🌑

Explore / Study / Computer Science / Cryptography 357 words | 2 minutes

§8 CCA Security

  1. CCA Indistinguishability experiment PrivK⁡A,Πcca(n)\operatorname{PrivK}_{\mathscr{A}, \Pi}^{\mathrm{cca}}(n)PrivKA,Πcca​(n)
  2. CCA Security: Definition
  3. CCA-Security: Multiple Encryptions
  4. CCA-Security and Malleability

CCA Indistinguishability experiment PrivKA,Πcca(n)\operatorname{PrivK}_{\mathscr{A}, \Pi}^{\mathrm{cca}}(n)

  1. A key kk is generated by running Gen(1n)Gen(1^n).

  2. Adversary A\mathscr A is given input 1n1^n and oracle access to Enck()Enc_k ( \cdot ) and Deck()Dec_k ( \cdot ).

    Adversary outputs a pair of messages m0,m1m_0, m_1 of the same length.

  3. A uniform bit b{0,1}b \leftarrow \{0,1\} is chosen, the challenge ciphertext cEnck(mb)c \leftarrow Enc_k (m_b) is computed and given to A\mathscr A.

  4. Adversary continues to have oracle access to Enck()Enc_k ( \cdot ) and Deck()Dec_k ( \cdot ) , but is not allowed to query Deck()Dec_k ( \cdot ) on the challenge ciphertext cc itself. Adversary then outputs a bit bb'.

  5. Adversary succeeds and the output of the experiment is defined to be 11 if b=bb' = b and 00 otherwise.

CCA Security: Definition

  • Definition. A private-key encryption scheme Π\Pi has indistinguishable encryptions under a chosen-ciphertext attack, or is CCA-secure, if for all probabilistic polynomial-time adversaries A\mathscr A, there is a negligible function ϵ\epsilon such that:

    Pr[PrivKA,Πcca(n)=1]12+ϵ(n)\operatorname{Pr}\left[\operatorname{PrivK}_{\mathscr{A}, \Pi}^{\mathrm{cca}}(n)=1\right] \leq \frac{1}{2}+\epsilon(n)

    where the probability is taken over all randomness used in the experiment (to choose k,bk, b, and any randomness in Enck()Enc_k ( \cdot )).

CCA-Security: Multiple Encryptions

  • Theorem. If a private-key encryption scheme Π\Pi has indistinguishable encryptions under a chosen-ciphertext attack (i.e., is CCA-secure) then it has indistinguishable multiple encryptions under a chosen-ciphertext attack, i.e., is also CCA-secure under multiple encryptions.

CCA-Security and Malleability

  • Malleability: A scheme is malleable if it is possible to modify a ciphertext (from cc to cc') and thereby cause a predictable change to the plaintext.
  • Lemma: No malleable scheme can be CCA-secure.

— Feb 17, 2023

Creative Commons License
§8 CCA Security by Lu Meng is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License. Permissions beyond the scope of this license may be available at About.