Reducing Public Key Sizes in Bounded CCA-Secure KEMs with Optimal Ciphertext Length

被引:1
|
作者
Yamakawa, Takashi [1 ,2 ]
Yamada, Shota [1 ]
Matsuda, Takahiro [1 ]
Hanaoka, Goichiro [1 ]
Kunihiro, Noboru [2 ]
机构
[1] Natl Inst Adv Ind Sci & Technol, Tokyo, Japan
[2] Univ Tokyo, Tokyo, Japan
来源
关键词
Bounded CCA security; Factoring; CBDH assumption; ENCRYPTION SCHEMES; DIFFIE-HELLMAN; FINITE SETS; NO SET; ASSUMPTION; FAMILIES; OTHERS; UNION;
D O I
10.1007/978-3-319-27659-5_7
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Currently, chosen-ciphertext (CCA) security is considered as the de facto standard security notion for public key encryption (PKE), and a number of CCA-secure schemes have been proposed thus far. However, CCA-secure PKE schemes are generally less efficient than schemes with weaker security, e.g., chosen-plaintext security, due to their strong security. Surprisingly, Cramer et al. (Asiacrypt 2007) demonstrated that it is possible to construct a PKE scheme from the decisional Diffie-Hellman assumption that yields (i) bounded CCA (BCCA) security which is only slightly weaker than CCA security, and (ii) one group element of ciphertext overhead which is optimal. In this paper, we propose two novel BCCA-secure PKE schemes with optimal ciphertext length that are based on computational assumptions rather than decisional assumptions and that yield shorter (or at least comparable) public key sizes. Our first scheme is based on the computational bilinear Diffie-Hellman assumption and yields O(lambda q) group elements of public key length, and our second scheme is based on the factoring assumption and yields O(lambda q(2)) group elements of public key length, while in Cramer et al.' s scheme, a public key consists of O(lambda q(2)) group elements, where lambda is the security parameter and q is the number of decryption queries. Moreover, our second scheme is the first PKE scheme which is BCCA-secure under the factoring assumption and yields optimal ciphertext overhead.
引用
收藏
页码:100 / 109
页数:10
相关论文
共 50 条
  • [41] Simple and Efficient KDM-CCA Secure Public Key Encryption
    Kitagawa, Fuyuki
    Matsuda, Takahiro
    Tanaka, Keisuke
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT III, 2019, 11923 : 97 - 127
  • [42] Secure Key Encapsulation Mechanism with Compact Ciphertext and Public Key from Generalized Srivastava Code
    Dey, Jayashree
    Dutta, Ratna
    INFORMATION SECURITY AND CRYPTOLOGY, ICISC 2019, 2020, 11975 : 175 - 193
  • [44] Chosen ciphertext secure public key threshold encryption without random oracles
    Boneh, D
    Boyen, X
    Halevi, S
    TOPICS IN CRYPTOLOGY - CT-RSA 2006, PROCEEDINGS, 2006, 3860 : 226 - 243
  • [45] Chosen ciphertext secure keyed-homomorphic public-key cryptosystems
    Emura, Keita
    Hanaoka, Goichiro
    Nuida, Koji
    Ohtake, Go
    Matsuda, Takahiro
    Yamada, Shota
    DESIGNS CODES AND CRYPTOGRAPHY, 2018, 86 (08) : 1623 - 1683
  • [46] Chosen ciphertext secure keyed-homomorphic public-key cryptosystems
    Keita Emura
    Goichiro Hanaoka
    Koji Nuida
    Go Ohtake
    Takahiro Matsuda
    Shota Yamada
    Designs, Codes and Cryptography, 2018, 86 : 1623 - 1683
  • [47] Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption
    Emura, Keita
    Hanaoka, Goichiro
    Ohtake, Go
    Matsuda, Takahiro
    Yamada, Shota
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2013, 2013, 7778 : 32 - 50
  • [48] Chosen-ciphertext attack secure public key encryption with auxiliary inputs
    Zhang, Zongyang
    Cao, Zhenfu
    Qian, Haifeng
    SECURITY AND COMMUNICATION NETWORKS, 2012, 5 (12) : 1404 - 1411
  • [49] Practical Direct Chosen Ciphertext Secure Key-Policy Attribute-Based Encryption with Public Ciphertext Test
    Liu, Weiran
    Liu, Jianwei
    Wu, Qianhong
    Qin, Bo
    Zhou, Yunya
    COMPUTER SECURITY - ESORICS 2014, PT II, 2014, 8713 : 91 - 108
  • [50] An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack
    Canetti, R
    Goldwasser, S
    ADVANCES IN CRYPTOLOGY - EUROCRYPT'99, 1999, 1592 : 90 - 106