Skip to main content

2018 | OriginalPaper | Buchkapitel

17. New Techniques for Public Key Encryption with Sender Recovery

verfasst von : Murali Godi, Roopa Vishwanathan

Erschienen in: Information Technology - New Generations

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, we consider a scenario where a sender transmits ciphertexts to multiple receivers using a public-key encryption scheme, and at a later point of time, wants to retrieve the plaintexts, without having to request the receivers’ help in decrypting the ciphertexts, and without having to locally store a separate recovery key for every receiver the sender interacts with. This problem, known as public key encryption with sender recovery has intuitive solutions based on hybrid encryption-based key encapsulation mechanism and data encapsulation mechanism (KEM/DEM) schemes. We propose a KEM/DEM-based solution that is CCA2-secure, allows for multiple receivers, only requires the receivers to be equipped with public/secret keypairs (the sender needs only a single symmetric recovery key), and uses an analysis technique called plaintext randomization that results in greatly simplified, clean, and intuitive proofs compared to prior work in this area. We instantiate our protocol for public key encryption with sender recovery with the Cramer-Shoup hybrid encryption scheme.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
While it is possible to, and would be trivial to introduce a message authentication code in the scheme for integrity checking, we omit that step here for clarity of presentation.
 
Literatur
1.
Zurück zum Zitat P. Wei, Y. Zheng, On the construction of public key encryption with sender recovery. Int. J. Found. Comput. Sci. 26(1), 1–32 (2015) P. Wei, Y. Zheng, On the construction of public key encryption with sender recovery. Int. J. Found. Comput. Sci. 26(1), 1–32 (2015)
2.
Zurück zum Zitat P. Wei, Y. Zheng, Efficient public key encryption admitting decryption by sender, in Public Key Infrastructures, Services and Applications - 9th European Workshop on Public Key Cryptography, EuroPKI (2012), pp. 37–52 P. Wei, Y. Zheng, Efficient public key encryption admitting decryption by sender, in Public Key Infrastructures, Services and Applications - 9th European Workshop on Public Key Cryptography, EuroPKI (2012), pp. 37–52
3.
Zurück zum Zitat P. Wei, Y. Zheng, X. Wang, Public key encryption for the forgetful, in Cryptography and Security, ed. by D. Naccache (Springer, Berlin, 2012), pp. 185–206 P. Wei, Y. Zheng, X. Wang, Public key encryption for the forgetful, in Cryptography and Security, ed. by D. Naccache (Springer, Berlin, 2012), pp. 185–206
4.
Zurück zum Zitat S.R. Tate, R. Vishwanathan, S. Weeks, Encrypted secret sharing and analysis by plaintext randomization, in 16th Information Security Conference ISC (2013), pp. 49–65 S.R. Tate, R. Vishwanathan, S. Weeks, Encrypted secret sharing and analysis by plaintext randomization, in 16th Information Security Conference ISC (2013), pp. 49–65
5.
Zurück zum Zitat M. Bellare, B.S. Yee, Forward-security in private-key cryptography, in Topics in Cryptology - CT-RSA 2003, The Cryptographers’ Track at the RSA Conference 2003, San Francisco, CA, April 13-17, 2003, Proceedings (2003), pp. 1–18 M. Bellare, B.S. Yee, Forward-security in private-key cryptography, in Topics in Cryptology - CT-RSA 2003, The Cryptographers’ Track at the RSA Conference 2003, San Francisco, CA, April 13-17, 2003, Proceedings (2003), pp. 1–18
6.
Zurück zum Zitat M. Bellare, S.K. Miner, A forward-secure digital signature scheme, in Advances in Cryptology - CRYPTO ’99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings (1999), pp. 431–448 M. Bellare, S.K. Miner, A forward-secure digital signature scheme, in Advances in Cryptology - CRYPTO ’99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings (1999), pp. 431–448
7.
Zurück zum Zitat K.Y. Choi, J. Cho, J.Y. Hwang, T. Kwon, Constructing efficient PAKE protocols from identity-based KEM/DEM, in IACR Cryptology ePrint Archive, vol. 2015 (2015), p. 606 K.Y. Choi, J. Cho, J.Y. Hwang, T. Kwon, Constructing efficient PAKE protocols from identity-based KEM/DEM, in IACR Cryptology ePrint Archive, vol. 2015 (2015), p. 606
8.
Zurück zum Zitat S. Liu, K.G. Paterson, Simulation-based selective opening CCA security for PKE from key encapsulation mechanisms, in Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, March 30 - April 1, 2015, Proceedings (2015), pp. 3–26 S. Liu, K.G. Paterson, Simulation-based selective opening CCA security for PKE from key encapsulation mechanisms, in Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, March 30 - April 1, 2015, Proceedings (2015), pp. 3–26
9.
Zurück zum Zitat J. Blömer, G. Liske, Direct chosen-ciphertext secure attribute-based key encapsulations without random oracles, IACR Cryptology ePrint Archive, vol. 2013 (2013), p. 646 J. Blömer, G. Liske, Direct chosen-ciphertext secure attribute-based key encapsulations without random oracles, IACR Cryptology ePrint Archive, vol. 2013 (2013), p. 646
10.
Zurück zum Zitat M. Bellare, A. Desai, E. Jokipii, P. Rogaway, A concrete security treatment of symmetric encryption, in 38th Annual Symposium on Foundations of Computer Science, FOCS (1997), pp. 394–403 M. Bellare, A. Desai, E. Jokipii, P. Rogaway, A concrete security treatment of symmetric encryption, in 38th Annual Symposium on Foundations of Computer Science, FOCS (1997), pp. 394–403
11.
Zurück zum Zitat R. Cramer, V. Shoup, Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167–226 (2003) R. Cramer, V. Shoup, Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167–226 (2003)
12.
Zurück zum Zitat M. Bellare, A. Boldyreva, S. Micali, Public-key encryption in a multi-user setting: security proofs and improvements, in Advances in Cryptology - EUROCRYPT (2000), pp. 259–274 M. Bellare, A. Boldyreva, S. Micali, Public-key encryption in a multi-user setting: security proofs and improvements, in Advances in Cryptology - EUROCRYPT (2000), pp. 259–274
Metadaten
Titel
New Techniques for Public Key Encryption with Sender Recovery
verfasst von
Murali Godi
Roopa Vishwanathan
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-77028-4_17

Premium Partner