A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks

被引:0
|
作者
Camenisch, Jan [1 ]
Chandran, Nishanth [2 ]
Shoup, Victor [3 ]
机构
[1] IBM Res Corp, Yorktown Hts, NY 10598 USA
[2] UCLA, Yorktown Hts, NY 10598 USA
[3] NYU, Yorktown Hts, NY 10598 USA
来源
关键词
NONINTERACTIVE ZERO-KNOWLEDGE; PROOFS;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Recently, at Crypto 2008, Boneh, Halevi, Hamburg, and Ostrovsky (BHHO) solved the long-standing open problem of "circular encryption," by presenting a public key encryption scheme and proving that it is semantically secure against key dependent chosen plaintext attack (KDM-CPA security) under standard assumptions (and without resorting to random oracles). However, they left as an open problem that of designing an encryption scheme that simultaneously provides security against both key dependent chosen plaintext and adaptive chosen ciphertext attack (KDM-CCA2 security). In this paper, we solve this problem. First, we show that by applying the Naor-Yung "double encryption" paradigm, one can combine any KDM-CPA secure scheme with any (ordinary) CCA2 secure scheme, along with an appropriate non-interactive zero-knowledge proof, to obtain a KDM-CCA2 secure scheme. Second, we give a concrete instantiation that snakes use the above KDM-CPA secure scheme of BHHO, along with a generalization of the Cramer-Shoup CCA2 secure encryption scheme, and recently developed pairing-based NIZK proof systems. This instantiation increases the complexity of the BHHO scheme by just a small constant factor.
引用
收藏
页码:351 / +
页数:4
相关论文
共 50 条
  • [21] A novel data dependent multimedia encryption algorithm secure against chosen-plaintext attacks
    Koh, Min-Sung
    Rodriguez-Marek, Esteban
    Talarico, Claudio
    2007 IEEE INTERNATIONAL CONFERENCE ON MULTIMEDIA AND EXPO, VOLS 1-5, 2007, : 1527 - 1530
  • [22] Sloppy Alice attacks! Adaptive chosen ciphertext attacks on the McEliece public-key cryptosystem
    Verheul, ER
    Doumen, JM
    van Tilborg, HCA
    INFORMATION, CODING AND MATHEMATICS, 2002, 687 : 99 - 119
  • [23] An efficient two-party public key cryptosystem secure against adaptive chosen ciphertext attack
    MacKenzie, P
    PUBLIC KEY CRYPTOGRAPHY - PKC 2003, PROCEEDINGS, 2003, 2567 : 47 - 61
  • [24] Deterministic Public-Key Encryption for Adaptively Chosen Plaintext Distributions
    Raghunathan, Ananth
    Segev, Gil
    Vadhan, Salil
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2013, 2013, 7881 : 93 - 110
  • [25] A New Key-Aggregate Encryption Scheme with Chosen Ciphertext Security
    Lan, Caihui
    Li, Haifeng
    Wang, Caifen
    2016 SIXTH INTERNATIONAL CONFERENCE ON INFORMATION SCIENCE AND TECHNOLOGY (ICIST), 2016, : 229 - 233
  • [26] Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
    Fehr, Serge
    Hofheinz, Dennis
    Kiltz, Eike
    Wee, Hoeteck
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2010, 2010, 6110 : 381 - +
  • [27] Selectively chosen ciphertext security in threshold public-key encryption
    Kim, Kitak
    Park, Jong Hwan
    Lee, Dong Hoon
    SECURITY AND COMMUNICATION NETWORKS, 2016, 9 (03) : 189 - 200
  • [28] Indistinguishable against adaptive chosen ciphertext attack secure public key cryptosystem with double trapdoor decryption mechanism
    Wang, Baocang
    Hu, Yupu
    Lv, Xixiang
    SECURITY AND COMMUNICATION NETWORKS, 2014, 7 (11) : 1805 - 1814
  • [29] A novel hybrid encryption scheme against adaptive chosen ciphertext attack
    Qi, Zhifeng
    Oing, Sihan
    Yang, Yixian
    Cheng, Guanghui
    CIS WORKSHOPS 2007: INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY WORKSHOPS, 2007, : 811 - 814
  • [30] Deterministic Public-Key Encryption for Adaptively-Chosen Plaintext Distributions
    Ananth Raghunathan
    Gil Segev
    Salil Vadhan
    Journal of Cryptology, 2018, 31 : 1012 - 1063