Skip to main content

On Shortening Ciphertexts: New Constructions for Compact Public Key and Stateful Encryption Schemes

  • Conference paper
Topics in Cryptology – CT-RSA 2011 (CT-RSA 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6558))

Included in the following conference series:

Abstract

We present new constructions of (conventional) public key and stateful public key encryption schemes which produce ciphertexts of compact size while providing both efficiency and strong security. Our public key encryption scheme incurs only one group element ciphertext expansion (defined as the size of the ciphertext minus the size of the plaintext message) but compared with the previous scheme in the literature, its encryption algorithm is more efficient. Our stateful encryption scheme resolves the problem of ciphertext expansion of the existing schemes in the literature and hence can be served as a favorable alternative. Both of our schemes do not depend on the external length-preserving cipher constructed from the expensive strong pseudo random permutation. We provide security analysis of our schemes against chosen ciphertext attack under the well-known computational assumptions, in the random oracle model. We envision that our schemes can serve as efficient public key primitives suitable for implementing on resource-constrained devices.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abdalla, M., Bellare, M., Rogaway, P.: The oracle diffie-hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 143–158. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Abe, M., Kiltz, E., Okamoto, T.: Compact CCA-secure encryption for messages of arbitrary length. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 377–392. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  3. Baek, J., Tan, H., Zhou, J., Wong, J.: Realizing Stateful Public Key Encryption in Wireless Sensor Network. In: Proc. of the IFIP-SEC 2008, pp. 95–108. Springer, Heidelberg (2008)

    Google Scholar 

  4. Baek, J., Zhou, J., Bao, F.: Generic constructions of stateful public key encryption and their applications. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 75–93. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  5. Bellare, M., Kohno, T., Shoup, V.: Stateful Public-Key Cryptosystems: How to Encrypt with One 160-bit Exponentiation. In: ACM-CCS 2006, pp. 380–389. ACM Press, New York (2006)

    Google Scholar 

  6. Bellare, M., Namprempre, C.: Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 531–545. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  7. Bellare, M., Rogaway, P.: Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In: ACM-CCS 1993, pp. 62–73. ACM, New York (1993)

    Google Scholar 

  8. Bernstein, D.J.: Pippenger’s Exponentiation Algorithm (2002) (preprint), http://cr.yp.to

  9. Boneh, D., Franklin, M.: Identity Based Encryption from the Weil Pairing. SIAM Journal of Computing 32(3), 586–615 (2003); Entexded abstract in Crypto 2001, LNCS, vol. 2139, pp. 213–229, Springer-Verlag (2001)

    Article  MathSciNet  MATH  Google Scholar 

  10. Boyen, X.: Miniature CCA2 PK Encryption. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 485–501. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  11. Boyen, X.: A Tapestry of Identity-Based Encryption: Practical Frameworks Compared. International Journal of Applied Cryptography 1(1), 3–21 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  12. Cash, D., Kiltz, E., Shoup, V.: The Twin Diffie-Hellman Problem and Applications. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 127–145. Springer, Heidelberg (2008); Full version available on Cryptology ePrint Archive: Report 2008/067

    Chapter  Google Scholar 

  13. Cramer, R., Shoup, V.: Design and Analysis of Practical Public-key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack. SIAM Journal of Computing 33, 167–226 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  14. Mica2Dot Wireless Sensor Mote, MEMSIC Inc., http://www.memsic.com

  15. MicaZ Wireless Sensor Network Platform, Crossbow Technology, http://www.xbow.com/

  16. Müller, B.: Algorithms for Multi-Exponentiation. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 165–180. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  17. ElGamal, T.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Trans. Information Theory 31, 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  18. Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537–554. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  19. Halevi, S., Rogaway, P.: A tweakable enciphering mode. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 482–499. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  20. ISO CD 18033-2. Encryption Algorithms Part 2: Asymmetric Ciphers (2004)

    Google Scholar 

  21. Kurosawa, K., Matsuo, T.: How to Remove MAC from DHIES. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 236–247. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  22. Okamoto, T., Pointcheval, D.: The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 104–118. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  23. Phong, L., Matsuoka, H., Ogata, W.: Stateful Identity-Based Encryption Scheme: Faster Encryption and Decryption. In: AsiaCCS 2008, pp. 381–388. ACM, New York (2008)

    Google Scholar 

  24. Shirase, M., Miyazaki, Y., Takagi, T., Han, D., Choi, D.: Efficient Implementation of Pairing-Based Cryptography on a Sensor Node. IEICE Transactions 92-D(5), 909–917 (2009)

    Article  Google Scholar 

  25. Szczechowiak, P., Kargl, A., Scott, M., Collier, M.: On the Application of Pairing Based Cryptography to Wireless Sensor Networks. In: ACM-WISEC 2009, pp. 1–12. ACM, New York (2009)

    Google Scholar 

  26. Wander, A., Gura, N., Eberle, H., Gupta, V., Shantz, S.: Energy Analysis of Public-Key Cryptography for Wireless Sensor Networks. In: IEEE International Conference on Pervasive Computing and Communication 2005 (PerCom 2005), pp. 324–328. IEEE Computer Society, Los Alamitos (2005)

    Google Scholar 

  27. Watro, R., Kong, D., Fen Cuti, S., Gardiner, C., Lynn, C., Kruus, P.: TinyPK: securing sensor networks with public key technology. In: ACM Workshop on Security of ad hoc and Sensor Networks 2004 (SASN 2004), pp. 59–64. ACM Press, New York (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Baek, J., Chu, CK., Zhou, J. (2011). On Shortening Ciphertexts: New Constructions for Compact Public Key and Stateful Encryption Schemes. In: Kiayias, A. (eds) Topics in Cryptology – CT-RSA 2011. CT-RSA 2011. Lecture Notes in Computer Science, vol 6558. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-19074-2_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-19074-2_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-19073-5

  • Online ISBN: 978-3-642-19074-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics