Skip to main content
Erschienen in: Designs, Codes and Cryptography 6/2019

09.08.2018

Simulation-based selective opening security for receivers under chosen-ciphertext attacks

verfasst von: Zhengan Huang, Junzuo Lai, Wenbin Chen, Man Ho Au, Zhen Peng, Jin Li

Erschienen in: Designs, Codes and Cryptography | Ausgabe 6/2019

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Security against selective opening attack (SOA) for receivers requires that in a multi-user setting, even if an adversary has access to all ciphertexts, and adaptively corrupts some fraction of the users to obtain the decryption keys corresponding to some of the ciphertexts, the remaining (potentially related) ciphertexts retain their privacy. In this paper, we study simulation-based selective opening security for receivers of public key encryption (PKE) schemes under chosen-ciphertext attacks (RSIM-SO-CCA). Concretely, we first show that some known PKE schemes meet RSIM-SO-CCA security. Then, we introduce the notion of master-key SOA security for identity-based encryption (IBE), and extend the Canetti–Halevi–Katz transformation to show generic PKE constructions achieving RSIM-SO-CCA security. Finally, we show how to construct an IBE scheme achieving master-key SOA security.
Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
Zurück zum Zitat Bellare M., Rogaway P.: Code-based game-playing proofs and the security of triple encryption. In: EUROCRYPT 2006. LNCS, vol. 4004, pp. 409–426. Springer, Berlin (2006). Bellare M., Rogaway P.: Code-based game-playing proofs and the security of triple encryption. In: EUROCRYPT 2006. LNCS, vol. 4004, pp. 409–426. Springer, Berlin (2006).
3.
Zurück zum Zitat Bellare M., Hofheinz D., Yilek S.: Possibility and impossibility results for encryption and commitment secure under selective opening. In: EUROCRYPT 2009. LNCS, vol. 5479, pp. 1–35. Springer, Berlin (2009). Bellare M., Hofheinz D., Yilek S.: Possibility and impossibility results for encryption and commitment secure under selective opening. In: EUROCRYPT 2009. LNCS, vol. 5479, pp. 1–35. Springer, Berlin (2009).
4.
Zurück zum Zitat Bellare M., Waters B., Yilek S.: Identity-based encryption secure against selective opening attack. In: TCC 2011. LNCS, vol. 6597, pp. 235–252. Springer, Berlin (2011). Bellare M., Waters B., Yilek S.: Identity-based encryption secure against selective opening attack. In: TCC 2011. LNCS, vol. 6597, pp. 235–252. Springer, Berlin (2011).
5.
Zurück zum Zitat Bentahar K., Farshim P., Malone-Lee J., Smart N.P.: Generic constructions of identity-based and certificateless KEMs. J. Cryptol. 21(2), 178–199 (2008).MathSciNetCrossRefMATH Bentahar K., Farshim P., Malone-Lee J., Smart N.P.: Generic constructions of identity-based and certificateless KEMs. J. Cryptol. 21(2), 178–199 (2008).MathSciNetCrossRefMATH
6.
Zurück zum Zitat Böhl F., Hofheinz D., Kraschewski D.: On definitions of selective opening security. In: PKC 2012. LNCS, vol. 7293, pp. 522–539. Springer, Berlin (2012). Böhl F., Hofheinz D., Kraschewski D.: On definitions of selective opening security. In: PKC 2012. LNCS, vol. 7293, pp. 522–539. Springer, Berlin (2012).
7.
Zurück zum Zitat Boneh D., Boyen X.: Efficient selective-ID secure identity-based encryption without random oracles. In: EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Berlin (2004). Boneh D., Boyen X.: Efficient selective-ID secure identity-based encryption without random oracles. In: EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Berlin (2004).
8.
Zurück zum Zitat Boyen X., Li Q.: All-but-many lossy trapdoor functions from lattices and applications. In: CRYPTO 2017. LNCS, vol. 10403, pp. 298–331. Springer, Berlin (2017). Boyen X., Li Q.: All-but-many lossy trapdoor functions from lattices and applications. In: CRYPTO 2017. LNCS, vol. 10403, pp. 298–331. Springer, Berlin (2017).
9.
Zurück zum Zitat Canetti R., Halevi S., Katz J.: Chosen-ciphertext security from identity-based encryption. In: EUROCRYPT 2004. LNCS, vol. 3027, pp. 207–222. Springer, Berlin (2004). Canetti R., Halevi S., Katz J.: Chosen-ciphertext security from identity-based encryption. In: EUROCRYPT 2004. LNCS, vol. 3027, pp. 207–222. Springer, Berlin (2004).
10.
Zurück zum Zitat Canetti R., Halevi S., Katz J.: Adaptively-secure, non-interactive public-key encryption. In: TCC 2005. LNCS, vol. 3378, pp. 150–168. Springer, Berlin (2005). Canetti R., Halevi S., Katz J.: Adaptively-secure, non-interactive public-key encryption. In: TCC 2005. LNCS, vol. 3378, pp. 150–168. Springer, Berlin (2005).
11.
Zurück zum Zitat Cramer R., Shoup V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: CRYPTO 1998, pp. 13–25. Springer, Berlin (1998). Cramer R., Shoup V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: CRYPTO 1998, pp. 13–25. Springer, Berlin (1998).
12.
Zurück zum Zitat Cramer R., Shoup V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: EUROCRYPT 2002. LNCS, vol. 2332, pp. 45–64. Springer, Berlin (2002). Cramer R., Shoup V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: EUROCRYPT 2002. LNCS, vol. 2332, pp. 45–64. Springer, Berlin (2002).
17.
Zurück zum Zitat Fehr S., Hofheinz D., Kiltz E., Wee H.: Encryption schemes secure against chosen-ciphertext selective opening attacks. In: EUROCRYPT 2010. LNCS, vol. 6110, pp. 381–402. Springer, Berlin (2010). Fehr S., Hofheinz D., Kiltz E., Wee H.: Encryption schemes secure against chosen-ciphertext selective opening attacks. In: EUROCRYPT 2010. LNCS, vol. 6110, pp. 381–402. Springer, Berlin (2010).
18.
Zurück zum Zitat Hazay C., Patra A., Warinschi B.: Selective opening security for receivers. In: ASIACRYPT 2015. LNCS, vol. 9452, pp. 443–469. Springer, Berlin (2015). Hazay C., Patra A., Warinschi B.: Selective opening security for receivers. In: ASIACRYPT 2015. LNCS, vol. 9452, pp. 443–469. Springer, Berlin (2015).
19.
Zurück zum Zitat Hemenway B., Libert B., Ostrovsky R., Vergnaud D.: Lossy encryption: constructions from general assumptions and efficient selective opening chosen ciphertext security. In: ASIACRYPT 2011. LNCS, vol. 7073, pp. 70–88. Springer, Berlin (2011). Hemenway B., Libert B., Ostrovsky R., Vergnaud D.: Lossy encryption: constructions from general assumptions and efficient selective opening chosen ciphertext security. In: ASIACRYPT 2011. LNCS, vol. 7073, pp. 70–88. Springer, Berlin (2011).
20.
Zurück zum Zitat Heuer F., Poettering B.: Selective opening security from simulatable data encapsulation. In: ASIACRYPT 2016, LNCS, vol. 10032. Springer, Berlin (2016). Heuer F., Poettering B.: Selective opening security from simulatable data encapsulation. In: ASIACRYPT 2016, LNCS, vol. 10032. Springer, Berlin (2016).
21.
Zurück zum Zitat Heuer F., Jager T., Kiltz E., Schäge S.: On the selective opening security of practical public-key encryption schemes. In: PKC 2015. LNCS, vol. 9020, pp. 27–51. Springer, Berlin (2015). Heuer F., Jager T., Kiltz E., Schäge S.: On the selective opening security of practical public-key encryption schemes. In: PKC 2015. LNCS, vol. 9020, pp. 27–51. Springer, Berlin (2015).
22.
Zurück zum Zitat Hofheinz D.: All-but-many lossy trapdoor functions. In: EUROCRYPT 2012. LNCS, vol. 7237, pp. 209–227. Springer, Berlin (2012). Hofheinz D.: All-but-many lossy trapdoor functions. In: EUROCRYPT 2012. LNCS, vol. 7237, pp. 209–227. Springer, Berlin (2012).
23.
Zurück zum Zitat Hofheinz D., Jager T., Rupp A.: Public-key encryption with simulation-based selective-opening security and compact ciphertexts. In: TCC 2016-B. LNCS, vol. 9986, pp. 146–168. Springer, Berlin (2016). Hofheinz D., Jager T., Rupp A.: Public-key encryption with simulation-based selective-opening security and compact ciphertexts. In: TCC 2016-B. LNCS, vol. 9986, pp. 146–168. Springer, Berlin (2016).
24.
Zurück zum Zitat Huang Z., Liu S., Qin B.: Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited. In: PKC 2013, pp. 369–385. Springer, Berlin (2013). Huang Z., Liu S., Qin B.: Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited. In: PKC 2013, pp. 369–385. Springer, Berlin (2013).
25.
Zurück zum Zitat Huang Z., Liu S., Qin B., Chen K.: Fixing the sender-equivocable encryption scheme in Eurocrypt 2010. In: 2013 5th International Conference on Intelligent Networking and Collaborative Systems (INCoS), pp. 366–372. IEEE (2013). Huang Z., Liu S., Qin B., Chen K.: Fixing the sender-equivocable encryption scheme in Eurocrypt 2010. In: 2013 5th International Conference on Intelligent Networking and Collaborative Systems (INCoS), pp. 366–372. IEEE (2013).
26.
Zurück zum Zitat Holt, J.E.: Key privacy for identity based encryption. In: IACR Cryptology ePrint Archive, 2006, 120 (2006). Holt, J.E.: Key privacy for identity based encryption. In: IACR Cryptology ePrint Archive, 2006, 120 (2006).
27.
Zurück zum Zitat Jia D., Lu X., Li B.: Constructions secure against receiver selective opening and chosen ciphertext attacks. In: CT-RSA 2017. LNCS, vol. 10159, pp. 417–431. Springer, Berlin (2017). Jia D., Lu X., Li B.: Constructions secure against receiver selective opening and chosen ciphertext attacks. In: CT-RSA 2017. LNCS, vol. 10159, pp. 417–431. Springer, Berlin (2017).
28.
Zurück zum Zitat Lai J., Deng R. H., Liu S., Weng J., Zhao Y.: Identity-based encryption secure against selective opening chosen-ciphertext attack. In: EUROCRYPT 2014. LNCS, vol. 8441, pp. 77–92. Springer, Berlin (2014). Lai J., Deng R. H., Liu S., Weng J., Zhao Y.: Identity-based encryption secure against selective opening chosen-ciphertext attack. In: EUROCRYPT 2014. LNCS, vol. 8441, pp. 77–92. Springer, Berlin (2014).
30.
Zurück zum Zitat Li F., Shirase M., Takagi T.: Efficient multi-PKG ID-based signcryption for ad hoc networks. In: Information security and cryptology. Inscrypt 2008. Lecture Notes in Computer Science, vol. 5487, pp. 289–304. Springer, Berlin (2008). Li F., Shirase M., Takagi T.: Efficient multi-PKG ID-based signcryption for ad hoc networks. In: Information security and cryptology. Inscrypt 2008. Lecture Notes in Computer Science, vol. 5487, pp. 289–304. Springer, Berlin (2008).
31.
Zurück zum Zitat Libert B., Sakzad A., Stehlé D., Steinfeld R.: All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE. In: CRYPTO 2017. LNCS, vol. 10403, pp. 332–364. Springer, Berlin (2017). Libert B., Sakzad A., Stehlé D., Steinfeld R.: All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE. In: CRYPTO 2017. LNCS, vol. 10403, pp. 332–364. Springer, Berlin (2017).
32.
Zurück zum Zitat Paillier P.: Public-key cryptosystems based on composite degree residuosity classes. In: EUROCRYPT 1999, LNCS, vol. 1592, pp. 223–238. Springer, Berlin (1999). Paillier P.: Public-key cryptosystems based on composite degree residuosity classes. In: EUROCRYPT 1999, LNCS, vol. 1592, pp. 223–238. Springer, Berlin (1999).
33.
Zurück zum Zitat Paterson K.G., Srinivasan S.: Security and anonymity of identity-based encryption with multiple trusted authorities. In: Pairing-Based Cryptography-Pairing 2008. Pairing 2008. Lecture Notes in Computer Science, vol. 5209, pp. 354–375. Springer, Berlin (2008). Paterson K.G., Srinivasan S.: Security and anonymity of identity-based encryption with multiple trusted authorities. In: Pairing-Based Cryptography-Pairing 2008. Pairing 2008. Lecture Notes in Computer Science, vol. 5209, pp. 354–375. Springer, Berlin (2008).
34.
Zurück zum Zitat Wang S., Cao Z.: Practical identity-based encryption (IBE) in multiple PKG environments and its applications. In: Cryptology ePrint Archive, Report 2007/100 (2007). http://eprint.iacr.org/. Wang S., Cao Z.: Practical identity-based encryption (IBE) in multiple PKG environments and its applications. In: Cryptology ePrint Archive, Report 2007/100 (2007). http://​eprint.​iacr.​org/​.
Metadaten
Titel
Simulation-based selective opening security for receivers under chosen-ciphertext attacks
verfasst von
Zhengan Huang
Junzuo Lai
Wenbin Chen
Man Ho Au
Zhen Peng
Jin Li
Publikationsdatum
09.08.2018
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 6/2019
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-018-0530-1

Weitere Artikel der Ausgabe 6/2019

Designs, Codes and Cryptography 6/2019 Zur Ausgabe