RCCA security: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Removed underlinked tag.
Cewbot (talk | contribs)
m Normalize {{Multiple issues}}: Remove {{Multiple issues}} for only 1 maintenance template(s): One source
Line 1: Line 1:
{{Multiple issues|
{{Orphan|date=August 2014}}
{{Orphan|date=August 2014}}
{{one source|date=March 2019}}
{{one source|date=March 2019}}
}}


'''Replayable CCA security''' ('''RCCA security''') is a security notion in [[cryptography]] that relaxes the older notion of Security against [[Chosen-ciphertext attack|Chosen-Ciphertext Attack]] (CCA, more precisely [[Adaptive chosen-ciphertext attack|''adaptive'' security notion CCA2]]): all CCA-secure systems are RCCA secure but the converse is not true. The claim is that for a lot of use cases, CCA is too strong and RCCA suffices.<ref>Ran Canetti, Hugo Krawczyk, Jesper B. Nielsen, ''Relaxing Chosen-Ciphertext Security''. 2003 eprint archive [https://eprint.iacr.org/2003/174.pdf]</ref> Nowadays a certain amount of cryptographic scheme are proved RCCA-secure instead of CCA secure. It was introduced in 2003 in a research publication by [[Ran Canetti]], Hugo Krawczyk and Jesper B. Nielsen.
'''Replayable CCA security''' ('''RCCA security''') is a security notion in [[cryptography]] that relaxes the older notion of Security against [[Chosen-ciphertext attack|Chosen-Ciphertext Attack]] (CCA, more precisely [[Adaptive chosen-ciphertext attack|''adaptive'' security notion CCA2]]): all CCA-secure systems are RCCA secure but the converse is not true. The claim is that for a lot of use cases, CCA is too strong and RCCA suffices.<ref>Ran Canetti, Hugo Krawczyk, Jesper B. Nielsen, ''Relaxing Chosen-Ciphertext Security''. 2003 eprint archive [https://eprint.iacr.org/2003/174.pdf]</ref> Nowadays a certain amount of cryptographic scheme are proved RCCA-secure instead of CCA secure. It was introduced in 2003 in a research publication by [[Ran Canetti]], Hugo Krawczyk and Jesper B. Nielsen.

Revision as of 18:17, 31 May 2020

Replayable CCA security (RCCA security) is a security notion in cryptography that relaxes the older notion of Security against Chosen-Ciphertext Attack (CCA, more precisely adaptive security notion CCA2): all CCA-secure systems are RCCA secure but the converse is not true. The claim is that for a lot of use cases, CCA is too strong and RCCA suffices.[1] Nowadays a certain amount of cryptographic scheme are proved RCCA-secure instead of CCA secure. It was introduced in 2003 in a research publication by Ran Canetti, Hugo Krawczyk and Jesper B. Nielsen.

References

  1. ^ Ran Canetti, Hugo Krawczyk, Jesper B. Nielsen, Relaxing Chosen-Ciphertext Security. 2003 eprint archive [1]