Non-interactive Opening for Ciphertexts Encrypted by Shared Keys

被引:0
|
作者
Chen, Jiageng [1 ]
Emura, Keita [2 ]
Miyaji, Atsuko [1 ]
机构
[1] Japan Adv Inst Sci & Technol, Sch Informat Sci, 1-1 Asahidai, Nomi, Ishikawa 9231292, Japan
[2] JAIST, Ctr Highly Dependable Embedded Syst Technol, Nomi, Japan
来源
INFORMATION AND COMMUNICATIONS SECURITY | 2011年 / 7043卷
关键词
VERIFIABLE RANDOM FUNCTIONS; SIGNATURES; SECURITY; SCHEME; PKE;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Let a sender Alice computes a ciphertext C of a message M by using a receiver Bob's public key pk(B). Damgard, Hofheinz, Kiltz, and Thorbek (CT-RSA2008) has proposed the notion public key encryption with non-interactive opening (PKENO), where Bob can make an non-interactive proof pi that proves the decryption result of C under sk(B) is M, without revealing sk(B) itself. When Bob would like to prove the correctness of (C, M) (e.g., the information M sent to Bob is not the expected one), PKENO turns out to be an effective cryptographic primitive. A PKENO scheme for the KEM/DEM framework has also been proposed by Galindo (CT-RSA2009). Bob can make a non-interactive proof pi that proves the decapsulation result of C under sk(B) is K without revealing sk(B) itself, where K is an encapsulation key of the DEM part. That is, no verifier can verify pi without knowing K. This setting is acceptable if K is an ephemeral value. However, PKENO is not applicable if an encryption key is shared among certain users beforehand, and is used for a relatively long period before re-running the key agreement protocol, such as symmetric cryptosystems. In this paper, we define the notion secret key encryption with non-interactive opening (SKENO), and give a generic construction of SKENO from verifiable random function (VRF) and the Berbain-Gilbert IV-dependent stream cipher construction (FSE2007). Bob can make a non-interactive proof pi that proves the decryption result of C under K is M, without revealing K itself.
引用
收藏
页码:57 / +
页数:4
相关论文
共 50 条
  • [1] Group Signature Implies PKE with Non-interactive Opening and Threshold PKE
    Emura, Keita
    Hanaoka, Goichiro
    Sakai, Yusuke
    ADVANCES IN INFORMATION AND COMPUTER SECURITY, 2010, 6434 : 181 - +
  • [2] Disavowable Public Key Encryption with Non-Interactive Opening
    Ishida, Ai
    Emura, Keita
    Hanaoka, Goichiro
    Sakai, Yusuke
    Tanaka, Keisuke
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2015, E98A (12) : 2446 - 2455
  • [3] Efficient machine learning over encrypted data with non-interactive communication
    Park, Heejin
    Kim, Pyung
    Kim, Heeyoul
    Park, Ki-Woong
    Lee, Younho
    COMPUTER STANDARDS & INTERFACES, 2018, 58 : 87 - 108
  • [4] Dynamic Group Signatures with Message Dependent Opening and Non-Interactive Signing
    Anada, Hiroaki
    Fukumitsu, Masayuki
    Hasegawa, Shingo
    2022 TENTH INTERNATIONAL SYMPOSIUM ON COMPUTING AND NETWORKING, CANDAR, 2022, : 76 - 82
  • [5] PRE: Stronger security notions and efficient construction with non-interactive opening
    Zhang, Jiang
    Zhang, Zhenfeng
    Chen, Yu
    THEORETICAL COMPUTER SCIENCE, 2014, 542 : 1 - 16
  • [6] The HEROIC Framework: Encrypted Computation Without Shared Keys
    Tsoutsos, Nektarios Georgios
    Maniatakos, Michail
    IEEE TRANSACTIONS ON COMPUTER-AIDED DESIGN OF INTEGRATED CIRCUITS AND SYSTEMS, 2015, 34 (06) : 875 - 888
  • [7] Non-Interactive Privacy-Preserving Frequent Itemset Mining Over Encrypted Cloud Data
    Zheng, Peijia
    Cheng, Ziyan
    Tian, Xianhao
    Liu, Hongmei
    Luo, Weiqi
    Huang, Jiwu
    IEEE TRANSACTIONS ON CLOUD COMPUTING, 2023, 11 (04) : 3452 - 3468
  • [8] Group signature implies public-key encryption with non-interactive opening
    Emura, Keita
    Hanaoka, Goichiro
    Sakai, Yusuke
    Schuldt, Jacob C. N.
    INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2014, 13 (01) : 51 - 62
  • [9] Non-interactive Confirmer Signatures
    Chow, Sherman S. M.
    Haralambiev, Kristiyan
    TOPICS IN CRYPTOLOGY - CT-RSA 2011, 2011, 6558 : 49 - +
  • [10] Non-Interactive Key Exchange
    Freire, Eduarda S. V.
    Hofheinz, Dennis
    Kiltz, Eike
    Paterson, Kenneth G.
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2013, 2013, 7778 : 254 - 271