Skip to main content

New Chosen Ciphertext Secure Public Key Encryption in the Standard Model with Public Verifiability

  • Conference paper
  • 3426 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNAI,volume 6839))

Abstract

We present a new public-key encryption scheme, and prove its adaptive chosen-ciphertext security under the gap hashed Diffie-Hellman assumption in the standard model. Compared with previous public key encryption schemes with adaptive chosen-ciphertext security, our proposed scheme simultaneously enjoys the following advantages: small public key size, short ciphertext, low computational cost, weak complexity assumption and public verifiability.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Boldyreva, A., Palacio, A.: An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 171–188. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  2. Boneh, D., Franklin, M.: Identity based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  3. Boneh, D., Katz, J.: Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 87–103. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  4. Boyen, X., Mei, Q., Waters, B.: Direct chosen ciphertext security from identity based techniques. In: Proc. of ACM CCS 2005, pp. 320–329. ACM Press, New-York (2005)

    Google Scholar 

  5. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proc. of ACM CCS 1993, pp. 62–73. ACM Press, New York (1993)

    Google Scholar 

  6. Canetti, R., Goldreich, O., Halevi, S.: The Random Oracle Model Revisited. In: Proceedings of STOC 1998. ACM, New York (1998)

    Google Scholar 

  7. Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207–222. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  8. Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45–64. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Chen, M., Zhang, X., Guan, C., Liu, D.: Improved public key encryption scheme secure against adaptive chosen-ciphertext attacks (manuscript, 2011)

    Google Scholar 

  10. Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. In: Proc. of STOC 1991, pp. 542–552 (1991)

    Google Scholar 

  11. Deffie, W., Hellman, M.: New direction in cryptography. IEEE Transaction on Information Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  12. Goldwasser, S., Tauman, Y.: On the (In)security of the Fiat-Shamir Paradigm. In: Proc. of FOCS. IEEE, Los Alamitos (2003)

    Google Scholar 

  13. Kiltz, E.: On the Limitations of the Spread of an IBE-to-PKE Transformation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 274–289. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  14. Kiltz, E.: Chosen-ciphertext secure key-encapsulation based on gap hashed Diffie- Hellman. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 282–297. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  15. Kang, L., Wang, Z.: The efficient CCA secure public key encryption scheme. Chinese Journal of Computers 34(2), 236–241 (2011)

    Article  MathSciNet  Google Scholar 

  16. Lai, J., Deng, R.H., Liu, S., Kou, W.: Efficient CCA-secure PKE from identity-based techniques. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 132–147. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  17. Nielsen, J.B.: Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 111–126. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  18. Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433–444. Springer, Heidelberg (1992)

    Google Scholar 

  19. Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Weng, Z., Weng, J., He, K., Li, Y. (2012). New Chosen Ciphertext Secure Public Key Encryption in the Standard Model with Public Verifiability. In: Huang, DS., Gan, Y., Gupta, P., Gromiha, M.M. (eds) Advanced Intelligent Computing Theories and Applications. With Aspects of Artificial Intelligence. ICIC 2011. Lecture Notes in Computer Science(), vol 6839. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-25944-9_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-25944-9_22

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-25943-2

  • Online ISBN: 978-3-642-25944-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics