It is easy to show that even given a probabilistic public-key encryption scheme like the one defined above – that is, a scheme offering semantic security against any polynomial time adversary –
To get an intuitive understanding of why the above definition is useful for cryptographic purposes, let’s look at a simple example taken from . Assume that Alice, Bob, and a trusted third party
15.1.2 Indistinguishability under a chosen-ciphertext attack Chosen-Ciphertext Attack (CCA) is a more powerful attack than a chosen-plaintext attack. Recall that in a chosen-plaintext attack Eve is