UC-Secure Non-Interactive Public-Key Encryption

被引:2
|
作者
Camenisch, Jan [1 ]
Lehmann, Anja [1 ]
Neven, Gregory [1 ]
Samelin, Kai [1 ,2 ]
机构
[1] IBM Res Zurich, Ruschlikon, Switzerland
[2] Tech Univ Darmstadt, Darmstadt, Germany
基金
欧洲研究理事会;
关键词
D O I
10.1109/CSF.2017.14
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The universal composability (UC) framework enables the modular design of cryptographic protocols by allowing arbitrary compositions of lower-level building blocks. Public-key encryption is unarguably a very important such building block. However, so far no UC-functionality exists that offers non-interactive encryption necessary for modular protocol construction. We provide an ideal functionality for non-committing encryption (i.e., public-key encryption secure against adaptive corruptions) with locally generated, and therefore non-interactive, ciphertexts. As a sanity check, we also provide a property-based security notion that we prove to be equivalent to the UC notion. We then show that the encryption scheme of Camenisch et al. (SCN '16) based on trapdoor permutations securely implements our notion in the random-oracle model without assuming secure erasures. This is the best one can hope to achieve as standard-model constructions do not exist due to the uninstantiability of round-optimal adaptively secure message transfer in the standard model (Nielsen, Crypto '02). We illustrate the modular reusability of our functionality by constructing the first non-interactive signcryption scheme secure against adaptive corruptions without secure erasures in the UC framework.
引用
收藏
页码:217 / 233
页数:17
相关论文
共 50 条
  • [1] Adaptively-secure, non-interactive public-key encryption
    Canetti, R
    Halevi, S
    Katz, J
    THEORY OF CRYPTOGRAPHY, PROCEEDINGS, 2005, 3378 : 150 - 168
  • [2] Public-key encryption with non-interactive opening
    Damgard, Ivan
    Hofheinz, Dennis
    Kiltz, Eike
    Thorbek, Rune
    TOPICS IN CRYPTOLOGY - CT-RSA 2008, PROCEEDINGS, 2008, 4964 : 239 - +
  • [3] Group signature implies public-key encryption with non-interactive opening
    Keita Emura
    Goichiro Hanaoka
    Yusuke Sakai
    Jacob C. N. Schuldt
    International Journal of Information Security, 2014, 13 : 51 - 62
  • [4] Group signature implies public-key encryption with non-interactive opening
    Emura, Keita
    Hanaoka, Goichiro
    Sakai, Yusuke
    Schuldt, Jacob C. N.
    INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2014, 13 (01) : 51 - 62
  • [5] Public-Key Encryption with Non-interactive Opening: New Constructions and Stronger Definitions
    Galindo, David
    Libert, Benoit
    Fischlin, Marc
    Fuchsbauer, Georg
    Lehmann, Anja
    Manulis, Mark
    Schroeder, Dominique
    PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2010, 2010, 6055 : 333 - +
  • [6] Tag-KEM/DEM Framework for Public-Key Encryption with Non-Interactive Opening
    Sakai, Yusuke
    Matsuda, Takahiro
    Hanaoka, Goichiro
    IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, 2018, E101D (11): : 2677 - 2687
  • [7] Tag-KEM/DEM Framework for Public-key Encryption with Non-interactive Opening
    Sakai, Yusuke
    Matsuda, Takahiro
    Hanaoka, Goichiro
    PROCEEDINGS OF 2016 INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY AND ITS APPLICATIONS (ISITA 2016), 2016, : 231 - 235
  • [8] Disavowable Public Key Encryption with Non-Interactive Opening
    Ishida, Ai
    Emura, Keita
    Hanaoka, Goichiro
    Sakai, Yusuke
    Tanaka, Keisuke
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2015, E98A (12) : 2446 - 2455
  • [9] Non-interactive multisignatures in the plain public-key model with efficient verification
    Qian, Haifeng
    Xu, Shouhuai
    INFORMATION PROCESSING LETTERS, 2010, 111 (02) : 82 - 89
  • [10] On the Possibility of Non-interactive E-Voting in the Public-Key Setting
    Giustolisi, Rosario
    Iovino, Vincenzo
    Ronne, Peter B.
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2016, 2016, 9604 : 193 - 208