On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions

被引:8
|
作者
Kitagawa, Fuyuki [1 ,2 ]
Matsuda, Takahiro [2 ]
Hanaoka, Goichiro [2 ]
Tanaka, Keisuke [1 ]
机构
[1] Tokyo Inst Technol, Tokyo, Japan
[2] Natl Inst Adv Ind Sci & Technol, Tokyo, Japan
来源
PUBLIC-KEY CRYPTOGRAPHY - PKC 2016, PT I | 2016年 / 9614卷
关键词
Public key encryption; Key dependent message security; Chosen ciphertext security; ENCRYPTION; CRYPTOSYSTEM;
D O I
10.1007/978-3-662-49384-7_5
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In PKC 1999, Fujisaki and Okamoto showed how to convert any public key encryption (PKE) scheme secure against chosen plaintext attacks (CPA) to a PKE scheme which is secure against chosen ciphertext attacks (CCA) in the random oracle model. Surprisingly, the resulting CCA secure scheme has almost the same efficiency as the underlying CPA secure scheme. Moreover, in J. Cryptology 2013, they proposed more efficient conversion by using the hybrid encryption framework. In this work, we clarify whether these two constructions are also secure in the sense of key dependent message security against chosen ciphertext attacks (KDM-CCA security), under exactly the same assumptions on the building blocks as those used by Fujisaki and Okamoto. Specifically, we show two results: Firstly, we show that the construction proposed in PKC 1999 does not satisfy KDM-CCA security generally. Secondly, on the other hand, we show that the construction proposed in J. Cryptology 2013 satisfies KDM-CCA security.
引用
收藏
页码:99 / 129
页数:31
相关论文
共 50 条
  • [31] Key Dependent Message Security and Receiver Selective Opening Security for Identity-Based Encryption
    Kitagawa, Fuyuki
    Tanaka, Keisuke
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2018, PT I, 2018, 10769 : 32 - 61
  • [32] New Constructions of Identity-Based and Key-Dependent Message Secure Encryption Schemes
    Doettling, Nico
    Garg, Sanjam
    Hajiabadi, Mohammad
    Masny, Daniel
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2018, PT I, 2018, 10769 : 3 - 31
  • [33] Key-Message Security over State-Dependent Wiretap Channels
    Bunin, Alexander
    Goldfeld, Ziv
    Permuter, Haim H.
    Shamai, Shlomo
    Cuff, Paul
    Piantanida, Pablo
    2018 IEEE INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY (ISIT), 2018, : 136 - 140
  • [34] Key and Message Semantic-Security Over State-Dependent Channels
    Bunin, Alexander
    Goldfeld, Ziv
    Permuter, Haim H.
    Shitz, Shlomo Shamai
    Cuff, Paul
    Piantanida, Pablo
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2020, 15 (01) : 1541 - 1556
  • [35] On the Security against Nonadaptive Chosen Ciphertext Attack and Key-Dependent Message Attack
    Chang, Jinyong
    Xue, Rui
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2014, E97A (11) : 2267 - 2271
  • [36] Key-Dependent Message Security for Division Function: Discouraging Anonymous Credential Sharing
    Lu, Xianhui
    Li, Bao
    Mei, Qixiang
    Xu, Haixia
    PROVABLE SECURITY, 2011, 6980 : 297 - +
  • [37] Randomness-Dependent Message Security
    Birrell, Eleanor
    Chung, Kai-Min
    Pass, Rafael
    Telang, Sidharth
    THEORY OF CRYPTOGRAPHY (TCC 2013), 2013, 7785 : 700 - 720
  • [38] Efficient Bitcoin password-protected wallet scheme with key-Dependent Message security
    Wang, Liyan
    Gao, Juntao
    Li, Xuelian
    International Journal of Network Security, 2019, 21 (05) : 774 - 784
  • [39] Key-dependent message security under active attacks - BRSIM/UC-soundness of symbolic encryption with key cycles
    Backes, Michael
    Pfitzmann, Birgit
    Scedrov, Andre
    20TH IEEE COMPUTER SECURITY FOUNDATIONS SYMPOSIUM (CSFS20), PROCEEDINGS, 2007, : 112 - +
  • [40] On the security of the Okamoto-Tanaka ID-based key exchange scheme against active attacks
    Kim, S
    Mambo, M
    Okamoto, T
    Shizuya, H
    Tada, M
    Won, D
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2001, E84A (01) : 231 - 238