Efficient Chosen-Ciphertext Security via Extractable Hash Proofs

被引:0
|
作者
Wee, Hoeteck [1 ]
机构
[1] CUNY Queens Coll, New York, NY USA
来源
关键词
PUBLIC-KEY ENCRYPTION; COMPUTATIONAL DIFFIE-HELLMAN; IDENTITY-BASED ENCRYPTION; HYBRID ENCRYPTION; TRAPDOOR FUNCTIONS; PARADIGM; LOSSY; SEPARATION; KNOWLEDGE;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We introduce the notion of an extractable hash proof system. Essentially, this is a special kind of non-interactive zero-knowledge proof of knowledge system where the secret keys may be generated in one of two modes to allow for either simulation or extraction. - We show how to derive efficient CCA-secure encryption schemes via extractable hash proofs in a simple and modular fashion. Our construction clarifies and generalizes the recent factoring-based cryptosystem of Hofheinz and Kiltz (Eurocrypt '09), and is reminiscent of an approach proposed by Rackoff and Simon (Crypto '91). We show how to instantiate extractable hash proof system for hard search problems, notably factoring and computational Diffie-Hell man. Using our framework, we obtain the first CCA-secure encryption scheme based on CDH where the public key is a constant number of group elements and a more modular and conceptually simpler variant of the Hofheinz-Kiltz cryptosystem (though less efficient). - We introduce adaptive trapdoor relations, a relaxation of the adaptive trapdoor functions considered by Kiltz, Mohassel and O'Neil (Eurocrypt 10), but nonetheless imply CCA-secure encryption schemes. We show how to construct such relations using extractable hash proofs, which in turn yields realizations from hardness of factoring and CDH.
引用
收藏
页码:314 / 332
页数:19
相关论文
共 50 条
  • [1] Chosen-Ciphertext Security via Correlated Products
    Rosen, Alon
    Segev, Gil
    [J]. THEORY OF CRYPTOGRAPHY, 6TH THEORY OF CRYPTOGRAPHY CONFERENCE, TCC 2009, 2009, 5444 : 419 - +
  • [2] CHOSEN-CIPHERTEXT SECURITY VIA CORRELATED PRODUCTS
    Rosen, Alon
    Segev, Gil
    [J]. SIAM JOURNAL ON COMPUTING, 2010, 39 (07) : 3058 - 3088
  • [3] Relaxing chosen-ciphertext security
    Canetti, R
    Krawczyk, H
    Nielsen, JB
    [J]. ADVANCES IN CRYPTOLOGY-CRYPTO 2003, PROCEEDINGS, 2003, 2729 : 565 - 582
  • [4] Combiners for Chosen-Ciphertext Security
    Zhang, Cong
    Cash, David
    Wang, Xiuhua
    Yu, Xiaoqi
    Chow, Sherman S. M.
    [J]. COMPUTING AND COMBINATORICS, COCOON 2016, 2016, 9797 : 257 - 268
  • [5] Amplification of Chosen-Ciphertext Security
    Lin, Huijia
    Tessaro, Stefano
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2013, 2013, 7881 : 503 - 519
  • [6] On Homomorphic Encryption and Chosen-Ciphertext Security
    Hemenway, Brett
    Ostrovsky, Rafail
    [J]. PUBLIC KEY CRYPTOGRAPHY - PKC 2012, 2012, 7293 : 52 - 65
  • [7] Enhanced Chosen-Ciphertext Security and Applications
    Dachman-Soled, Dana
    Fuchsbauer, Georg
    Mohassel, Payman
    O'Neill, Adam
    [J]. PUBLIC-KEY CRYPTOGRAPHY - PKC 2014, 2014, 8383 : 329 - 344
  • [8] Chosen-ciphertext security without redundancy
    Phan, DH
    Pointcheval, D
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2003, 2003, 2894 : 1 - 18
  • [9] Relaxing Enhanced Chosen-Ciphertext Security
    Dai, Honglong
    Chang, Jinying
    Hou, Zhenduo
    Xu, Maozhi
    [J]. IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2018, E101A (12): : 2454 - 2463
  • [10] Chosen-ciphertext security of multiple encryption
    Dodis, Y
    Katz, J
    [J]. THEORY OF CRYPTOGRAPHY, PROCEEDINGS, 2005, 3378 : 188 - 209