Introduction

Semantic and CPA-Security only provide protection against passive adversaries who can observe but cannot directly interfere with the communication between Alice and Bob. However, oftentimes an attacker Mallory can actually inject traffic between the two legitimate parties.

Consider the scenario where Alice encrypts a message and sends the resulting ciphertext to Bob. Mallory can tamper with the communication channel and so she can intercept and modify it into some other ciphertext . Bob will then decrypt to a different message . Whilst Mallory does not know exactly what is, she might be able to obtain some information about it from the way Bob behaves after receiving it. For example, Bob might be expecting a message in a very specific format and if the message he receives is not formatted correctly, he might take significantly longer to respond. Abusing this, Mallory will know if decrypts to a correctly formatted message or not.

Example

A more practical and grave example are padding oracle attacks which allow an attacker to completely break the security of CBC encryption and only require a way to know if a ciphertext decrypts to a valid message.

Essentially, a chosen ciphertext attack allows an adversary to force a legitimate party to decrypt arbitrary ciphertexts and to subsequently obtain certain information about the plaintext these ciphertexts decrypt to.

Chosen Ciphertext Attack (CCA)

It is very difficult to actually describe what information the adversary might be able to obtain about the decrypted messages and so this threat model assumes the worst case scenario - it assumes that Mallory is actually able to see the entire message which decrypts to.

The CCA threat model builds on CPA. In particular, Mallory can query both and and her goal is to obtain information about a message which is the decryption of a particular ciphertext without directly being able to query . Notice, however, that since CCA builds on CPA, Mallory is allowed to query which again means that any cipher which hopes to be CCA-secure must have a non-deterministic encryption function .

CCA-Security

With the description of the CCA-model, we can now give a definition of what it means for a cipher to be secure under it.

Definition: CCA-Security

The adversary Mallory is allowed to make two types of queries:

  • Encryption query - Mallory can query with messages in order to obtain their corresponding ciphertexts .
  • Decryption query - Mallory can also query with ciphertexts in order to obtain their decryptions .

Finally, Mallory chooses two messages , which can be one of or , and is then presented with a ciphertext which is either the encryption of or . Her goal is to determine whether belongs to or , but she is not allowed to directly query .

The cipher is CCA-secure, if for all keys , Mallory cannot guess with probability better than whether is the encryption of , or , i.e.

Definition Breakdown

As with CPA, Mallory is allowed to query with messages of her choice. She is additionally allowed to query with ciphertexts of her choice. Mallory is also allowed to pick the messages and herself and they can even be two of the previously queried messages or two of the decryptions of the queried ciphertexts, or both. She is then given a ciphertext and has to determine if it is an encryption of or . The only restriction is that Mallory cannot directly query with , for otherwise no cipher would ever satisfy the definition.

A cipher is CCA-secure if no matter what Mallory does, she cannot determine whether is the encryption of or with probability significantly better than .

Since CCA-security builds on top of CPA-security, it is a stronger notion of secrecy. In particular, every CCA-secure cipher is also CPA-secure, but the other way around is not necessarily true.

Theoretical Implementation

Although there are ciphers which provide CCA-security, they are not used in practice because they provide no benefit in either security or efficiency over ciphers which satisfy the even stronger notion of index.