Skip to main content
Log in

A new construction on randomized message-locked encryption in the standard model via UCEs

基于UCEs的在标准模型下可证明安全的随机化消息锁定加密的新构造

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

We present a new primitive of randomized message-locked encryption (MLE) in this paper and define a new security model for it. The new primitive, named message-locked encryption3 (hereafter referred as MLE3), is actually a variant of randomized message-locked encryption (Bellare et al. Eurocrypt’13). In order to prevent trivial attacks, our primitive admits a semi-trusted server, which is allowed to hold a secret key of public key encryption (PKE), to verify the correctness of a tag. The new security notion, called privacy chosen-distribution attacks3 (PRV-CDA3), requires that a ciphertext generated by encrypting an unpredictable message and another ciphertext (possible invalid) chosen randomly from a ciphertext space are indistinguishable. Compared with the priori proposed security notion, privacy chosen-distribution attacks (PRV-CDA) (Bellare et al. Eurocrypt’13), which requires that two ciphertexts generated by encrypting two unpredictable messages are indistinguishable, the security notion we propose is much stronger. Based on the new primitive, under the blackbox reductions, we put forward a novel construction which achieves both privacy chosen-distribution attacks3 (PRV-CDA3) and strong tag consistency (STC) securities in the standard model via universal computational extractors (UCEs) (Bellare et al. Crypto’13). In addition, our scheme also provides the validity-testing for ciphertext.

中文摘要

本文中, 我们提出了一个新的随机化消息锁定加密原型(称作 “MLE3”),并为其定义了一个新的安全模型。该原型实际上是Bellare等人最初提出的随机化消息锁定加密的一个新变种。为了阻止平凡攻击, 我们允许持有公钥加密方案私钥的半可信服务器, 验证一个标记的正确性。新的安全模型即PRV-CDA3要求通过正常加密算法产生的密文和从密文空间随机选取的密文(可能是无效的)不可区分。和Bellare等人提出的PRV-CDA安全模型(其仅仅意味着两个有效密文的不可区分)相比较, 我们提出的安全模型更强。基于新的模型, 在黑盒规约下, 使用UCEs技术, 我们提出了一个在标准模型下可证明安全的、同时具有PRV-CDA3和STC安全性的随机化消息锁定加密方案。另外, 我们的方案还具有密文有效性检测的性质。本文创新点在于, 首次提出了在标准模型下可证明安全的随机化消息锁定加密的完整构造和安全证明, 该方案同时达到了PRV-CDA3和STC安全性, 其安全性高于同类方案的安全性, 例如Bellare等人提出的随机化消息锁定加密。

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bellare M, Keelveedhi S, Ristenpart T. Message-locked encryption and secure deduplication. In: Advances in Cryptology–EUROCRYPT 2013. Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2013. 7881. 296–312

    MATH  Google Scholar 

  2. Xu Z W. Cloud-sea computing systems: towards thousand-fold improvement in performance per watt for the coming zettabyte era. J Comput Sci Tech, 2014, 29: 177–181

    Article  Google Scholar 

  3. Zhang T, Ma J F, Li Q, et al. Trust-based service composition in multi-domain environments under time constraint. Sci China Inf Sci, 2014, 57: 092109

    Google Scholar 

  4. Douceur J R, Adya A, Bolosky W J, et al. Reclaiming space from duplicate files in a serverless distributed file system. In: Proceedings of the 22nd International Conference on Distributed Computing Systems, Vienna, 2002. 617–624

    Chapter  Google Scholar 

  5. Adya A, Bolosky W, Castro M, et al. Farsite: federated, available, and reliable storage for an incompletely trusted environment. In: Proceedings of the 5th Symposium on Operating Systems Design and Implementation. New York: ACM, 2002. 1–14

    Chapter  Google Scholar 

  6. Anderson P, Zhang L. Fast and secure laptop backups with encrypted de-duplication. In: Proceedings of the 24th International Conference on Large Installation System Administration. Berkeley: USENIX Association, 2010. 1–8

    Google Scholar 

  7. Houssem J, Maryline L-M. Pstore: a secure peer-to-peer backup system. In: Proceedings of the 8th International Conference on New Technologies in Distributed Systems. New York: ACM, 2008. 130–139

    Google Scholar 

  8. Cooley J, Taylor C, Peacock A. Abs: the apportioned backup system. Proc Csee, 2011, 31: 112–118

    Google Scholar 

  9. Cox L P, Murray C D, Noble B D. Pastiche: making backup cheap and easy. In: Proceedings of the 5th Symposium on Operating Systems Design and Implementation. New York: ACM, 2002. 36: 285–298

    Article  Google Scholar 

  10. Killijian M-O, Courtes L, Powell D. A survey of cooperative backup mechanisms. https://hal.archives-ouvertes.fr/hal-00139690/document. 2006

    Google Scholar 

  11. Marques L, Costa C. Secure deduplication on mobile devices. In: Proceedings of the Workshop on Open Source and Design of Communication. New York: ACM, 2011. 19–26

    Google Scholar 

  12. Rahumed A, Chen H C H, Tang Y, et al. A secure cloud backup system with assured deletion and versioncontrol. In: Proceedings of the 40th International Conference on Parallel Processing Workshops, Taipei City, 2011. 160–167

    Google Scholar 

  13. Storer M, Greenan K, Long D, et al. Secure data deduplication. In: Proceedings of the 4th ACM International Workshop on Storage Security and Survivability. New York: ACM, 2008. 1–10

    Chapter  Google Scholar 

  14. O’Hearn Z-W, Warner B. Tahoe: the least-authority filesystem. In: Proceedings of the 4th ACM International Workshop on Storage Security and Survivability. New York: ACM, 2008. 21–26

    Google Scholar 

  15. Horng G B. A new method for constructing multiple assignment schemes for generalized secret sharing. J Inf Sci Eng, 2001, 17: 959–965

    MathSciNet  Google Scholar 

  16. Abadi M, Boneh D, Mironov I, et al. Message-locked encryption for lock-dependent messages. In: Advances in Cryptology–CRYPTO 2013. Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2013. 8042. 374–391

    Article  MATH  Google Scholar 

  17. Bellare M, Keelveedhi S. Interactive message-locked encryption and secure deduplication. In: Public-Key Cryptography–PKC 2015. Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2015. 9020. 516–538

    MathSciNet  MATH  Google Scholar 

  18. Canetti R, Goldreich O, Halevi S. The random oracle methodology, revisited. J ACM, 2004, 51: 557–594

    Article  MathSciNet  MATH  Google Scholar 

  19. Bellare M, Hong T, Keelveedhi S. Instantiating random oracle via UCEs. In: Advances in Cryptology–CRYPTO 2013. Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2013. 8043. 398–415

    Article  MATH  Google Scholar 

  20. Brzuska C, Mittelbach A. Using indistinguishability obfuscation via uces. In: Advances in Cryptology–ASIACRYPT 2014. Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2014. 8874. 122–141

    MathSciNet  MATH  Google Scholar 

  21. Brzuska C, Farshim P, Mittelbach A. Indistinguishability obfuscation and uces: the case of computationally unpredictable sources. In: Advances in Cryptology–CRYPTO 2014. Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2014. 8616. 188–205

    Article  MATH  Google Scholar 

  22. Bellare M, Rogaway P. The security of triple encryption and a framework for code-based game-playing proofs. In: Advances in Cryptology–EUROCRYPT 2006. Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2006. 4004. 409–426

    MathSciNet  MATH  Google Scholar 

  23. Shacham H, Ristenpart T, Shrimpton T. Careful with composition: limitations of the indiferentiability framework. In: Advances in Cryptology–EUROCRYPT 2011. Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2011. 6632. 487–506

    MathSciNet  MATH  Google Scholar 

  24. Sahai A, Waters B. How to use indistinguishability obfuscation: deniable encryption, and more. In: Proceedings of the 46th Annual ACM Symposium on Theory of Computing. New York: ACM, 2014. 475–484

    Google Scholar 

  25. Koppula V, Lewko A B, Waters B. Indistinguishability obfuscation for turing machines with unbounded memory. In: Proceedings of the 47th Annual ACM on Symposium on Theory of Computing. New York: ACM, 2015. 419–428

    Google Scholar 

  26. Lynn B, Prabhakaran M, Sahai A. Positive results and techniques for obfuscation. In: Advances in Cryptology–EUROCRYPT 2004. Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2004. 3027. 20–39

    MathSciNet  MATH  Google Scholar 

  27. Naor M, Yung M. Public-key cryptosystems provably secure against chosen ciphertext attacks. In: Proceedings of the ACM Symposium on the Theory of Computing. New York: ACM, 1990. 427–437

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kefei Chen.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, H., Chen, K., Qin, B. et al. A new construction on randomized message-locked encryption in the standard model via UCEs. Sci. China Inf. Sci. 60, 052101 (2017). https://doi.org/10.1007/s11432-015-1037-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-015-1037-2

Keywords

关键词

Navigation