Paper 2009/205

Related Message Attacks to Public Key Encryption Schemes: Relations among Security Notions

Maria Isabel Gonzalez Vasco and Angel L. Perez del Pozo

Abstract

Consider a scenario in which an adversary, attacking a certain public key encryption scheme, gains knowledge of several ciphertexts which underlying plaintext are meaningfully related with a given target ciphertext. This kind of related message attack has been proved successful against several public key encryption schemes; widely known is the Franklin-Reiter attack to RSA with low exponent and its subsequent improvement by Coppersmith. However, to the best of our knowledge no formal treatment of these type of attacks has to date been done, and as a result, it has not been rigorously studied which of the ``standard'' security notions imply resilience to them. We give formal definitions of several security notions capturing the resistance to this kind of attacks. For passive adversaries we prove that, for the case of indistinguishability, security against related message attacks is equivalent to standard CPA security. On the other hand, one-wayness robust schemes in this sense can be seen as strictly between OW-CPA and IND-CPA secure schemes. Furthermore, we prove that the same holds for active (CCA) adversaries.

Metadata
Available format(s)
PDF PS
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
Provable SecurityPublic Key EncryptionRelated Messages Attack
Contact author(s)
mariaisabel vasco @ urjc es
History
2009-05-26: received
Short URL
https://ia.cr/2009/205
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/205,
      author = {Maria Isabel Gonzalez Vasco and Angel L.  Perez del Pozo},
      title = {Related Message Attacks to Public Key Encryption Schemes: Relations among Security Notions},
      howpublished = {Cryptology ePrint Archive, Paper 2009/205},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/205}},
      url = {https://eprint.iacr.org/2009/205}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.