Skip to main content
Top
Published in: Designs, Codes and Cryptography 4/2023

17-11-2022

Receiver selective opening security for identity-based encryption in the multi-challenge setting

Authors: Zhengan Huang, Junzuo Lai, Gongxian Zeng, Xin Mu

Published in: Designs, Codes and Cryptography | Issue 4/2023

Login to get access

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Receiver selective opening (RSO) security requires that in a situation where there are one sender and multiple receivers, even if an adversary has access to all ciphertexts and adaptively corrupts some fraction of the receivers to obtain their secret keys, the (potentially related) ciphertexts of the uncorrupted receivers remain secure. All of the existing works construct RSO secure identity-based encryption (IBE) in the single-challenge setting, where each identity is used only once for encryption. This restriction makes RSO security for IBE unrealistic in practice. It is preferable to have IBE schemes with RSO security in the multi-challenge setting in practice, where each identity can be used to encrypt multiple messages. In this paper, we initiate the study of RSO security in the multi-challenge setting (which we call \(\hbox {RSO}_k\) security) for IBE. Concretely, we show that the conclusion of lower bound, proposed by Yang et al. (in: ASIACRYPT 2020, Springer, 2020), on the secret key size of RSO secure public-key encryption also holds in the IBE setting (i.e., an IBE scheme cannot be \(\hbox {RSO}_k\) secure if the length of its secret key is not k times larger than the length of message). For construction, we propose a generic construction of IBE achieving \(\hbox {RSO}_k\) security. Through our generic construction, we can obtain \(\hbox {RSO}_k\) secure IBE schemes based on decisional linear (DLIN) assumption and learning with error (LWE) assumption. Furthermore, we show that the well-known Fujisaki–Okamoto transformation can be applied to construct a practical IBE scheme achieving \(\hbox {RSO}_k\) security.
Footnotes
1
Note that \((\textsf {id}_i)_{i\in [n]}\) are specified by \({\mathcal {A}}_1\), and they are required to satisfy that \(\{\textsf {id}_i\mid i\in [n]\}\cap {\mathcal {L}}_{\text {id}}=\emptyset \). So \({\mathcal {A}}_1\) cannot obtain secret keys for \((\textsf {id}_i)_{i\in [n]}\) via querying \({\mathcal {O}}_{\text {KGen}}\).
 
2
Note that the case of \(\theta \ge {\widetilde{\theta }}\) has been discussed in (a).
 
Literature
1.
go back to reference Agrawal S., Boneh D., Boyen X.: Efficient lattice (H)IBE in the standard model. In: EUROCRYPT 2010, pp. 553–572. Springer (2010). Agrawal S., Boneh D., Boyen X.: Efficient lattice (H)IBE in the standard model. In: EUROCRYPT 2010, pp. 553–572. Springer (2010).
2.
go back to reference Bellare M., Dowsley R., Waters B., Yilek S.: Standard security does not imply security against selective-opening. In: EUROCRYPT 2012, pp. 645–662. Springer (2012). Bellare M., Dowsley R., Waters B., Yilek S.: Standard security does not imply security against selective-opening. In: EUROCRYPT 2012, pp. 645–662. Springer (2012).
3.
go back to reference Bellare M., Hofheinz D., Yilek S.: Possibility and impossibility results for encryption and commitment secure under selective opening. In: EUROCRYPT 2009, pp. 1–35. Springer (2009). Bellare M., Hofheinz D., Yilek S.: Possibility and impossibility results for encryption and commitment secure under selective opening. In: EUROCRYPT 2009, pp. 1–35. Springer (2009).
4.
go back to reference Bellare M., O’Neill A.: Semantically-secure functional encryption: possibility results, impossibility results and the quest for a general definition. In: CANS 2013, pp. 218–234. Springer (2013). Bellare M., O’Neill A.: Semantically-secure functional encryption: possibility results, impossibility results and the quest for a general definition. In: CANS 2013, pp. 218–234. Springer (2013).
5.
go back to reference Bellare M., Waters B., Yilek S.: Identity-based encryption secure against selective opening attack. In: TCC 2011, pp. 235–252. Springer (2011). Bellare M., Waters B., Yilek S.: Identity-based encryption secure against selective opening attack. In: TCC 2011, pp. 235–252. Springer (2011).
7.
go back to reference Boneh D., Franklin M.: Identity-based encryption from the weil pairing. In: CRYPTO 2001, pp. 213–229. Springer (2001). Boneh D., Franklin M.: Identity-based encryption from the weil pairing. In: CRYPTO 2001, pp. 213–229. Springer (2001).
8.
go back to reference Boyen X., Li Q.: All-but-many lossy trapdoor functions from lattices and applications. In: CRYPTO 2017, pp. 298–331. Springer (2017). Boyen X., Li Q.: All-but-many lossy trapdoor functions from lattices and applications. In: CRYPTO 2017, pp. 298–331. Springer (2017).
9.
go back to reference Fehr S., Hofheinz D., Kiltz E., Wee H.: Encryption schemes secure against chosen-ciphertext selective opening attacks. In: EUROCRYPT 2010, pp. 381–402. Springer (2010). Fehr S., Hofheinz D., Kiltz E., Wee H.: Encryption schemes secure against chosen-ciphertext selective opening attacks. In: EUROCRYPT 2010, pp. 381–402. Springer (2010).
10.
go back to reference Fujisaki E., Okamoto T.: Secure integration of asymmetric and symmetric encryption schemes. In: CRYPTO 1999, pp. 537–554. Springer (1999). Fujisaki E., Okamoto T.: Secure integration of asymmetric and symmetric encryption schemes. In: CRYPTO 1999, pp. 537–554. Springer (1999).
11.
12.
go back to reference Groth J., Ostrovsky R., Sahai A.: Perfect non-interactive zero knowledge for np. In: EUROCRYPT 2006, pp. 339–358. Springer (2006). Groth J., Ostrovsky R., Sahai A.: Perfect non-interactive zero knowledge for np. In: EUROCRYPT 2006, pp. 339–358. Springer (2006).
13.
go back to reference Hara K., Kitagawa F., Matsuda T., Hanaoka G., Tanaka K.: Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions. In: Security and Cryptography for Networks 2018, pp. 140–159. Springer (2018). Hara K., Kitagawa F., Matsuda T., Hanaoka G., Tanaka K.: Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions. In: Security and Cryptography for Networks 2018, pp. 140–159. Springer (2018).
14.
go back to reference Hara K., Matsuda T., Tanaka K.: Receiver selective opening chosen ciphertext secure identity-based encryption. In: Proceedings of the 8th ACM on ASIA Public-Key Cryptography Workshop, pp. 51–59 (2021). Hara K., Matsuda T., Tanaka K.: Receiver selective opening chosen ciphertext secure identity-based encryption. In: Proceedings of the 8th ACM on ASIA Public-Key Cryptography Workshop, pp. 51–59 (2021).
15.
go back to reference Hazay C., Patra A., Warinschi B.: Selective opening security for receivers. In: ASIACRYPT 2015, pp. 443–469. Springer (2015). Hazay C., Patra A., Warinschi B.: Selective opening security for receivers. In: ASIACRYPT 2015, pp. 443–469. Springer (2015).
16.
go back to reference Hemenway B., Libert B., Ostrovsky R., Vergnaud D.: Lossy encryption: Constructions from general assumptions and efficient selective opening chosen ciphertext security. In: ASIACRYPT 2011, pp. 70–88. Springer (2011). Hemenway B., Libert B., Ostrovsky R., Vergnaud D.: Lossy encryption: Constructions from general assumptions and efficient selective opening chosen ciphertext security. In: ASIACRYPT 2011, pp. 70–88. Springer (2011).
17.
go back to reference Heuer F., Jager T., Kiltz E., Schäge S.: On the selective opening security of practical public-key encryption schemes. In: PKC 2015, 27–51 (2015). Heuer F., Jager T., Kiltz E., Schäge S.: On the selective opening security of practical public-key encryption schemes. In: PKC 2015, 27–51 (2015).
18.
go back to reference Heuer F., Poettering B.: Selective opening security from simulatable data encapsulation. In: ASIACRYPT 2016, pp. 248–277. Springer (2016). Heuer F., Poettering B.: Selective opening security from simulatable data encapsulation. In: ASIACRYPT 2016, pp. 248–277. Springer (2016).
19.
go back to reference Hofheinz D.: All-but-many lossy trapdoor functions. In: EUROCRYPT 2012, pp. 209–227. Springer (2012). Hofheinz D.: All-but-many lossy trapdoor functions. In: EUROCRYPT 2012, pp. 209–227. Springer (2012).
20.
go back to reference Hofheinz D., Rao V., Wichs D.: Standard security does not imply indistinguishability under selective opening. In: TCC 2016, pp. 121–145. Springer (2016). Hofheinz D., Rao V., Wichs D.: Standard security does not imply indistinguishability under selective opening. In: TCC 2016, pp. 121–145. Springer (2016).
21.
go back to reference Hofheinz D., Rupp A.: Standard versus selective opening security: separation and equivalence results. In: TCC 2014, pp. 591–615. Springer (2014). Hofheinz D., Rupp A.: Standard versus selective opening security: separation and equivalence results. In: TCC 2014, pp. 591–615. Springer (2014).
22.
go back to reference Huang Z., Lai J., Chen W., Au M.H., Peng Z., Li J.: Simulation-based selective opening security for receivers under chosen-ciphertext attacks. Des. Codes Cryptogr. 87(6), 1345–1371 (2019).MathSciNetCrossRefMATH Huang Z., Lai J., Chen W., Au M.H., Peng Z., Li J.: Simulation-based selective opening security for receivers under chosen-ciphertext attacks. Des. Codes Cryptogr. 87(6), 1345–1371 (2019).MathSciNetCrossRefMATH
23.
go back to reference Huang Z., Liu S., Mao X., Chen K.: Non-malleability under selective opening attacks: Implication and separation. In: ACNS 2015, pp. 87–104. Springer (2015). Huang Z., Liu S., Mao X., Chen K.: Non-malleability under selective opening attacks: Implication and separation. In: ACNS 2015, pp. 87–104. Springer (2015).
24.
go back to reference Huang Z., Liu S., Qin B.: Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited. In: PKC 2013, pp. 369–385. Springer (2013). Huang Z., Liu S., Qin B.: Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited. In: PKC 2013, pp. 369–385. Springer (2013).
25.
go back to reference Jia D., Libert B.: SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions. Des. Codes Cryptogr. 89(5), 895–923 (2021).MathSciNetCrossRefMATH Jia D., Libert B.: SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions. Des. Codes Cryptogr. 89(5), 895–923 (2021).MathSciNetCrossRefMATH
26.
go back to reference Jia D., Liu Y., Li B.: IBE with tight security against selective opening and chosen-ciphertext attacks. Des. Codes Cryptogr. 88, 1371–1400 (2020).MathSciNetCrossRefMATH Jia D., Liu Y., Li B.: IBE with tight security against selective opening and chosen-ciphertext attacks. Des. Codes Cryptogr. 88, 1371–1400 (2020).MathSciNetCrossRefMATH
27.
go back to reference Jia D., Lu X., Li B.: Receiver selective opening security from indistinguishability obfuscation. In: INDOCRYPT 2016, pp. 393–410. Springer (2016). Jia D., Lu X., Li B.: Receiver selective opening security from indistinguishability obfuscation. In: INDOCRYPT 2016, pp. 393–410. Springer (2016).
28.
go back to reference Jia D., Lu X., Li B.: Constructions secure against receiver selective opening and chosen ciphertext attacks. In: CT-RSA 2017, pp. 417–431. Springer (2017). Jia D., Lu X., Li B.: Constructions secure against receiver selective opening and chosen ciphertext attacks. In: CT-RSA 2017, pp. 417–431. Springer (2017).
29.
go back to reference Kitagawa F., Tanaka K.: Key dependent message security and receiver selective opening security for identity-based encryption. In: PKC 2018, pp. 32–61. Springer (2018). Kitagawa F., Tanaka K.: Key dependent message security and receiver selective opening security for identity-based encryption. In: PKC 2018, pp. 32–61. Springer (2018).
30.
go back to reference Lai J., Deng R.H., Liu S., Weng J., Zhao Y.: Identity-based encryption secure against selective opening chosen-ciphertext attack. In: EUROCRYPT 2014, pp. 77–92. Springer (2014). Lai J., Deng R.H., Liu S., Weng J., Zhao Y.: Identity-based encryption secure against selective opening chosen-ciphertext attack. In: EUROCRYPT 2014, pp. 77–92. Springer (2014).
31.
go back to reference Lai J., Yang R., Huang Z., Weng J.: Simulation-based bi-selective opening security for public key encryption. In: ASIACRYPT 2021, pp. 456–482. Springer (2021). Lai J., Yang R., Huang Z., Weng J.: Simulation-based bi-selective opening security for public key encryption. In: ASIACRYPT 2021, pp. 456–482. Springer (2021).
32.
go back to reference Libert B., Sakzad A., Stehlé D., Steinfeld R.: All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE. In: CRYPTO 2017, pp. 332–364. Springer (2017). Libert B., Sakzad A., Stehlé D., Steinfeld R.: All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE. In: CRYPTO 2017, pp. 332–364. Springer (2017).
33.
go back to reference Liu S., Paterson K.G.: Simulation-based selective opening CCA security for PKE from key encapsulation mechanisms. In: PKC 2015, pp. 3–26. Springer (2015). Liu S., Paterson K.G.: Simulation-based selective opening CCA security for PKE from key encapsulation mechanisms. In: PKC 2015, pp. 3–26. Springer (2015).
34.
go back to reference Lu Y., Hara K., Tanaka K.: Receiver selective opening CCA secure public key encryption from various assumptions. In: Provable and Practical Security 2020, pp. 213–233. Springer (2020). Lu Y., Hara K., Tanaka K.: Receiver selective opening CCA secure public key encryption from various assumptions. In: Provable and Practical Security 2020, pp. 213–233. Springer (2020).
35.
go back to reference Lyu L., Liu S., Han S., Gu D.: Tightly SIM-SO-CCA secure public key encryption from standard assumptions. In: PKC 2018, pp. 62–92. Springer (2018). Lyu L., Liu S., Han S., Gu D.: Tightly SIM-SO-CCA secure public key encryption from standard assumptions. In: PKC 2018, pp. 62–92. Springer (2018).
36.
go back to reference Naor M., Yung M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC 1990, pp. 427–437. Citeseer (1990). Naor M., Yung M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC 1990, pp. 427–437. Citeseer (1990).
37.
go back to reference Peikert C., Shiehian S.: Noninteractive zero knowledge for np from (plain) learning with errors. In: CRYPTO 2019, pp. 89–114. Springer (2019). Peikert C., Shiehian S.: Noninteractive zero knowledge for np from (plain) learning with errors. In: CRYPTO 2019, pp. 89–114. Springer (2019).
38.
go back to reference Sahai A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: FOCS 1999, pp. 543–553. IEEE (1999). Sahai A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: FOCS 1999, pp. 543–553. IEEE (1999).
40.
go back to reference Waters B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: CRYPTO 2009, pp. 619–636. Springer (2009). Waters B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: CRYPTO 2009, pp. 619–636. Springer (2009).
41.
go back to reference Yang P., Kitagawa T., Hanaoka G., Zhang R., Matsuura K., Imai H.: Applying Fujisaki-Okamoto to identity-based encryption. In: Applied Algebra. Algebraic Algorithms and Error-Correcting Codes - AAECC 2006, pp. 183–192. Springer, Berlin (2006). Yang P., Kitagawa T., Hanaoka G., Zhang R., Matsuura K., Imai H.: Applying Fujisaki-Okamoto to identity-based encryption. In: Applied Algebra. Algebraic Algorithms and Error-Correcting Codes - AAECC 2006, pp. 183–192. Springer, Berlin (2006).
42.
go back to reference Yang R., Lai J., Huang Z., Au M.H., Xu Q., Susilo W.: Possibility and impossibility results for receiver selective opening secure PKE in the multi-challenge setting. In: ASIACRYPT 2020, pp. 191–220. Springer (2020). Yang R., Lai J., Huang Z., Au M.H., Xu Q., Susilo W.: Possibility and impossibility results for receiver selective opening secure PKE in the multi-challenge setting. In: ASIACRYPT 2020, pp. 191–220. Springer (2020).
Metadata
Title
Receiver selective opening security for identity-based encryption in the multi-challenge setting
Authors
Zhengan Huang
Junzuo Lai
Gongxian Zeng
Xin Mu
Publication date
17-11-2022
Publisher
Springer US
Published in
Designs, Codes and Cryptography / Issue 4/2023
Print ISSN: 0925-1022
Electronic ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-022-01147-8

Other articles of this Issue 4/2023

Designs, Codes and Cryptography 4/2023 Go to the issue

Premium Partner