Skip to main content
Log in

Tight chosen ciphertext attack (CCA)-secure hybrid encryption scheme with full public verifiability

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

In this paper, we propose a new “full public verifiability” concept for hybrid public-key encryption schemes. We also present a new hybrid public-key encryption scheme that has this feature, which is based on the decisional bilinear Diffie-Hellman assumption. We have proven that the new hybrid public-key encryption scheme is secure against adaptive chosen ciphertext attack in the standard model. The “full public verifiability” feature means that the new scheme has a shorter ciphertext and reduces the security requirements of the symmetric encryption scheme. Therefore, our new scheme does not need any message authentication code, even when the one-time symmetric encryption scheme is passive attacks secure. Compared with all existing publickey encryption schemes that are secure to the adaptive chosen ciphertext attack, our new scheme has a shorter ciphertext, efficient tight security reduction, and fewer requirements (if the symmetric encryption scheme can resist passive attacks).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Cramer R, Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Lecture Notes in Computer Science, vol. 1462. Berlin: Springer-Verlag, 1998, 13–25

    Google Scholar 

  2. Kurosawa K, Desmedt Y. A new paradigm of hybrid encryption scheme. In: Lecture Notes in Computer Science, vol. 3152. Berlin: Springer-Verlag, 2004, 426–442

    Google Scholar 

  3. Cramer R, Shoup V. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J Comput, 2003, 33: 167–226

    Article  MathSciNet  MATH  Google Scholar 

  4. Kurosawa K, Matsuo T. How to remove MAC from DHIES. In: Lecture Notes in Computer Science, vol. 3108. Berlin: Springer-Verlag, 2004, 236–447

    Google Scholar 

  5. Phan D, Pointcheval D. Chosen-ciphertext security without redundancy. In: Lecture Notes in Computer Science, vol. 2894. Berlin: Springer-Verlag, 2003, 1–18

    Google Scholar 

  6. Shamir A. Identity-based cryptosystems and signature schemes. In: Lecture Notes in Computer Science, vol. 196. Berlin: Springer-Verlag, 1984, 47–53

    Google Scholar 

  7. Boneh D, Boyen X. Efficient selective-ID secure identity based encryption without random oracles. In: Lecture Notes in Computer Science, vol. 3152. Berlin: Springer-Verlag, 2004, 223–238

    Google Scholar 

  8. Waters B. Efficient identity-based encryption without random oracles. In: Lecture Notes in Computer Science, vol. 3494. Berlin: Springer-Verlag, 2005, 114–127

    Google Scholar 

  9. Boneh D, Canetti R, Halevi S, et al. Chosen ciphertext security from identity-based encryption. SIAM J Comput, 2006, 36: 915–942

    MathSciNet  Google Scholar 

  10. Boyen X, Mei Q, Waters B. Direct chosen ciphertext security from identity-based techniques. In: Proceeding CCS’05 Proceedings of the 12th ACM Cconference on Computer and Communications Security. New York: Association for Computing Machinery, 2005, 320–329

    Chapter  Google Scholar 

  11. Kiltz E. Chosen-ciphertext secure key encapsulation based on gap hashed decisional Diffie-Hellman. In: Lecture Notes in Computer Science, vol. 4450. Berlin: Springer-Verlag, 2007, 282–297

    Google Scholar 

  12. Okamoto T. Authenticated key exchange and key encapsulation in the standard model. In: Lecture Notes in Computer Science, vol. 4833. Berlin: Springer-Verlag, 2007, 474–484

    Google Scholar 

  13. Cash D, Kiltz E, Shoup V. The twin Diffie-Hellman problem and applications. In: Lecture Notes in Computer Science, vol. 4965. Berlin: Springer-Verlag, 2008, 127–145

    Google Scholar 

  14. Kiltz E, Pietrzak K, Stam M, et al. A new randomness extraction paradigm for hybrid encryption. In: Lecture Notes in Computer Science, vol. 5479. Berlin: Springer-Verlag, 2009, 590–609

    Google Scholar 

  15. Hanaoka G, Kurosawa K. Efficient chosen ciphertext secure public key encryption under the computational Diffie-Hellman assumption. In: Lecture Notes in Computer Science, vol. 5350. Berlin: Springer-Verlag, 2008, 308–325

    Google Scholar 

  16. Abe M, Cui Y, Imai H, et al. Efficient hybrid encryption from ID-based encryption. Des. Codes Cryptogr, 2010, 54: 205–240

    Article  MathSciNet  MATH  Google Scholar 

  17. Boneh D, Boyen X, Halevi S. Chosen ciphertext secure public key threshold encryption without random oracles. In: Lecture Notes in Computer Science, vol. 3860. Berlin: Springer-Verlag, 2006, 226–243

    Google Scholar 

  18. Shoup V, Gennaro R. Securing threshold cryptosystems against chosen ciphertext attack. In: Lecture Notes in Computer Science, vol. 1403. Berlin: Springer-Verlag, 1998, 1–16

    Google Scholar 

  19. Shoup V. Using hash functions as a hedge against chosen ciphertext attack. In: Lecture Notes in Computer Science, vol. 1807. Berlin: Springer-Verlag, 2000, 275–288

    Google Scholar 

  20. Burington R S, Lange N A. Handbook of mathematical tables and formulas (4-th Edition edition). New York: McGraw-Hill; 1965.

    Google Scholar 

  21. Secure hash standard, NIST FIPS 180-4; 2012, http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf

  22. Recommendation for Key Management, Part 1: General. Revision 3 of Special Publication (SP) 800-57; 2012, http://csrc.nist.gov/groups/ST/toolkit/keymanagement.html

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Li Kang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kang, L., Tang, X. & Liu, J. Tight chosen ciphertext attack (CCA)-secure hybrid encryption scheme with full public verifiability. Sci. China Inf. Sci. 57, 1–14 (2014). https://doi.org/10.1007/s11432-014-5166-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-014-5166-9

Keywords

Navigation