Skip to main content
Log in

IK-CPA security implies IE-CCA security in the random oracle model

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Key-privacy is a notion of security that is concerned with the key anonymity in public-key encryption. Some popular schemes keep key-privacy, while others do not. Key-privacy has been shown to be orthogonal to data-privacy within one cryptosystem. This paper investigates the relationship between keyprivacy and data-privacy in public-key encryption. We show that the existence of IK-CPA secure cryptosystems implies the existence of IE-CCA secure cryptosystems in the random oracle model. The main contributions include a novel construction of a family of injective one-way trapdoor functions directly based on any IK-CPA secure public-key cryptosystem in the random oracle model. This construction adopts a novel idea in the construction compared to the existing one. The latter was based on unapproximable trapdoor predicates. The novelty of the construction allows to show that the injective trapdoor functions are secure under correlated products with respect to uniform repetitional distribution. That further allows us to conclude, in the random oracle model, that the existence of IK-CPA secure public-key cryptosystems implies the existence of CCA secure cryptosystems by a result of Rosen and Segev.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bellare M, Boldyreva A, Desai A, et al. Key-privacy in public-key encryption. In: Boyd C, ed. Advances in Cryptology— ASIACRYPT’ 2001. Berlin: Springer-Verlag, 2001. 566–582

    Chapter  Google Scholar 

  2. El Gamal T. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inform Theory, 1985, 31: 469–472

    Article  MathSciNet  MATH  Google Scholar 

  3. Cramer R, Shoup V. A practical public-key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk H, ed. Advances in Cryptology, Proceedings of CRYPTO’ 98. LNCS, 1462. Berlin: Springer-Verlag, 1998. 13–25

    Chapter  Google Scholar 

  4. Rosen A, Segev G. Chosen ciphertext security via correlated products. In: 6th Theory of Cryptography Conference, TCC 2009. LNCS, 5444. Berlin/Heidelberg: Springer, 2009. 419–436

    Google Scholar 

  5. Bellare M, Boldyreva A, Kurosawa K, et al. Multirecipient encryption schemes: how to save on bandwidth and computation without sacrificing security. IEEE Trans Inform Theory, 2007, 53: 3927–3943

    Article  MathSciNet  Google Scholar 

  6. Melchor C A, Deswarte Y. Trustable relays for anonymous communication. Trans Data Priv, 2009, 2: 101–130

    MathSciNet  Google Scholar 

  7. Zhang R, Hanaoka G, Imai H. Orthogonality between key privacy and data privacy, revisited. LNCS, 2007, 4990: 313–327

    MathSciNet  Google Scholar 

  8. Bellare M, Halevi S, Sahai A, et al. Many-to-one trapdoor functions and their relation to public-key cryptosystems. LNCS, 1998, 1464: 283–298

    MathSciNet  Google Scholar 

  9. Bellare M, Rogaway P. The security of triple encryption and a framework for code-based game-playing proofs. LNCS, 2006, 4004: 409–426

    MathSciNet  Google Scholar 

  10. Shoup V. Sequences of games: a tool for taming complexity in security proofs. Cryptology ePrint Archive, Report 2004/332. 2004

  11. Goldwasser S, Micali S. Probabilistic encryption. J Comput Syst Sci, 1984, 28: 270–299

    Article  MathSciNet  MATH  Google Scholar 

  12. Yao A C. Theory and application of trapdoor functions. In: Proceedings of 23rd IEEE Symposium on Foundations of Compute Science. Los Alamitos: IEEE Computer Society Press, 1982. 80–91

    Google Scholar 

  13. Rompel J. One-way functions are necessary and sufficient for secure signatures. In: Proceedings of 22nd ACM Symposium on Theory of Computing. Baltimore: ACM, 1990. 387–394

    Google Scholar 

  14. Katz J, Koo C Y. On constructing universal one-way hash functions from arbitrary one-way functions. Cryptology ePrint Archive, Report 2005/328

  15. Gertner Y, Malkin T, Reingold O. On the impossibility of basing trapdoor functions on trapdoor predicates (extended abstract). In: Werner B, ed. Proceedings of 42nd Annual Symposium on Foundations of Computer Science. Los Alamitos: IEEE Computer Society, 2001. 126–135

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rui Xue.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Xue, R. IK-CPA security implies IE-CCA security in the random oracle model. Sci. China Inf. Sci. 56, 1–11 (2013). https://doi.org/10.1007/s11432-011-4370-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-011-4370-0

Keywords

Navigation