Public-Key Anamorphism in (CCA-Secure) Public-Key Encryption and Beyond

被引:0
|
作者
Persiano, Giuseppe [1 ,2 ]
Phan, Duong Hieu [3 ]
Yung, Moti [2 ,4 ]
机构
[1] Univ Salerno, Fisciano, Italy
[2] Google LLC, New York, NY 10011 USA
[3] Inst Polytech Paris, Telecom Paris, Paris, France
[4] Columbia Univ, New York, NY 10027 USA
来源
关键词
CHOSEN-CIPHERTEXT SECURITY;
D O I
10.1007/978-3-031-68379-4_13
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The notion of (Receiver-) Anamorphic Encryption was put forth recently to show that a dictator (i.e., an overreaching government), which demands to get the receiver's private key and even dictates messages to the sender, cannot prevent the receiver from getting an additional covert anamorphic message from a sender. The model required an initial private collaboration to share some secret. There may be settings though where an initial collaboration may be impossible or performance-wise prohibitive, or cases when we need an immediate message to be sent without private key generation (e.g., by any casual sender in need). This situation, to date, somewhat limits the applicability of anamorphic encryption. To overcome this, in this work, we put forth the new notion of "public-key anamorphic encryption," where, without any initialization, any sender that has not coordinated in any shape or form with the receiver, can nevertheless, under the dictator control of the receiver's private key, send the receiver an additional anamorphic secret message hidden from the dictator. We define the new notion with its unique new properties, and then prove that, quite interestingly, the known CCA-secure Koppula-Waters (KW) system is, in fact, public-key anamorphic. We then describe how a public-key anamorphic scheme can support a new hybrid anamorphic encapsulation mode (KDEM) where the public-key anamorphic part serves a bootstrapping mechanism to activate regular anamorphic messages in the same ciphertext, thus together increasing the anamorphic channel capacity. Looking at the state of research thus far, we observe that the initial system (Eurocrypt'22) that was shown to have regular anamorphic properties is the CCA-secure Naor-Yung (and other related schemes). Here we identify that the KW CCA-secure scheme also provides a new type of anamorphism. Thus, this situation is hinting that there may be a connection between some types of CCA-secure schemes and some type of anamorphic schemes (in spite of the fact that the goals of the two primitives are fundamentally different); this question is foundational in nature. Given this, we identify a sufficient condition for a "CCA-secure scheme which is black-box reduced from a CPA secure scheme" to directly give rise to an "anamorphic encryption scheme!" Furthermore, we identify one extra property of the reduction, that yields a public-key anamorphic scheme as defined here.
引用
收藏
页码:422 / 455
页数:34
相关论文
共 50 条
  • [31] Public-Key Encryption with Lazy Parties
    Yasunaga, Kenji
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2016, E99A (02) : 590 - 600
  • [32] On Multiple Encryption for Public-Key Cryptography
    Soroceanu, Tudor
    Buchmann, Nicolas
    Margraf, Marian
    CRYPTOGRAPHY, 2023, 7 (04)
  • [33] Incremental Deterministic Public-Key Encryption
    Mironov, Ilya
    Pandey, Omkant
    Reingold, Omer
    Segev, Gil
    JOURNAL OF CRYPTOLOGY, 2018, 31 (01) : 134 - 161
  • [34] CCA2 secure public-key encryption scheme tolerating continual leakage attacks
    Zhou, YanWei
    Yang, Bo
    Zhang, Wenzheng
    Mu, Yi
    SECURITY AND COMMUNICATION NETWORKS, 2016, 9 (17) : 4505 - 4519
  • [35] Provably secure public-key encryption schemes: EPOC and PSEC
    Okamoto, Tatsuaki
    Fujisaki, Eiichiro
    Uchiyama, Shigenori
    NTT R and D, 1999, 48 (10): : 740 - 749
  • [36] Universally anonymizable public-key encryption
    Hayashi, R
    Tanaka, K
    ADVANCES IN CRYPTOLOGY ASIACRYPT 2005, 2005, 3788 : 293 - 312
  • [37] Incremental Deterministic Public-Key Encryption
    Mironov, Ilya
    Pandey, Omkant
    Reingold, Omer
    Segev, Gil
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2012, 2012, 7237 : 628 - 644
  • [38] Dynamic threshold public-key encryption
    Delerablee, Cecile
    Pointcheval, David
    ADVANCES IN CRYPTOLOGY - CRYPTO 2008, PROCEEDINGS, 2008, 5157 : 317 - 334
  • [39] Integer Reconstruction Public-Key Encryption
    Ferradi, Houda
    Naccache, David
    CRYPTOLOGY AND NETWORK SECURITY (CANS 2019), 2019, 11829 : 412 - 433
  • [40] Incremental Deterministic Public-Key Encryption
    Ilya Mironov
    Omkant Pandey
    Omer Reingold
    Gil Segev
    Journal of Cryptology, 2018, 31 : 134 - 161