Non-interactive Opening for Ciphertexts Encrypted by Shared Keys

被引:0
|
作者
Chen, Jiageng [1 ]
Emura, Keita [2 ]
Miyaji, Atsuko [1 ]
机构
[1] Japan Adv Inst Sci & Technol, Sch Informat Sci, 1-1 Asahidai, Nomi, Ishikawa 9231292, Japan
[2] JAIST, Ctr Highly Dependable Embedded Syst Technol, Nomi, Japan
来源
关键词
VERIFIABLE RANDOM FUNCTIONS; SIGNATURES; SECURITY; SCHEME; PKE;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Let a sender Alice computes a ciphertext C of a message M by using a receiver Bob's public key pk(B). Damgard, Hofheinz, Kiltz, and Thorbek (CT-RSA2008) has proposed the notion public key encryption with non-interactive opening (PKENO), where Bob can make an non-interactive proof pi that proves the decryption result of C under sk(B) is M, without revealing sk(B) itself. When Bob would like to prove the correctness of (C, M) (e.g., the information M sent to Bob is not the expected one), PKENO turns out to be an effective cryptographic primitive. A PKENO scheme for the KEM/DEM framework has also been proposed by Galindo (CT-RSA2009). Bob can make a non-interactive proof pi that proves the decapsulation result of C under sk(B) is K without revealing sk(B) itself, where K is an encapsulation key of the DEM part. That is, no verifier can verify pi without knowing K. This setting is acceptable if K is an ephemeral value. However, PKENO is not applicable if an encryption key is shared among certain users beforehand, and is used for a relatively long period before re-running the key agreement protocol, such as symmetric cryptosystems. In this paper, we define the notion secret key encryption with non-interactive opening (SKENO), and give a generic construction of SKENO from verifiable random function (VRF) and the Berbain-Gilbert IV-dependent stream cipher construction (FSE2007). Bob can make a non-interactive proof pi that proves the decryption result of C under K is M, without revealing K itself.
引用
收藏
页码:57 / +
页数:4
相关论文
共 50 条
  • [1] Non-interactive Evaluation of Encrypted Elementary Functions
    Chen, Liang
    Gao, Chengmin
    Xu, Yong
    FIFTH INTERNATIONAL CONFERENCE ON INFORMATION ASSURANCE AND SECURITY, VOL 2, PROCEEDINGS, 2009, : 45 - +
  • [2] Public-key encryption with non-interactive opening
    Damgard, Ivan
    Hofheinz, Dennis
    Kiltz, Eike
    Thorbek, Rune
    TOPICS IN CRYPTOLOGY - CT-RSA 2008, PROCEEDINGS, 2008, 4964 : 239 - +
  • [3] SKENO: Secret key encryption with non-interactive opening
    Chen, Jiageng
    Emura, Keita
    Miyaji, Atsuko
    JOURNAL OF MATHEMATICAL CRYPTOLOGY, 2015, 9 (02) : 63 - 74
  • [4] Identity-based Encryption with Non-Interactive Opening
    范佳
    唐小虎
    康立
    路献辉
    JournalofShanghaiJiaotongUniversity(Science), 2008, 13 (06) : 670 - 674
  • [5] Disavowable Public Key Encryption with Non-Interactive Opening
    Ishida, Ai
    Emura, Keita
    Hanaoka, Goichiro
    Sakai, Yusuke
    Tanaka, Keisuke
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2015, E98A (12) : 2446 - 2455
  • [6] Identity-based encryption with non-interactive opening
    Fan J.
    Tang X.-H.
    Kang L.
    Lu X.-H.
    Journal of Shanghai Jiaotong University (Science), 2008, 13 (6) : 670 - 674
  • [7] Efficient machine learning over encrypted data with non-interactive communication
    Park, Heejin
    Kim, Pyung
    Kim, Heeyoul
    Park, Ki-Woong
    Lee, Younho
    COMPUTER STANDARDS & INTERFACES, 2018, 58 : 87 - 108
  • [8] A Note on Lower Bounds for Non-interactive Message Authentication Using Weak Keys
    Aggarwal, Divesh
    Golovnev, Alexander
    2015 IEEE INFORMATION THEORY WORKSHOP - FALL (ITW), 2015, : 249 - 251
  • [9] Dynamic Group Signatures with Message Dependent Opening and Non-Interactive Signing
    Anada, Hiroaki
    Fukumitsu, Masayuki
    Hasegawa, Shingo
    2022 TENTH INTERNATIONAL SYMPOSIUM ON COMPUTING AND NETWORKING, CANDAR, 2022, : 76 - 82
  • [10] Group Signature Implies PKE with Non-interactive Opening and Threshold PKE
    Emura, Keita
    Hanaoka, Goichiro
    Sakai, Yusuke
    ADVANCES IN INFORMATION AND COMPUTER SECURITY, 2010, 6434 : 181 - +