Reducing Public Key Sizes in Bounded CCA-Secure KEMs with Optimal Ciphertext Length

被引:1
|
作者
Yamakawa, Takashi [1 ,2 ]
Yamada, Shota [1 ]
Matsuda, Takahiro [1 ]
Hanaoka, Goichiro [1 ]
Kunihiro, Noboru [2 ]
机构
[1] Natl Inst Adv Ind Sci & Technol, Tokyo, Japan
[2] Univ Tokyo, Tokyo, Japan
来源
关键词
Bounded CCA security; Factoring; CBDH assumption; ENCRYPTION SCHEMES; DIFFIE-HELLMAN; FINITE SETS; NO SET; ASSUMPTION; FAMILIES; OTHERS; UNION;
D O I
10.1007/978-3-319-27659-5_7
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Currently, chosen-ciphertext (CCA) security is considered as the de facto standard security notion for public key encryption (PKE), and a number of CCA-secure schemes have been proposed thus far. However, CCA-secure PKE schemes are generally less efficient than schemes with weaker security, e.g., chosen-plaintext security, due to their strong security. Surprisingly, Cramer et al. (Asiacrypt 2007) demonstrated that it is possible to construct a PKE scheme from the decisional Diffie-Hellman assumption that yields (i) bounded CCA (BCCA) security which is only slightly weaker than CCA security, and (ii) one group element of ciphertext overhead which is optimal. In this paper, we propose two novel BCCA-secure PKE schemes with optimal ciphertext length that are based on computational assumptions rather than decisional assumptions and that yield shorter (or at least comparable) public key sizes. Our first scheme is based on the computational bilinear Diffie-Hellman assumption and yields O(lambda q) group elements of public key length, and our second scheme is based on the factoring assumption and yields O(lambda q(2)) group elements of public key length, while in Cramer et al.' s scheme, a public key consists of O(lambda q(2)) group elements, where lambda is the security parameter and q is the number of decryption queries. Moreover, our second scheme is the first PKE scheme which is BCCA-secure under the factoring assumption and yields optimal ciphertext overhead.
引用
收藏
页码:100 / 109
页数:10
相关论文
共 50 条
  • [1] Fault attacks on cca-secure lattice kems
    Pessl P.
    Prokop L.
    1600, Ruhr-University of Bochum (2021): : 37 - 60
  • [2] Public Key Encryption Schemes with Bounded CCA Security and Optimal Ciphertext Length Based on the CDH Assumption
    Pereira, Mayana
    Dowsley, Rafael
    Hanaoka, Goichiro
    Nascimento, Anderson C. A.
    INFORMATION SECURITY, 2011, 6531 : 299 - +
  • [3] Efficient CCA-Secure CDH Based KEM Balanced between Ciphertext and Key
    Liu, Yamin
    Li, Bao
    Lu, Xianhui
    Jia, Dingding
    INFORMATION SECURITY AND PRIVACY, 2011, 6812 : 310 - 318
  • [4] CCA-Secure and Revocable Certificateless Encryption with Ciphertext Evolution
    Sun, Yinxia
    Zhang, Futai
    Fu, Anmin
    Xia, Zhe
    INTERNATIONAL JOURNAL OF FOUNDATIONS OF COMPUTER SCIENCE, 2020, 31 (02) : 175 - 191
  • [5] Compact Authenticated Key Exchange from Bounded CCA-Secure KEM
    Yoneyama, Kazuki
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2015, E98A (01) : 132 - 143
  • [6] Public-Key Encryption Schemes with Bounded CCA Security and Optimal Ciphertext Length Based on the CDH and HDH Assumptions
    Dowsley, Rafael (rafael.dowsley@kit.edu), 1600, Oxford University Press (58):
  • [7] Public-Key Encryption Schemes with Bounded CCA Security and Optimal Ciphertext Length Based on the CDH and HDH Assumptions
    Pereira, Mayana
    Dowsley, Rafael
    Nascimento, Anderson C. A.
    Hanaoka, Goichiro
    COMPUTER JOURNAL, 2015, 58 (10): : 2738 - 2746
  • [8] Public-Key Anamorphism in (CCA-Secure) Public-Key Encryption and Beyond
    Persiano, Giuseppe
    Phan, Duong Hieu
    Yung, Moti
    ADVANCES IN CRYPTOLOGY - CRYPTO 2024, PT II, 2024, 14921 : 422 - 455
  • [9] New leakage-resilient CCA-secure public key encryption
    Kurosawa, Kaoru
    Nojima, Ryo
    Phong, Le Trieu
    JOURNAL OF MATHEMATICAL CRYPTOLOGY, 2013, 7 (04) : 297 - 312
  • [10] Tightly CCA-secure identity-based encryption with ciphertext pseudorandomness
    Han, Shuai
    Liu, Shengli
    Qin, Baodong
    Gu, Dawu
    DESIGNS CODES AND CRYPTOGRAPHY, 2018, 86 (03) : 517 - 554