Skip to main content

The ECCA Security of Hybrid Encryptions

  • Conference paper
  • First Online:
Information Security Practice and Experience (ISPEC 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10701))

Abstract

In PKC 2014, Dana Dachman-Soled, et al. introduced enhanced chosen-ciphertext security (ECCA) for public key encryption. The enhancement refers to that the decryption oracle provided to the adversary is augmented to return not only the output of the decryption algorithm on a queried cipher-text but also of a randomness-recovery algorithm associated to the scheme. The authors have given the application of ECCA-secure encryption and we believe that ECCA security will find more application in the future. In this paper, we consider ECCA security of the well-known hybrid encryption (Tag-KEM/DEM) which was presented by Masayuki Abe, et al. in EUROCRYPT 2005. Meanwhile, we also consider ECCA security of hybrid encryption (KEM/Tag-DEM). We have proved that the hybrid encryption is secure against enhanced chosen cipher-text attack (ECCA) if both KEM part and DEM part satisfy some assumptions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abe, M., Gennaro, R., Kurosawa, K., Shoup, V.: Tag-KEM/DEM: a new framework for hybrid encryption and a new analysis of kurosawa-desmedt KEM. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 128–146. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_8

    Chapter  Google Scholar 

  2. Abe, M., Gennaro, R., Kurosawa, K., Shoup, V.: Tag-KEM/DEM: a new frame-work for hybrid encryption. J. Cryptol. 21(1), 97–130 (2008)

    Article  MATH  Google Scholar 

  3. Canetti, R., Krawczyk, H., Nielsen, J.B.: Relaxing chosen-ciphertext security. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 565–582. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_33

    Chapter  Google Scholar 

  4. Dachman-Soled, D., Fuchsbauer, G., Mohassel, P., O’Neill, A.: Enhanced chosen-ciphertext security and applications. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 329–344. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54631-0_19

    Chapter  Google Scholar 

  5. Dachman-Soled, D., Fuchsbauer, G., Mohassel, P., O’Neill, A.: Enhanced chosen-ciphertext security and applications. Cryptology ePrint Archive, Report 2012/543 (2012)

    Google Scholar 

  6. Damgård, I., Thorbek, R.: Non-interactive proofs for integer multiplication. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 412–429. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72540-4_24

    Chapter  Google Scholar 

  7. Damgård, I., Hofheinz, D., Kiltz, E., Thorbek, R.: Public-key encryption with non-interactive opening. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 239–255. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-79263-5_15

    Chapter  Google Scholar 

  8. Kiltz, E., Mohassel, P., O’Neill, A.: Adaptive trapdoor functions and chosen-ciphertext security. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 673–692. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_34

    Chapter  Google Scholar 

  9. Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC 1990, pp. 427–437. ACM, New York (1990)

    Google Scholar 

  10. Chen, Y., Dong, Q.: RCCA security for KEM+DEM style hybrid encryptions. In: Kutyłowski, M., Yung, M. (eds.) Inscrypt 2012. LNCS, vol. 7763, pp. 102–121. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38519-3_8

    Chapter  Google Scholar 

  11. Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: STOC 2008, pp. 187–196. ACM, New York (2008)

    Google Scholar 

  12. Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. Full version of [11]. http://www.cc.gatech.edu/~cpeikert/pubs/lossy_tdf.pdf

  13. Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167–226 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  14. Canetti, R., Krawczyk, H., Nielsen, J.: Relaxing chosen ciphertext security (2003). http://eprint.iacr.org

Download references

Acknowledgements

We are grateful to the anonymous reviewers for their helpful comments and suggestions. This research is supported by the National Natural Science Foundation of China (No. 61602061; No. 61672059; No. 61272499; No. 61472016; No. 61472414; No. 61402471) and China Postdoctoral Science Foundation (Grant No. 2017M610021).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Maozhi Xu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Dai, H., Chang, J., Hou, Z., Xu, M. (2017). The ECCA Security of Hybrid Encryptions. In: Liu, J., Samarati, P. (eds) Information Security Practice and Experience. ISPEC 2017. Lecture Notes in Computer Science(), vol 10701. Springer, Cham. https://doi.org/10.1007/978-3-319-72359-4_53

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-72359-4_53

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-72358-7

  • Online ISBN: 978-3-319-72359-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics