all at once. This characterization simplifies both the notion of non-malleable encryption and its usage, and enables one to see more easily how it compares with other notions of encryption. The results here apply to non-malleable encryption under any form of attack, whether chosen-plaintext, chosen-ciphertext, or adaptive chosen-ciphertext.