skip to main content
10.1145/1128817.1128877acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
Article

Forgery attack on the RPC incremental unforgeable encryption scheme

Authors Info & Claims
Published:21 March 2006Publication History

ABSTRACT

We show a chosen plaintext attack against the RPC incremental unforgeable encryption scheme. The attack can forge a valid ciphertext efficiently. When Applying to 128-bit block RPC scheme, by the concept of birthday paradox, a forgery ciphertext can be gotten after 224 queries with probability larger than 1/2.

References

  1. E. Buonanno, J. Katz and M. Yung. "Incremental Unforgeable Encryption," FSE 2001, LNCS 2355, pp. 109--124, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. M. Bellare, O. Goldreich and S. Goldwasser, "Incremental cryptography: The case of hashing and signing," Advances in Cryptology -- CRYPTO 94 Proceedings, Lecture Notes in Computer Science Vol. 839, Springer--Verlag, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Forgery attack on the RPC incremental unforgeable encryption scheme

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            ASIACCS '06: Proceedings of the 2006 ACM Symposium on Information, computer and communications security
            March 2006
            384 pages
            ISBN:1595932720
            DOI:10.1145/1128817

            Copyright © 2006 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 21 March 2006

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • Article

            Acceptance Rates

            Overall Acceptance Rate418of2,322submissions,18%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader