Skip to main content

An IND-CCA2 Public-Key Cryptosystem with Fast Decryption

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2288))

Abstract

We propose an IND-CCA2 public-key cryptosystem with fast decryption, called the NICE-X cryptosystem. Its decryption time is the polynomial time of degree 2 by the bit-length of a public-key D, i.e., O((log ∣D∣)2), and the cost of two hash functions. The NICE-X is an enhancement of the NICE cryptosystem, which is constructed over the quadratic class group Cl(D). We first show that the one-wayness of the encryption of the NICE cryptosystem is as intractable as the Smallest Kernel Equivalent Problem (SKEP). We also prove that the NICE cryptosystem is IND-CPA under the Decisional Kernel Problem (DKP). Then we prove that the NICE-X cryptosystem is IND-CCA2 under the SKEP in the random oracle model. Indeed, the overhead of the decryption of the NICE-X from the NICE is only the cost of one ideal multiplication and two hash functions. Our conversion technique from the NICE to the NICE-X is based on the REACT. However we modify it to be suitable for the NICE. A message of the NICE-X is encrypted with the random mask of the encryption function of the NICE, instead of the encrypted key. Then the reduced security problem of the NICE-X is enhanced from the Gap-SKEP to the SKEP.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. J. Baek, B. Lee, and K. Kim “Provably secure length-saving public key encryption scheme under the computational Diffie-Hellmam assumption,” ETRI J, Vol.22, No.4, (2000), pp.25–31.

    Google Scholar 

  2. M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, “Relations among notions of security for public-key encryption schemes,” Advances in Cryptology-CRYPTO’98, LNCS 1462, (1998), pp.26–45.

    Chapter  Google Scholar 

  3. M. Bellare and P. Rogaway, “Random oracles are practical: a paradigm for designing efficient protocols,” First ACM Conference on Computer and Communications Security, (1993), pp.62–73.

    Google Scholar 

  4. M. Bellare and P. Rogaway, “Optimal asymmetric encryption-How to encrypt with RSA,” Advances in Cryptology-EUROCRPT’94, LNCS 950, (1994), pp.92–111.

    Chapter  Google Scholar 

  5. D. Bleichenbacher, “A chosen ciphertext attack against protocols based on RSA encryption standard PKCS # 1,” Advances in Cryptology-CRYPTO’98, LNCS 1462, (1998), pp.1–12.

    Chapter  Google Scholar 

  6. D. Boneh, “Simplified OAEP for the RSA and Rabin Functions,” Advances in Cryptology-CRYPTO 2001, LNCS 2139, (2001), pp.275–291.

    Chapter  Google Scholar 

  7. J. Buchmann and H. C. Williams, “A key-exchange system based on imaginary quadratic fields,” Journal of Cryptology, 1, (1988), pp.107–118.

    Article  MATH  MathSciNet  Google Scholar 

  8. J. Buchmann, K. Sakurai, and T. Takagi, “An IND-CCA2 public-key cryptosystem with fast decryption,” Darmstadt University of Technology, Technical Report No. TI-10/01, (2001). http://www.informatik.tu-darmstadt.de/TI/Veroeffentlichung/TR/Welcome.html

  9. R. Canetti, O. Goldreich, and S. Halevi, “The random oracle model, revisited,” 30th Annual ACM Symposium on Theory of Computing, (1998).

    Google Scholar 

  10. R. Cramer and V. Shoup, “A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack,” Advances in Cryptology-CRYPTO’98, LNCS 1462, (1998), pp.13–25.

    Chapter  Google Scholar 

  11. D. Dolev, C. Dwork, and M. Naor, “Non-malleable cryptography,” SIAM Journal of Computing, Vol. 30 (2), (2000), pp.391–437.

    Article  MATH  MathSciNet  Google Scholar 

  12. E. Fujisaki and T. Okamoto, “How to enhance the security of public-key encryption at minimum cost,” 1999 International Workshop on Practice and Theory in Public Key Cryptography, LNCS 1560, (1999), pp.53–68.

    Google Scholar 

  13. E. Fujisaki and T. Okamoto, “Secure integration of asymmetric and symmetric encryption schemes,” Advances in Cryptology-CRYPTO’99, LNCS 1666, (1999), pp.537–554.

    Google Scholar 

  14. E. Fujisaki and T. Okamoto, “A chosen-cipher secure encryption scheme tightly as secure as factoring,” IEICE Trans. Fundamentals, Vol. E84-A, No.1, (2001), pp.179–187.

    Google Scholar 

  15. E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern, “RSA-OAEP Is Secure under the RSA Assumption,” Advances in Cryptology-CRYPTO 2001, LNCS 2139, (2001), pp.260–274.

    Chapter  Google Scholar 

  16. J. L. Hafner and K. S. McCurley, “A rigorous subexponential algorithm for computation of class groups, ” J. Amer. Math. Soc., 2, (1989), pp.837–850.

    Article  MATH  MathSciNet  Google Scholar 

  17. M. Hartmann, S. Paulus, and T. Takagi, “NICE-New Ideal Coset Encryption-, ” Conference of Hardware Embedding System (CHES), LNCS 1717, (1999).

    Google Scholar 

  18. HIME, HITACHI Systems Development Laboratories, http://www.sdl.hitachi.co.jp/crypto/hime/, “Design and analysis of fast provably secure public-key cryptosystems based on a modular squaring” in these proceedings.

  19. E. Jaulmes and A. Joux; “A NICE cryptanalysis,” Advances in Cryptology-EUROCRYPT’2000, LNCS 1807, (2000), pp.382–391.

    Chapter  Google Scholar 

  20. M. Joye, J.-J. Quisquater, and M. Yung, “On the power of misbehaving adversaries and security analysis of the original EPOC,” In Proceedings of the Cryptographers’ Track at RSA Conference’ 2001, LNCS 2020, (2001), pp.208–222.

    Google Scholar 

  21. K. Kobara and H. Imai, “Semantically secure McEliece public-key cryptosystems-conversions for McEliece PKC,” 2001 International Workshop on Practice and Theory in Public Key Cryptography, LNCS 1992, (2001), pp.19–35.

    Google Scholar 

  22. K. Kurosawa, W. Ogata, T. Matsuo, and S. Makishima, “IND-CCA public key schemes equivalent to factoring n = pq,” 2001 International Workshop on Practice and Theory in Public Key Cryptography, LNCS 1992, (2001), pp.36–47.

    Google Scholar 

  23. H. W. Lenstra, Jr., Factoring integers with elliptic curves, Annals of Mathematics, 126, (1987), pp.649–673.

    Article  MathSciNet  Google Scholar 

  24. A. K. Lenstra and H. W. Lenstra, Jr. (Eds.), The development of the number field sieve. Lecture Notes in Mathematics, 1554, Springer, (1991).

    Google Scholar 

  25. S. Müller, “On the security of Williams based public key encryption scheme,” 2001 International Workshop on Practice and Theory in Public Key Cryptography, LNCS 1992, (2001), pp.1–18.

    Google Scholar 

  26. T. Okamoto and D. Pointcheval, “The Gap-Problems: a new class of problems fro the security of cryptographic schemes,” 2001 International Workshop on Practice and Theory in Public Key Cryptography, LNCS 1992, (2001), pp.104–118.

    Google Scholar 

  27. T. Okamoto and D. Pointcheval, “REACT: Rapid Enhanced-security Asymmetric Cryptosystem Transform,” In Proceedings of the Cryptographers’ Track at RSA Conference’ 2001, LNCS 2020, (2001), pp.159–175.

    Google Scholar 

  28. T. Okamoto, S. Uchiyama, and E. Fujisaki, “EPOC: Efficient Probabilistic Public-Key Encryption,” Submission to IEEE P1363a, (1998).

    Google Scholar 

  29. P. Paillier and D. Pointcheval, “Efficient public-key cryptosystem provably secure against active adversaries,” Advances in Cryptology-ASIACRYPT’99, LNCS 1716, (1999), pp.165–179.

    Google Scholar 

  30. S. Paulus and T. Takagi, “A new public-key cryptosystem over quadratic orders with quadratic decryption time”, Journal of Cryptology, 13, (2000), pp.263–272.

    Article  MATH  MathSciNet  Google Scholar 

  31. D. Pointcheval, “New public key cryptosystems based on the dependent-RSA problems,” Advances in Cryptography-Eurocryt’99, LNCS 1592, (1999), pp. 239–254.

    Google Scholar 

  32. D. Pointcheval, “HD-RSA: Hybrid Dependent RSA-a New Public-Key Encryption Scheme,” Submission to IEEE P1363a. October (1999).

    Google Scholar 

  33. D. Pointcheval, “Chosen-ciphertext security for any one-way cryptosystem,” 2000 International Workshop on Practice and Theory in Public Key Cryptography, LNCS 1751, (2000), pp.129–146.

    Google Scholar 

  34. C. Rackoff and D. Simon, “Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack,” Advances in Cryptology-CRYPTO’91, LNCS 576, (1991), pp.433–444.

    Google Scholar 

  35. V. Shoup, “OAEP reconsidered,” Advances in Cryptology-CRYPTO 2001, LNCS 2139, (2001), pp.239–259.

    Chapter  Google Scholar 

  36. V. Shoup, “A proposal for an ISO standard for public key encryption,” http://shoup.net/

  37. V. Shoup and R. Gennaro, “Securing threshold cryptosystems against chosen ciphertext attack,” Advanced in Cryptology-Eurocrypt’98, LNCS 1403, (1998), pp.1–16.

    Chapter  Google Scholar 

  38. R. Silverman, “A cost-based security analysis of symmetric and asymmetric key lengths,” RSA Laboratories, Bulletin 13, (2000), pp.1–22.

    Google Scholar 

  39. Y. Tsiounis and M. Yung, “On the security of El Gamal based encryption,” 1998 International Workshop on Practice and Theory in Public Key Cryptography, LNCS 1431, (1998), pp.117–134.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Buchmann, J., Sakurai, K., Takagi, T. (2002). An IND-CCA2 Public-Key Cryptosystem with Fast Decryption. In: Kim, K. (eds) Information Security and Cryptology — ICISC 2001. ICISC 2001. Lecture Notes in Computer Science, vol 2288. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45861-1_6

Download citation

  • DOI: https://doi.org/10.1007/3-540-45861-1_6

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43319-4

  • Online ISBN: 978-3-540-45861-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics