A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks

被引:0
|
作者
Camenisch, Jan [1 ]
Chandran, Nishanth [2 ]
Shoup, Victor [3 ]
机构
[1] IBM Res Corp, Yorktown Hts, NY 10598 USA
[2] UCLA, Yorktown Hts, NY 10598 USA
[3] NYU, Yorktown Hts, NY 10598 USA
来源
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2009 | 2009年 / 5479卷
关键词
NONINTERACTIVE ZERO-KNOWLEDGE; PROOFS;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Recently, at Crypto 2008, Boneh, Halevi, Hamburg, and Ostrovsky (BHHO) solved the long-standing open problem of "circular encryption," by presenting a public key encryption scheme and proving that it is semantically secure against key dependent chosen plaintext attack (KDM-CPA security) under standard assumptions (and without resorting to random oracles). However, they left as an open problem that of designing an encryption scheme that simultaneously provides security against both key dependent chosen plaintext and adaptive chosen ciphertext attack (KDM-CCA2 security). In this paper, we solve this problem. First, we show that by applying the Naor-Yung "double encryption" paradigm, one can combine any KDM-CPA secure scheme with any (ordinary) CCA2 secure scheme, along with an appropriate non-interactive zero-knowledge proof, to obtain a KDM-CCA2 secure scheme. Second, we give a concrete instantiation that snakes use the above KDM-CPA secure scheme of BHHO, along with a generalization of the Cramer-Shoup CCA2 secure encryption scheme, and recently developed pairing-based NIZK proof systems. This instantiation increases the complexity of the BHHO scheme by just a small constant factor.
引用
收藏
页码:351 / +
页数:4
相关论文
共 50 条
  • [31] Practical Direct Chosen Ciphertext Secure Key-Policy Attribute-Based Encryption with Public Ciphertext Test
    Liu, Weiran
    Liu, Jianwei
    Wu, Qianhong
    Qin, Bo
    Zhou, Yunya
    COMPUTER SECURITY - ESORICS 2014, PT II, 2014, 8713 : 91 - 108
  • [32] Deterministic Public-Key Encryption for Adaptively-Chosen Plaintext Distributions
    Raghunathan, Ananth
    Segev, Gil
    Vadhan, Salil
    JOURNAL OF CRYPTOLOGY, 2018, 31 (04) : 1012 - 1063
  • [33] Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption
    Hanaoka, Goichiro
    Kurosawa, Kaoru
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2008, 2008, 5350 : 308 - 325
  • [34] Chosen plaintext attack on JPEG image encryption with adaptive key and run consistency
    He, Hongjie
    Yuan, Yuan
    Ye, Yuyun
    Tai, Heng-Ming
    Chen, Fan
    JOURNAL OF VISUAL COMMUNICATION AND IMAGE REPRESENTATION, 2023, 90
  • [35] Certificateless aggregate signature scheme secure against fully chosen-key attacks
    Wu, Ge
    Zhang, Futai
    Shen, Limin
    Guo, Fuchun
    Susilo, Willy
    INFORMATION SCIENCES, 2020, 514 (514) : 288 - 301
  • [36] Chosen ciphertext secure keyed-homomorphic public-key cryptosystems
    Emura, Keita
    Hanaoka, Goichiro
    Nuida, Koji
    Ohtake, Go
    Matsuda, Takahiro
    Yamada, Shota
    DESIGNS CODES AND CRYPTOGRAPHY, 2018, 86 (08) : 1623 - 1683
  • [37] Chosen ciphertext secure keyed-homomorphic public-key cryptosystems
    Keita Emura
    Goichiro Hanaoka
    Koji Nuida
    Go Ohtake
    Takahiro Matsuda
    Shota Yamada
    Designs, Codes and Cryptography, 2018, 86 : 1623 - 1683
  • [38] Efficient chosen-ciphertext secure hybrid encryption scheme tolerating continuous leakage attacks
    Zhou, Yanwei
    Yang, Bo
    Yu, Yong
    Khan, Arshad
    JOURNAL OF THE CHINESE INSTITUTE OF ENGINEERS, 2019, 42 (01) : 39 - 47
  • [39] Efficient Chosen-Ciphtertext Secure Public Key Encryption Scheme From Lattice Assumption
    Wang, Fenghe
    Wang, Chunxiao
    Hu, Yupu
    APPLIED MATHEMATICS & INFORMATION SCIENCES, 2014, 8 (02): : 633 - 638
  • [40] Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited
    Huang, Zhengan
    Liu, Shengli
    Qin, Baodong
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2013, 2013, 7778 : 369 - 385