On the Construction of Public Key Encryption with Sender Recovery

被引:0
作者
Wei, Puwen [1 ]
Zheng, Yuliang [2 ]
机构
[1] Shandong Univ, Sch Math, Minist Educ, Key Lab Cryptol Technol & Informat Secur, Jinan 250100, Peoples R China
[2] Univ N Carolina, Dept Software & Informat Syst, Charlotte, NC 28223 USA
关键词
Public key encryption; backward recovery; recovery by sender; KEM; DEM; SECURE; PARADIGM;
D O I
10.1142/S012005411550001X
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
This paper investigates public key encryption that has a desirable feature of allowing the sender of a ciphertext to recover the original plaintext from the ciphertext without:, relying on a recipient's private decryption key (PKE-SR). We propose two efficient methods for converting KEM/DEM (key encapsulation mechanisms/data encapsulation mechanisms) to PKE-SR. The first method, called pre-KEM seeding, can be applied to a large class of KEM/DEM constructions including those based on the discrete logarithm problem. Following the idea of pre-KEM seeding, we propose an efficient PKE-SR using DHIES, which has only one more additional element of length 160-bit in ciphertext than that of the original MITES. Furthermore, we show that PKE-SR can be constructed from identity based encryptions using the method of pre-KEM seeding. The second method, called post-KEM converging, is more powerful and can be employed to convert any secure KEM/DEM into a secure PEE-SR. Post-KEM converging takes advantages of an interesting property, called collision accessibility, of sibling intractable hashing. For both methods, added costs in ciphertext length and computation are minimal, making them a particularly attractive "drop-in" replacement in applications where plaintexts need to be recovered efficiently by the sender alone. We further explore the problem of constructing PEE-SR without redundancy and show such a construction for one-bit encryptions.
引用
收藏
页码:1 / 31
页数:31
相关论文
共 20 条
[1]  
Abdalla M, 2001, LECT NOTES COMPUT SC, V2020, P143
[2]  
Bellare M., 1994, ADV CRYPTOLOGY EUROC, V950, P92, DOI [10.1007/BFb0053428, DOI 10.1007/BFB0053428]
[3]   Identity-based encryption from the Weil pairing [J].
Boneh, D ;
Franklin, M .
SIAM JOURNAL ON COMPUTING, 2003, 32 (03) :586-615
[4]   Chosen-ciphertext security from identity-based encryption [J].
Boneh, Dan ;
Canetti, Ran ;
Halevi, Shai ;
Katz, Jonathan .
SIAM JOURNAL ON COMPUTING, 2006, 36 (05) :1301-1328
[5]   Algebraic Pseudorandom Functions with Improved Efficiency from the Augmented Cascade [J].
Boneh, Dan ;
Montgomery, Hart W. ;
Raghunathan, Ananth .
PROCEEDINGS OF THE 17TH ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY (CCS'10), 2010, :131-140
[6]   Chosen-ciphertext security from identity-based encryption [J].
Canetti, R ;
Halevi, S ;
Katz, J .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2004, PROCEEDINGS, 2004, 3027 :207-222
[7]  
Cramer R, 2002, LECT NOTES COMPUT SC, V2332, P45
[8]   Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack [J].
Cramer, R ;
Shoup, V .
SIAM JOURNAL ON COMPUTING, 2003, 33 (01) :167-226
[9]  
Cramer R, 1998, LECT NOTES COMPUT SC, V1462, P13, DOI 10.1007/BFb0055717
[10]   HOW TO CONSTRUCT RANDOM FUNCTIONS [J].
GOLDREICH, O ;
GOLDWASSER, S ;
MICALI, S .
JOURNAL OF THE ACM, 1986, 33 (04) :792-807