×

Constructions secure against receiver selective opening and chosen ciphertext attacks. (English) Zbl 1383.94024

Handschuh, Helena (ed.), Topics in cryptology – CT-RSA 2017. The cryptographers’ track at the RSA conference 2017, San Francisco, CA, USA, February 14–17, 2017. Proceedings. Cham: Springer (ISBN 978-3-319-52152-7/pbk; 978-3-319-52153-4/ebook). Lecture Notes in Computer Science 10159, 417-431 (2017).
Summary: In this paper we study public key encryption schemes of indistinguishability security against receiver selective opening (IND-RSO) attacks, where the attacker can corrupt some receivers and get the corresponding secret keys in the multi-party setting. Concretely: = 0.5 cm
We present a general construction of RSO security against chosen ciphertext attacks (RSO-CCA) by combining any RSO secure scheme against chosen plaintext attacks (RSO-CPA) with any regular CCA secure scheme, along with an appropriate non-interactive zero-knowledge proof.
We show that the leakage-resistant construction given by C. Hazay et al. [Lect. Notes Comput. Sci. 7881, 160–176 (2013; Zbl 1306.94061)] in Eurocrypt 2013 from weak hash proof system (wHPS) is RSO-CPA secure.
We further show that the CCA secure construction given by R. Cramer and V. Shoup [Lect. Notes Comput. Sci. 2332, 45–64 (2002; Zbl 1055.94011)] in Eurocrypt 2002 based on the universal HPS is RSO-CCA secure, hence obtain a more efficient paradigm for RSO-CCA security.

For the entire collection see [Zbl 1356.94003].

MSC:

94A60 Cryptography
Full Text: DOI

References:

[1] Bellare, M., Dowsley, R., Waters, B., Yilek, S.: Standard security does not imply security against selective-opening. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 645–662. Springer, Heidelberg (2012). doi: 10.1007/978-3-642-29011-4_38 · Zbl 1297.94046 · doi:10.1007/978-3-642-29011-4_38
[2] Blum, M., Feldman, P., Micali, S.: Non-interactive zero-knowledge and its applications (extended abstract). In: STOC 1988, pp. 103–112 (1988)
[3] Böhl, F., Hofheinz, D., Kraschewski, D.: On definitions of selective opening security. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 522–539. Springer, Heidelberg (2012). doi: 10.1007/978-3-642-30057-8_31 · Zbl 1300.94041 · doi:10.1007/978-3-642-30057-8_31
[4] Bellare, M., Hofheinz, D., Yilek, S.: Possibility and impossibility results for encryption and commitment secure under selective opening. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 1–35. Springer, Heidelberg (2009). doi: 10.1007/978-3-642-01001-9_1 · Zbl 1239.94033 · doi:10.1007/978-3-642-01001-9_1
[5] Bellare, M., Yilek, S.: Encryption schemes secure under selective opening attack. IACR Cryptology ePrint Archive 2009, 101 (2009)
[6] Camenisch, J., Chandran, N., Shoup, V.: A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 351–368. Springer, Heidelberg (2009). doi: 10.1007/978-3-642-01001-9_20 · Zbl 1239.94038 · doi:10.1007/978-3-642-01001-9_20
[7] Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure multi-party computation. In: Twenty-Eighth Annual ACM Symposium on Theory of Computing, Proceedings of STOC 1995, pp. 639–648. ACM Press (1996) · Zbl 0922.68048 · doi:10.1145/237814.238015
[8] Canetti, R., Halevi, S., Katz, J.: Adaptively-secure, non-interactive public-key encryption. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 150–168. Springer, Berlin (2005). doi: 10.1007/978-3-540-30576-7_9 · Zbl 1079.94537 · doi:10.1007/978-3-540-30576-7_9
[9] Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45–64. Springer, Heidelberg (2002). doi: 10.1007/3-540-46035-7_4 · Zbl 1055.94011 · doi:10.1007/3-540-46035-7_4
[10] Cramer, R., Shoup, V.: Design and analysis of practical public-Key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Compt. 33(1), 167–226 (2003) · Zbl 1045.94013 · doi:10.1137/S0097539702403773
[11] Dwork, C., Naor, M., Reingold, O., Stockmeyer, L.: Magic functions. J. ACM 50(6), 852–921 (2003) · Zbl 1325.68034 · doi:10.1145/950620.950623
[12] Fuchsbauer, G., Heuer, F., Kiltz, E., Pietrzak, K.: Standard security does imply security against selective opening for Markov distributions. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9562, pp. 282–305. Springer, Heidelberg (2016). doi: 10.1007/978-3-662-49096-9_12 · Zbl 1348.94046 · doi:10.1007/978-3-662-49096-9_12
[13] Fehr, S., Hofheinz, D., Kiltz, E., Wee, H.: Encryption schemes secure against chosen-ciphertext selective opening attacks. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 381–402. Springer, Heidelberg (2010). doi: 10.1007/978-3-642-13190-5_20 · Zbl 1280.94052 · doi:10.1007/978-3-642-13190-5_20
[14] Feige, U., Lapidot, D., Shamir, A.: Multiple non-interactive zero knowledge proofs based on a single random string (extended abstract). In: FOCS 1990, pp. 308–317 (1990)
[15] Groth, J.: Simulation-sound NIZK proofs for a practical language and constant size group signatures. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 444–459. Springer, Heidelberg (2006). doi: 10.1007/11935230_29 · Zbl 1172.94615 · doi:10.1007/11935230_29
[16] Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415–432. Springer, Heidelberg (2008). doi: 10.1007/978-3-540-78967-3_24 · Zbl 1149.94320 · doi:10.1007/978-3-540-78967-3_24
[17] Heuer, F., Jager, T., Kiltz, E., Schäge, S.: On the selective opening security of practical public-key encryption schemes. In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 27–51. Springer, Heidelberg (2015). doi: 10.1007/978-3-662-46447-2_2 · Zbl 1345.94067 · doi:10.1007/978-3-662-46447-2_2
[18] Huang, Z., Liu, S., Qin, B., Chen, K.: Fixing the sender-equivocable encryption scheme in Eurocrypt 2010. In: INCOS, pp. 366–372 (2013) · doi:10.1109/INCoS.2013.69
[19] Hemenway, B., Libert, B., Ostrovsky, R., Vergnaud, D.: Lossy encryption: constructions from general assumptions and efficient selective opening chosen ciphertext security. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 70–88. Springer, Heidelberg (2011). doi: 10.1007/978-3-642-25385-0_4 · Zbl 1227.94048 · doi:10.1007/978-3-642-25385-0_4
[20] Hazay, C., López-Alt, A., Wee, H., Wichs, D.: Leakage-resilient cryptography from minimal assumptions. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 160–176. Springer, Heidelberg (2013). doi: 10.1007/978-3-642-38348-9_10 · Zbl 1306.94061 · doi:10.1007/978-3-642-38348-9_10
[21] Hazay, C., Patra, A., Warinschi, B.: Selective opening security for receivers. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 443–469. Springer, Heidelberg (2015). doi: 10.1007/978-3-662-48797-6_19 · Zbl 1396.94082 · doi:10.1007/978-3-662-48797-6_19
[22] Hofheinz, D., Rupp, A.: Standard versus selective opening security: separation and equivalence results. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 591–615. Springer, Heidelberg (2014). doi: 10.1007/978-3-642-54242-8_25 · Zbl 1326.94101 · doi:10.1007/978-3-642-54242-8_25
[23] Hofheinz, D., Rao, V., Wichs, D.: Standard security does not imply indistinguishability under selective opening. In: Hirt, M., Smith, A. (eds.) TCC 2016. LNCS, vol. 9986, pp. 121–145. Springer, Heidelberg (2016). doi: 10.1007/978-3-662-53644-5_5 · Zbl 1397.94072 · doi:10.1007/978-3-662-53644-5_5
[24] Jia, D., Lu, X., Li, B.: Constructions secure against receiver selective opening and chosen ciphertext attacks. IACR Cryptology ePrint Archive 2016, 1083 (2016) · Zbl 1383.94024
[25] Kurosawa, K., Desmedt, Y.: A new paradigm of hybrid encryption scheme. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 426–442. Springer, Heidelberg (2004). doi: 10.1007/978-3-540-28628-8_26 · Zbl 1104.94028 · doi:10.1007/978-3-540-28628-8_26
[26] Kiltz, E., Pietrzak, K., Stam, M., Yung, M.: A new randomness extraction paradigm for hybrid encryption. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 590–609. Springer, Heidelberg (2009). doi: 10.1007/978-3-642-01001-9_34 · Zbl 1239.94055 · doi:10.1007/978-3-642-01001-9_34
[27] Lai, J., Deng, R.H., Liu, S., Weng, J., Zhao, Y.: Identity-based encryption secure against selective opening chosen-ciphertext attack. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 77–92. Springer, Heidelberg (2014). doi: 10.1007/978-3-642-55220-5_5 · Zbl 1326.94107 · doi:10.1007/978-3-642-55220-5_5
[28] Liu, S., Paterson, K.G.: Simulation-based selective opening CCA security for PKE from key encapsulation mechanisms. In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 3–26. Springer, Heidelberg (2015). doi: 10.1007/978-3-662-46447-2_1 · Zbl 1319.94078 · doi:10.1007/978-3-662-46447-2_1
[29] Liu, S., Zhang, F., Chen, K.: Public-key encryption scheme with selective opening chosen-ciphertext security based on the Decisional Diffie-Hellman assumption. Concurrency Comput. Pract. Experience 26(8), 1506–1519 (2014) · doi:10.1002/cpe.3021
[30] Nielsen, J.B.: Separating random oracle proofs from complexity theoretic proofs: the non-committing encryption case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 111–126. Springer, Heidelberg (2002). doi: 10.1007/3-540-45708-9_8 · Zbl 1027.68601 · doi:10.1007/3-540-45708-9_8
[31] Ostrovsky, R., Rao, V., Visconti, I.: On selective-opening attacks against encryption schemes. In: Abdalla, M., Prisco, R. (eds.) SCN 2014. LNCS, vol. 8642, pp. 578–597. Springer, Heidelberg (2014). doi: 10.1007/978-3-319-10879-7_33 · Zbl 1378.94060 · doi:10.1007/978-3-319-10879-7_33
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.