Skip to main content
Log in

Construction of a key-dependent message secure symmetric encryption scheme in the ideal cipher model

  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

Key-dependent message (KDM) security is an important security issue that has attracted much research in recent years. In this paper, we present a new construction of the symmetric encryption scheme in the the ideal cipher model (ICM); we prove that our scheme is KDM secure against active attacks with respect to arbitrary polynomialtime challenge functions. Our main idea is to introduce a universal hash function (UHF) h as a random value for each encryption, and then use s = h(sk) as the key of the ideal cipher F, where sk is the private key of our symmetric encryption scheme. Although many other schemes that are secure against KDM attacks have already been proposed, in both the ideal standard models, the much more significance of our paper is the simplicity in which we implement KDM security against active attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Adão P, Bana G, Herzog J, Scedrov A. Soundness of formal encryption in the presence of key-cycles. In: Proceedings of the 10th European Symposium on Research in Computer Security. 2005, 374–369

    Google Scholar 

  2. Black J, Rogaway P, Shrimpton T. Encryption-scheme security in the presence of key-dependent messages. In: Proceedings of the 9th Annual International Workshop. 2002, 62–75

    Google Scholar 

  3. Camenisch J, Lysyanskaya A. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Proceedings of the 20th International Conference on the Theory and Application of Cryptographic Techniques. 2001, 93–118

    Google Scholar 

  4. Halevi S, Krawczyk H. Security under key-dependent inputs. In: Proceedings of the 14th ACM Conference on Computer and communications security. 2008, 466–475

    Google Scholar 

  5. Goldwasser S, Micali S. Probabilistic encryption. Journal of Computer and System Sciences, 1984, 28(2): 270–299

    Article  MATH  MathSciNet  Google Scholar 

  6. Backes M, Pfitzmann B, Scedrov A. Key-dependent message security under active attacks-BRSIM/UC-soundness of Dolev-Yao-style encryption with key cycles. Journal of Computer Security, 2008, 16(5): 497–530

    Google Scholar 

  7. Hofheinz D, Unruh D. Towards key-dependent message security in the standard model. In: Proceedings of the 27th International Conference on the Theory and Application of Cryptographic Techniques. 2008, 108–126

    Google Scholar 

  8. Haitner I, Holenstein T. On the (im)possibility of key dependent encryption. In: Proceedings of the 6th Theory of Cryptography Conference. 2009, 202–219

    Chapter  Google Scholar 

  9. Applebaum B, Cash D, Peikert C, Sahai A. Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In: Proceedings of the 29th Annual International Cryptology Conference. 2009, 595–618

    Google Scholar 

  10. Barak B, Haitner I, Hofheinz D, Ishai Y. Bounded key-dependent message security. In: Proceedings of the 29th International Conference on the Theory and Application of Cryptographic Techniques. 2010, 423–444

    Google Scholar 

  11. Boneh D, Halevi S, Hamburg M, Ostrovsky R. Circular-secure encryption from decision Diffie-Hellman. In: Proceedings of the 28th Annual International Cryptology Conference. 2008, 108–125

    Google Scholar 

  12. Brakerski Z, Goldwasser S. Circular and leakage resilient public-key encryption under subgroup indistinguishability. In: Proceedings of the 30th Annual International Cryptology Conference. 2010, 1–20

    Google Scholar 

  13. Camenisch J, Chandran N, Shoup V. A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks. In: Proceedings of the 28th International Conference on the Theory and Application of Cryptographic Techniques. 2009, 351–368

    Google Scholar 

  14. Brakerski Z, Goldwasser S, Kalai Y T. Black-Box Circular-secure encryption beyond affine functions. In: Proceedings of the 8th Theory of Cryptography Conference. 2011, 201–218

    Chapter  Google Scholar 

  15. Applebaum B. Key-dependent message security: Generic amplification and completeness theorems. In: Proceedings of the 30th International Conference on the Theory and Application of Cryptographic Techniques. 2011, 527–546

    Google Scholar 

  16. Carter L, wegman M N. Universal classes of hash functions. Journal of Computer and System Science, 1979, 18(2): 143–154

    Article  MATH  MathSciNet  Google Scholar 

  17. Impagliazzo R, Zuckerman D. How to recycle random bits. In: Proceedings of the 30th Annual Symposium on Foundations of Computer Science. 1989, 248–253

    Chapter  Google Scholar 

  18. Impagliazzo R, Levin L A, Luby M. Pseudo-random generation from one-way functions. In: Proceedings of the 21st Annual ACM Symposium on Theory of Computing. 1989, 12–24

    Google Scholar 

  19. Stinson D R. Universal hash families and the leftover hash lemma, and applications to cryptography and computing. Journal of Combinatorial Mathematics and Combinatorial Computing. 2002, 42: 3–31

    MATH  MathSciNet  Google Scholar 

  20. Shannon C. Communication theory of secrecy systems. Bell Systems Technical Journal. 1949, 28(4): 656–715

    Article  MATH  MathSciNet  Google Scholar 

  21. Black J. The Ideal-Cipher Model, Revisited: An uninstantiable blockbased hash function. In: Proceedings of the 13th International Workshop Fast Software Encryption. 2006, 328–340

    Chapter  Google Scholar 

  22. Holenstein T, Künzler R, Tessaro S. The equivalence of the random oracle model and the ideal cipher model, revisited. In: Proceedings of the 43rd ACM Symposium on Theory of Computing. 2011, 89–98

    Google Scholar 

  23. Coron J S, Patarin J, Seurin Y. The random oracle model and the ideal cipher model are equivalent. In: Proceedings of the 28th Annual International Cryptology Conference. 2008, 1–20

    Google Scholar 

  24. Dodis Y, Puniya P. On the relation between the ideal cipher and the random oracle models. In: Proceedings of the 3rd Theory of Cryptography Conference. 2006, 184–206

    Chapter  Google Scholar 

  25. Canetti R, Goldreich O, Halevi S. The random oracle methodology, revisited. Journal of the ACM. 2004, 51(4): 557–594

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qiqi Lai.

Additional information

Qiqi Lai is a PhD student in Xidian University. He received his MS in cryptography from Xidian University, China in 2011 and his BS in information security from Information Engineering University, China in 2008. His research interests include publickey cryptography and provable security.

Yuan Chen is a researcher at the State Key Laboratory of Integrated Service Networks (ISN), Xidian University, China. Her main interests are in cryptography, especially, provable security of public-key encryptions.

Yupu Hu is a professor and PhD supervisor of the School of Telecommunications Engineering, Xidian University, China. He received his PhD in cryptography from Xidian University, China in 1999, and received his MS and BS in mathematics from Xidian University, China in 1999 and 1987, respectively. His main research interests include public key cryptography based on lattices and the analysis and application of fully homomorphic encryption schemes.

Baocang Wang is an associate professor and MS supervisor of the School of Telecommunications Engineering, Xidian University, China. He received his PhD in cryptography from Xidian University, China in 2006, and received his MS and BS in mathematics from Xidian University in 2004 and 2001, respectively. His main research interests include public-key cryptography and wireless network security.

Mingming Jiang is a PhD student in Xidian University, China. He received his MS and BS in cryptography from Huaibei Normal University, China in 2010 and 2007, respectively. His research interests include publickey cryptography based on lattices and provable security.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lai, Q., Chen, Y., Hu, Y. et al. Construction of a key-dependent message secure symmetric encryption scheme in the ideal cipher model. Front. Comput. Sci. 8, 469–477 (2014). https://doi.org/10.1007/s11704-014-3062-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11704-014-3062-5

Keywords

Navigation