Non-interactive Opening for Ciphertexts Encrypted by Shared Keys

被引:0
|
作者
Chen, Jiageng [1 ]
Emura, Keita [2 ]
Miyaji, Atsuko [1 ]
机构
[1] Japan Adv Inst Sci & Technol, Sch Informat Sci, 1-1 Asahidai, Nomi, Ishikawa 9231292, Japan
[2] JAIST, Ctr Highly Dependable Embedded Syst Technol, Nomi, Japan
来源
关键词
VERIFIABLE RANDOM FUNCTIONS; SIGNATURES; SECURITY; SCHEME; PKE;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Let a sender Alice computes a ciphertext C of a message M by using a receiver Bob's public key pk(B). Damgard, Hofheinz, Kiltz, and Thorbek (CT-RSA2008) has proposed the notion public key encryption with non-interactive opening (PKENO), where Bob can make an non-interactive proof pi that proves the decryption result of C under sk(B) is M, without revealing sk(B) itself. When Bob would like to prove the correctness of (C, M) (e.g., the information M sent to Bob is not the expected one), PKENO turns out to be an effective cryptographic primitive. A PKENO scheme for the KEM/DEM framework has also been proposed by Galindo (CT-RSA2009). Bob can make a non-interactive proof pi that proves the decapsulation result of C under sk(B) is K without revealing sk(B) itself, where K is an encapsulation key of the DEM part. That is, no verifier can verify pi without knowing K. This setting is acceptable if K is an ephemeral value. However, PKENO is not applicable if an encryption key is shared among certain users beforehand, and is used for a relatively long period before re-running the key agreement protocol, such as symmetric cryptosystems. In this paper, we define the notion secret key encryption with non-interactive opening (SKENO), and give a generic construction of SKENO from verifiable random function (VRF) and the Berbain-Gilbert IV-dependent stream cipher construction (FSE2007). Bob can make a non-interactive proof pi that proves the decryption result of C under K is M, without revealing K itself.
引用
收藏
页码:57 / +
页数:4
相关论文
共 50 条
  • [21] Non-Interactive Anonymous Router
    Shi, Elaine
    Wu, Ke
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2021, PT III, 2021, 12698 : 489 - 520
  • [22] Non-interactive Universal Arguments
    Bitansky, Nir
    Paneth, Omer
    Shamir, Dana
    Solomon, Tomer
    ADVANCES IN CRYPTOLOGY - CRYPTO 2023, PT II, 2023, 14082 : 132 - 158
  • [23] Non-interactive private auctions
    Baudron, O
    Stern, J
    FINANCIAL CRYPTOGRAPHY, PROCEEDINGS, 2002, 2339 : 364 - 377
  • [24] Non-interactive proofs of proximity
    Tom Gur
    Ron D. Rothblum
    computational complexity, 2018, 27 : 99 - 207
  • [25] On non-interactive zero-knowledge proofs of knowledge in the shared random string model
    Persiano, Giuseppe
    Visconti, Ivan
    MATHEMATICAL FOUNDATIONS OF COMPUTER SCIENCE 2006, PROCEEDINGS, 2006, 4162 : 753 - 764
  • [26] Non-Interactive Key Exchange
    Freire, Eduarda S. V.
    Hofheinz, Dennis
    Kiltz, Eike
    Paterson, Kenneth G.
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2013, 2013, 7778 : 254 - 271
  • [27] Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs
    ChunMing Tang
    DingYi Pei
    XiaoFeng Wang
    ZhuoJun Liu
    Science in China Series F: Information Sciences, 2008, 51 : 128 - 144
  • [28] Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs
    Tang ChunMing
    Pei DingYi
    Wang XiaoFeng
    Liu ZhuoJun
    SCIENCE IN CHINA SERIES F-INFORMATION SCIENCES, 2008, 51 (02): : 128 - 144
  • [29] Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs
    TANG ChunMing~1+ PEI DingYi~(1
    2 State Key Laboratory of Information Security
    3 School of Mathematics and Computational Mathematics of Shenzhen University
    Science in China(Series F:Information Sciences), 2008, (02) : 128 - 144
  • [30] Public-Key Encryption with Non-interactive Opening: New Constructions and Stronger Definitions
    Galindo, David
    Libert, Benoit
    Fischlin, Marc
    Fuchsbauer, Georg
    Lehmann, Anja
    Manulis, Mark
    Schroeder, Dominique
    PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2010, 2010, 6055 : 333 - +