Skip to main content

Security of Sequential Multiple Encryption

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6212))

Abstract

This paper analyzes the security of sequential multiple encryptions based on asymmetric key encryptions, and shows that a sequential construction of secure multiple encryptions exists.

The sequential multiple encryption can be proved to be indistinguishable against chosen ciphertext attacks for multiple encryptions (IND-ME-CCA), where the adversary can access to the decryption oracle of the multiple encryption, even when all the component encryptions of the multiple encryption are indistinguishable against chosen plaintext attacks (IND-CPA). We present an extended security notion of sequential multiple encryptions, in which the adversary is allowed to decrypt component encryptions in addition to access to the decryption oracle of the multiple encryption, and show that our constructed scheme satisfies it.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aiello, W., Bellare, M., Di Crescenzo, G., Venkatesan, R.: Security Amplification by Composition: The Case of Doubly-Iterated, Ideal Ciphers. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 390–407. Springer, Heidelberg (1998)

    Google Scholar 

  2. Bellare, M., Rogaway, P.: Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In: 1st ACM Conference on Computer and Communications Security, pp. 62–73. ACM, New York (1993)

    Chapter  Google Scholar 

  3. Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among Notions of Security for Public-Key Encryption Schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26–45. Springer, Heidelberg (1998)

    Google Scholar 

  4. Blakley, G.R.: Safeguarding Cryptographic Keys. In: 1979 AFIPS National Computer Conference, vol. 48, pp. 313–317. AFIPS Press (1979)

    Google Scholar 

  5. Camenisch, J., Lysyanskaya, A.: A Formal Treatment of Onion Routing. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 169–187. Springer, Heidelberg (2005)

    Google Scholar 

  6. Canetti, R., Dodis, Y., Halevi, S., Kushilevitz, E., Sahai, A.: Exposure-Resilient Functions and All-Or-Nothing Transforms. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 453–469. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  7. Chaum, D.: Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. ACM Commun. 24(2), 84–88 (1981)

    Article  Google Scholar 

  8. Cui, Y., Kobara, K., Imai, H.: Efficient Multiple Encryption from OW-PCA Primitives. In: 2006 International Symposium on Information Theory and its Applications, SITA, pp. 502–506 (2006)

    Google Scholar 

  9. Desmedt, Y.: Society and Group Oriented Cryptography: A New Concept. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 120–127. Springer, Heidelberg (1988)

    Google Scholar 

  10. Desmedt, Y., Frankel, Y.: Threshold Cryptosystems. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 307–315. Springer, Heidelberg (1990)

    Google Scholar 

  11. Dodis, Y., Fazio, N.: Public Key Broadcast Encryption for Stateless Receivers. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, vol. 2696, pp. 61–80. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. Dodis, Y., Katz, J.: Chosen-Ciphertext Security of Multiple Encryption. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 188–209. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  13. Dodis, Y., Katz, J., Xu, S., Yung, M.: Key-Insulated Public Key Cryptosystems. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 65–82. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Even, S., Goldreich, O.: On the Power of Cascade Ciphers. ACM Trans. Computer Systems 3(2), 108–116 (1985)

    Article  Google Scholar 

  15. Frankel, Y.: A Practical Protocol for Large Group Oriented Networks. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 56–61. Springer, Heidelberg (1990)

    Google Scholar 

  16. Fujisaki, E., Okamoto, T.: How to Enhance the Security of Public-Key Encryption at Minimum Cost. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 53–68. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  17. Fujisaki, E., Okamoto, T.: Secure Integration of Asymmetric and Symmetric Encryption Schemes. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537–554. Springer, Heidelberg (1999)

    Google Scholar 

  18. Goldwasser, S., Micali, S.: Probabilistic Encryption. J. Comput. Syst. Sci. 28(2), 270–299 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  19. Goldschlag, D., Reed, M., Syverson, P.: Onion Routing. ACM Commun. 42(2), 39–41 (1999)

    Article  Google Scholar 

  20. Golle, P., Zhong, S., Boneh, D., Jakobsson, M., Juels, A.: Optimistic Mixing for Exit-Polls. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 451–465. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  21. Jakobsson, M., Juels, A.: An Optimally Robust Hybrid Mix Network. In: 20th Annual ACM Symposium on Principles of Distributed Computing, pp. 284–292. ACM, New York (2001)

    Google Scholar 

  22. Maurer, U.M., Massey, J.L.: Cascade Ciphers: The Importance of Being First. J. Cryptology 6(1), 55–61 (1993)

    Article  MATH  Google Scholar 

  23. Merkle, R.C., Hellman, M.E.: On the Security of Multiple Encryption. ACM Commun. 24(7), 465–467 (1981)

    Article  MathSciNet  Google Scholar 

  24. Naor, M., Yung, M.: Public-Key Cryptosystems Provably Secure against Chosen Ciphertext Attacks. In: 22nd Annual ACM Symposium on Theory of Computing, pp. 427–437. ACM, New York (1990)

    Google Scholar 

  25. Rackoff, C., Simon, D.: Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433–444. Springer, Heidelberg (1992)

    Google Scholar 

  26. Rivest, R.L.: All-Or-Nothing Encryption and the Package Transform. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 210–218. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  27. Shamir, A.: How to Share a Secret. ACM Commun. 22(11), 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  28. Shannon, C.E.: Communication Theory of Secrecy Systems. Bell Systems Technical Journal 28, 656–715 (1949)

    MATH  MathSciNet  Google Scholar 

  29. Zhang, R.: private communication, August 5 (2009)

    Google Scholar 

  30. Zhang, R., Hanaoka, G., Shikata, J., Imai, H.: On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security? In: Bao, F., Deng, R.H., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 360–374. Springer, Heidelberg (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Fujioka, A., Okamoto, Y., Saito, T. (2010). Security of Sequential Multiple Encryption. In: Abdalla, M., Barreto, P.S.L.M. (eds) Progress in Cryptology – LATINCRYPT 2010. LATINCRYPT 2010. Lecture Notes in Computer Science, vol 6212. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14712-8_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14712-8_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14711-1

  • Online ISBN: 978-3-642-14712-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics