Skip to main content
Erschienen in: Journal of Cryptology 1/2014

01.01.2014

Security Models and Proof Strategies for Plaintext-Aware Encryption

verfasst von: James Birkett, Alexander W. Dent

Erschienen in: Journal of Cryptology | Ausgabe 1/2014

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Plaintext-aware encryption is a simple concept: a public-key encryption scheme is plaintext aware if no polynomial-time algorithm can create a ciphertext without “knowing” the underlying message. However, the formal definitions of plaintext awareness are complex. This paper analyses these formal security definitions and presents the only known viable strategy for proving a scheme is PA2 plaintext aware. At the heart of this strategy is a new notion called PA1+ plaintext awareness. This security notion conceptually sits between PA1 and PA2 plaintext awareness (although it is formally distinct from either of these notions). We show exactly how this new security notion relates to the existing notions and how it can be used to prove PA2 plaintext awareness.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
This paper presents, extends, and corrects errors in [12] and [8].
 
2
The original version of this result [8] claimed that plaintext awareness with respect to a single plaintext creator \(\mathcal {P}_{I}\), which chooses a random bit b and then consistently outputs m b when given α=(m 0,m 1), was sufficient to prove IND-CCA2 security. We called this property PA2I plaintext awareness. Sadly, this result is not correct. We will sketch a counter-example here. Suppose \(\varPi=(\mathcal {G},\mathcal {E},\mathcal {D})\) is IND-CCA2 secure and PA2I plaintext aware. Let \(\varPi'=(\mathcal {G},\mathcal {E}',\mathcal {D}')\) be the encryption scheme with \(\mathcal {E}'(\mathit {pk},m)=0\|\mathcal {E}(\mathit {pk},m)\) and \(\mathcal {D}'(\mathit {sk},\delta \|C)=\mathcal {D}(\mathit {sk},C)\) for any δ∈{0,1}. This scheme is IND-CPA secure but not IND-CCA2 secure. We claim that this scheme is still PA2I plaintext aware. We may build a plaintext extractor \(\mathcal {A}^{*}\) for a ciphertext creator \(\mathcal {A}\) working against Π′ by noting two properties of the scheme. (a) Since Π is PA2I there exists a plaintext extractor which can decrypt all decryption queries of the form δC where 0∥CCList. (b) If \(\mathcal {A}\) requests the decryption of 1∥C where 0∥CCList then the correct response must be either m 0 or m 1, which can be determined by observing the original encryption oracle query. Furthermore, since Π is IND-CCA2 secure, no algorithm can distinguish between the case where \(\mathcal {A}^{*}\) returns the correct decryption of 1∥C and the case where \(\mathcal {A}^{*}\) returns the message m d (for some value d which was randomly chosen by \(\mathcal {A}^{*}\) during its first execution). Thus Π′ is IND-CPA secure and PA2I plaintext aware, but not IND-CCA2 secure, which contradicts the claimed result of [8].
 
3
This is also sometimes known as the Knowledge-of-Exponent assumption (KEA).
 
4
A smooth hash function has the property that the distribution of H(x), for \(x\stackrel {{\hspace {1pt}\scriptscriptstyle \$}}{\gets }\mathbb {G}\), is computationally indistinguishable from the uniform distribution on \(\mathcal {K}\)
 
5
The original proof that the Cramer–Shoup encryption scheme is simulatable [12] has a (minor) flaw. The proof does not “reset” the decryption oracle to its correct operation at the end of proof. This presentation sidesteps the issue by using a simplified proof.
 
6
The original proof of this result claimed that it was sufficient for the group \(\mathbb {G}\) to be computationally simulatable. This is incorrect: we require that the group \(\mathbb {G}\) is statistically simulatable. This error is relatively minor in practice as all the common groups which are used for cryptography are statistically simulatable (see Sect. 7.1). The original proof also failed to deal effectively with the differences in the way that the DHK extractor \(\mathcal {B}^{*}\) and the PA1+ plaintext extractor \(\mathcal {A}^{*}\) handle the random inputs of their respective underlying algorithms \(\mathcal {B}\) and \(\mathcal {A}\). The DHK extractor \(\mathcal {B}^{*}\) requires all random bits of \(\mathcal {B}\) to be known in advance, while the PA1+ extractor \(\mathcal {A}^{*}\) must allow for the possibility that fresh random bits will be generated by \(\mathcal {A}\) after \(\mathcal {A}^{*}\)’s execution.
 
Literatur
[1]
Zurück zum Zitat M. Barbosa, P. Farshim, Strong knowledge extractors for public-key encryption schemes, in Australasian Conference on Information Security and Privacy—ACISP 2010, ed. by P. Hawkes, R. Steinfeld. Lecture Notes in Computer Science, vol. 6168 (Springer, Berlin, 2010), pp. 164–181 M. Barbosa, P. Farshim, Strong knowledge extractors for public-key encryption schemes, in Australasian Conference on Information Security and Privacy—ACISP 2010, ed. by P. Hawkes, R. Steinfeld. Lecture Notes in Computer Science, vol. 6168 (Springer, Berlin, 2010), pp. 164–181
[2]
Zurück zum Zitat M. Bellare, A. Palacio, Towards plaintext-aware public-key encryption without random oracles, in Advances in Cryptology—Asiacrypt 2004, ed. by P.J. Lee. Lecture Notes in Computer Science, vol. 3329 (Springer, Berlin, 2004), pp. 48–62 M. Bellare, A. Palacio, Towards plaintext-aware public-key encryption without random oracles, in Advances in Cryptology—Asiacrypt 2004, ed. by P.J. Lee. Lecture Notes in Computer Science, vol. 3329 (Springer, Berlin, 2004), pp. 48–62
[3]
Zurück zum Zitat M. Bellare, P. Rogaway, Optimal asymmetric encryption, in Advances in Cryptology—Eurocrypt ’94, ed. by A. De Santis. Lecture Notes in Computer Science, vol. 950 (Springer, Berlin, 1994), pp. 92–111 M. Bellare, P. Rogaway, Optimal asymmetric encryption, in Advances in Cryptology—Eurocrypt ’94, ed. by A. De Santis. Lecture Notes in Computer Science, vol. 950 (Springer, Berlin, 1994), pp. 92–111
[4]
Zurück zum Zitat M. Bellare, P. Rogaway, The security of triple encryption and a framework for code-based game-playing proofs, in Advances in Cryptology—Eurocrypt 2006, ed. by S. Vaudenay. Lecture Notes in Computer Science, vol. 4004 (Springer, Berlin, 2006), pp. 409–426 M. Bellare, P. Rogaway, The security of triple encryption and a framework for code-based game-playing proofs, in Advances in Cryptology—Eurocrypt 2006, ed. by S. Vaudenay. Lecture Notes in Computer Science, vol. 4004 (Springer, Berlin, 2006), pp. 409–426
[5]
Zurück zum Zitat M. Bellare, A. Desai, E. Jokipii, P. Rogaway, A concrete security treatment of symmetric encryption, in Foundations of Computer Science—FOCS 1997 (IEEE Computer Society, Los Alamitos, 1997), pp. 394–403 M. Bellare, A. Desai, E. Jokipii, P. Rogaway, A concrete security treatment of symmetric encryption, in Foundations of Computer Science—FOCS 1997 (IEEE Computer Society, Los Alamitos, 1997), pp. 394–403
[6]
Zurück zum Zitat M. Bellare, A. Desai, D. Pointcheval, P. Rogaway, Relations among notions of security for public-key encryption schemes, in Advances in Cryptology—Crypto 1998, ed. by H. Krawczyk. Lecture Notes in Computer Science, vol. 1462 (Springer, Berlin, 1998), pp. 26–45 M. Bellare, A. Desai, D. Pointcheval, P. Rogaway, Relations among notions of security for public-key encryption schemes, in Advances in Cryptology—Crypto 1998, ed. by H. Krawczyk. Lecture Notes in Computer Science, vol. 1462 (Springer, Berlin, 1998), pp. 26–45
[7]
Zurück zum Zitat J. Birkett, On plaintext-aware public-key encryption schemes. PhD thesis, Royal Holloway, University of London, 2010 J. Birkett, On plaintext-aware public-key encryption schemes. PhD thesis, Royal Holloway, University of London, 2010
[8]
Zurück zum Zitat J. Birkett, A.W. Dent, Relations among notions of plaintext awareness, in Public Key Cryptography—PKC 2008, ed. by R. Cramer. Lecture Notes in Computer Science, vol. 4939 (Springer, Berlin, 2008), pp. 47–65 CrossRef J. Birkett, A.W. Dent, Relations among notions of plaintext awareness, in Public Key Cryptography—PKC 2008, ed. by R. Cramer. Lecture Notes in Computer Science, vol. 4939 (Springer, Berlin, 2008), pp. 47–65 CrossRef
[9]
Zurück zum Zitat J.L. Carter, M.N. Wegman, New classes and applications of hash functions, in Foundations of Computer Science—FOCS 1979 (IEEE Computer Society, Los Alamitos, 1979), pp. 175–182 J.L. Carter, M.N. Wegman, New classes and applications of hash functions, in Foundations of Computer Science—FOCS 1979 (IEEE Computer Society, Los Alamitos, 1979), pp. 175–182
[10]
Zurück zum Zitat R. Cramer, V. Shoup, Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167–226 (2004) CrossRefMathSciNet R. Cramer, V. Shoup, Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167–226 (2004) CrossRefMathSciNet
[11]
Zurück zum Zitat I.B. Damgård, Towards practical public key systems secure against chosen ciphertext attacks, in Advances in Cryptology—Crypto ’91, ed. by J. Feigenbaum. Lecture Notes in Computer Science, vol. 576 (Springer, Berlin, 1991), pp. 445–456 I.B. Damgård, Towards practical public key systems secure against chosen ciphertext attacks, in Advances in Cryptology—Crypto ’91, ed. by J. Feigenbaum. Lecture Notes in Computer Science, vol. 576 (Springer, Berlin, 1991), pp. 445–456
[12]
Zurück zum Zitat A.W. Dent, The Cramer-Shoup encryption scheme is plaintext aware in the standard model, in Advances in Cryptology—Eurocrypt 2006, ed. by S. Vaudenay. Lecture Notes in Computer Science, vol. 4004 (Springer, Berlin, 2006), pp. 289–307 A.W. Dent, The Cramer-Shoup encryption scheme is plaintext aware in the standard model, in Advances in Cryptology—Eurocrypt 2006, ed. by S. Vaudenay. Lecture Notes in Computer Science, vol. 4004 (Springer, Berlin, 2006), pp. 289–307
[13]
Zurück zum Zitat M. Di Raimondo, R. Gennaro, H. Krawczyk, Deniable authentication and key exchange, in ACM Conference on Computer and Communications Security—ACM CCS ’06 (ACM, New York, 2006), pp. 400–409 CrossRef M. Di Raimondo, R. Gennaro, H. Krawczyk, Deniable authentication and key exchange, in ACM Conference on Computer and Communications Security—ACM CCS ’06 (ACM, New York, 2006), pp. 400–409 CrossRef
[15]
Zurück zum Zitat M. Fischlin, Completely non-malleable schemes, in Automata, Languages and Programming—ICALP 2005, ed. by L. Caires, G.F. Italiano, L. Monteiro, C. Palamidessi, M. Yung. Lecture Notes in Computer Science, vol. 3580 (Springer, Berlin, 2005), pp. 779–790 CrossRef M. Fischlin, Completely non-malleable schemes, in Automata, Languages and Programming—ICALP 2005, ed. by L. Caires, G.F. Italiano, L. Monteiro, C. Palamidessi, M. Yung. Lecture Notes in Computer Science, vol. 3580 (Springer, Berlin, 2005), pp. 779–790 CrossRef
[17]
Zurück zum Zitat S. Goldwasser, S. Micali, C. Rackoff, The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989) CrossRefMATHMathSciNet S. Goldwasser, S. Micali, C. Rackoff, The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989) CrossRefMATHMathSciNet
[18]
Zurück zum Zitat J. Håstad, R. Impagliazzo, L.A. Levin, M. Luby, A pseudorandom generator from any one-way function. SIAM J. Comput. 18(1), 1364–1396 (1999) CrossRef J. Håstad, R. Impagliazzo, L.A. Levin, M. Luby, A pseudorandom generator from any one-way function. SIAM J. Comput. 18(1), 1364–1396 (1999) CrossRef
[19]
Zurück zum Zitat S. Jiang, H. Wang, Plaintext-awareness of hybrid encryption, in Topics in Cryptology—CT-RSA 2010, ed. by J. Pieprzyk. Lecture Notes in Computer Science, vol. 5985 (Springer, Berlin, 2010), pp. 57–72 CrossRef S. Jiang, H. Wang, Plaintext-awareness of hybrid encryption, in Topics in Cryptology—CT-RSA 2010, ed. by J. Pieprzyk. Lecture Notes in Computer Science, vol. 5985 (Springer, Berlin, 2010), pp. 57–72 CrossRef
[20]
Zurück zum Zitat K. Kurosawa, Y. Desmedt, A new paradigm of hybrid encryption scheme, in Advances in Cryptology—Crypto 2004, ed. by M. Franklin. Lecture Notes in Computer Science, vol. 3152 (Springer, Berlin, 2004), pp. 426–442 CrossRef K. Kurosawa, Y. Desmedt, A new paradigm of hybrid encryption scheme, in Advances in Cryptology—Crypto 2004, ed. by M. Franklin. Lecture Notes in Computer Science, vol. 3152 (Springer, Berlin, 2004), pp. 426–442 CrossRef
[21]
Zurück zum Zitat M. Naor, M. Yung, Public-key cryptosystems provably secure against chosen ciphertext attacks, in Proc. 22nd ACM Symposium on the Theory of Computing—STOC ’90 (ACM, New York, 1990), pp. 427–437 M. Naor, M. Yung, Public-key cryptosystems provably secure against chosen ciphertext attacks, in Proc. 22nd ACM Symposium on the Theory of Computing—STOC ’90 (ACM, New York, 1990), pp. 427–437
[23]
Zurück zum Zitat C. Rackoff, D. Simon, Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack, in Advances in Cryptology—Crypto ’91, ed. by J. Feigenbaum. Lecture Notes in Computer Science, vol. 576 (Springer, Berlin, 1991), pp. 434–444 C. Rackoff, D. Simon, Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack, in Advances in Cryptology—Crypto ’91, ed. by J. Feigenbaum. Lecture Notes in Computer Science, vol. 576 (Springer, Berlin, 1991), pp. 434–444
[24]
Zurück zum Zitat P. Rogaway, M. Bellare, J. Black, T. Krovetz, OCB: a block-cipher mode of operation for efficient authenticated encryption, in ACM Conference on Computer and Communications Security—ACM CCS ’01 (ACM, New York, 2001), pp. 196–205 P. Rogaway, M. Bellare, J. Black, T. Krovetz, OCB: a block-cipher mode of operation for efficient authenticated encryption, in ACM Conference on Computer and Communications Security—ACM CCS ’01 (ACM, New York, 2001), pp. 196–205
[25]
Zurück zum Zitat V. Shoup, Using hash functions as a hedge against chosen ciphertext attack, in Advances in Cryptology—Eurocrypt 2000, ed. by B. Preneel. Lecture Notes in Computer Science, vol. 1807 (Springer, Berlin, 2000), pp. 275–288 V. Shoup, Using hash functions as a hedge against chosen ciphertext attack, in Advances in Cryptology—Eurocrypt 2000, ed. by B. Preneel. Lecture Notes in Computer Science, vol. 1807 (Springer, Berlin, 2000), pp. 275–288
[27]
Zurück zum Zitat V. Shoup, A Computational Introduction to Number Theory and Algebra (Cambridge University Press, Cambridge, 2005) CrossRefMATH V. Shoup, A Computational Introduction to Number Theory and Algebra (Cambridge University Press, Cambridge, 2005) CrossRefMATH
[28]
Zurück zum Zitat M. Stam, Personal e-mail correspondence, 2005 M. Stam, Personal e-mail correspondence, 2005
[29]
Zurück zum Zitat I. Teranishi, W. Ogata, Relationship between standard model plaintext awareness and message hiding, in Advances in Cryptology—Asiacrypt 2006, ed. by X. Lai, K. Chen. Lecture Notes in Computer Science, vol. 4284 (Springer, Berlin, 2006), pp. 226–240 I. Teranishi, W. Ogata, Relationship between standard model plaintext awareness and message hiding, in Advances in Cryptology—Asiacrypt 2006, ed. by X. Lai, K. Chen. Lecture Notes in Computer Science, vol. 4284 (Springer, Berlin, 2006), pp. 226–240
[30]
Zurück zum Zitat C. Ventre, I. Visconti, 2-round extractable commitments: definitions, constructions and applications in the plain model. Unpublished manuscript, 2010 C. Ventre, I. Visconti, 2-round extractable commitments: definitions, constructions and applications in the plain model. Unpublished manuscript, 2010
Metadaten
Titel
Security Models and Proof Strategies for Plaintext-Aware Encryption
verfasst von
James Birkett
Alexander W. Dent
Publikationsdatum
01.01.2014
Verlag
Springer US
Erschienen in
Journal of Cryptology / Ausgabe 1/2014
Print ISSN: 0933-2790
Elektronische ISSN: 1432-1378
DOI
https://doi.org/10.1007/s00145-012-9141-6

Weitere Artikel der Ausgabe 1/2014

Journal of Cryptology 1/2014 Zur Ausgabe