skip to main content
10.1145/2897845.2897921acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
short-paper

Efficient Construction of Completely Non-Malleable CCA Secure Public Key Encryption

Published:30 May 2016Publication History

ABSTRACT

Non-malleability is an important and intensively studied security notion for many cryptographic primitives. In the context of public key encryption, this notion means it is infeasible for an adversary to transform an encryption of some message m into one of a related message m' under the given public key. Although it has provided a strong security property for many applications, it still does not suffice for some scenarios like the system where the users could issue keys on-the-fly. In such settings, the adversary may have the power to transform the given public key and the ciphertext. To withstand such attacks, Fischlin introduced a stronger notion, known as complete non-malleability, which requires that the non-malleability property be preserved even for the adversaries attempting to produce a ciphertext of some related message under the transformed public key. To date, many schemes satisfying this stronger security have been proposed, but they are either inefficient or proved secure in the random oracle model. In this work, we put forward a new encryption scheme in the common reference string model. Based on the standard DBDH assumption, the proposed scheme is proved completely non-malleable secure against adaptive chosen ciphertext attacks in the standard model. In our scheme, the well-formed public keys and ciphertexts could be publicly recognized without drawing support from unwieldy techniques like non-interactive zero knowledge proofs or one-time signatures, thus achieving a better performance.

References

  1. S. Agrawal, D. Boneh, and X. Boyen. Efficient lattice (H)IBE in the standard model. In Advances in Cryptology - EUROCRYPT 2010, French Riviera, May 30 - June 3, 2010, pages 553--572, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. S. S. Al-Riyami and K. G. Paterson. Certificateless public key cryptography. In Advances in Cryptology - ASIACRYPT 2003, Taipei, Taiwan, November 30 - December 4, 2003, pages 452--473, 2003.Google ScholarGoogle Scholar
  3. M. Barbosa and P. Farshim. Relations among notions of complete non-malleability: Indistinguishability characterisation and efficient construction without random oracles. In ACISP 2010, Sydney, Australia, July 5--7, 2010, pages 145--163, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among notions of security for public-key encryption schemes. In Advances in Cryptology - CRYPTO '98, Santa Barbara, California, USA, August 23--27, 1998, pages 26--45, 1998. Google ScholarGoogle ScholarCross RefCross Ref
  5. M. Bellare and P. Rogaway. Optimal asymmetric encryption. In Advances in Cryptology - EUROCRYPT '94, Perugia, Italy, May 9--12, 1994, pages 92--111, 1994.Google ScholarGoogle Scholar
  6. D. Boneh and X. Boyen. Efficient selective-id secure identity-based encryption without random oracles. In Advances in Cryptology - EUROCRYPT 2004, Interlaken, Switzerland, May 2--6, 2004, pages 223--238, 2004.Google ScholarGoogle Scholar
  7. R. Canetti, S. Halevi, and J. Katz. Chosen-ciphertext security from identity-based encryption. In Advances in Cryptology - EUROCRYPT 2004, Interlaken, Switzerland, May 2--6, 2004, pages 207--222, 2004.Google ScholarGoogle Scholar
  8. D. Cash, E. Kiltz, and V. Shoup. The twin diffie-hellman problem and applications. In EUROCRYPT 2008, Istanbul, Turkey, April 13--17, 2008, pages 127--145, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Advances in Cryptology - CRYPTO '98, Santa Barbara, California, USA, August 23--27, 1998, pages 13--25, 1998. Google ScholarGoogle ScholarCross RefCross Ref
  10. R. Cramer and V. Shoup. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In EUROCRYPT 2002, Amsterdam, The Netherlands, April 28 - May 2, 2002, pages 45--64, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. G. D. Crescenzo, J. Katz, R. Ostrovsky, and A. Smith. Efficient and non-interactive non-malleable commitment. In EUROCRYPT 2001, Innsbruck, Austria, May 6--10, 2001, pages 40--59, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. D. Dolev, C. Dwork, and M. Naor. Non-malleable cryptography. SIAM J. Comput., 30(2):391--437, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. M. Fischlin. Completely non-malleable schemes. In ICALP 2005, Lisbon, Portugal, July 11--15, 2005, pages 779--790, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. Fischlin and R. Fischlin. Efficient non-malleable commitment schemes. In Advances in Cryptology - CRYPTO 2000, Santa Barbara, California, USA, August 20--24, 2000, pages 413--431, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern. RSA-OAEP is secure under the RSA assumption. In Advances in Cryptology - CRYPTO 2001, Santa Barbara, California, USA, August 19--23, 2001, pages 260--274, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. G. Hanaoka and K. Kurosawa. Efficient chosen ciphertext secure public key encryption under the computational diffie-hellman assumption. In Advances in Cryptology - ASIACRYPT 2008, Melbourne, Australia, December 7--11, 2008, pages 308--325, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. D. Hofheinz, E. Kiltz, and V. Shoup. Practical chosen ciphertext secure encryption from factoring. J. Cryptology, 26(1):102--118, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. J. Lai, R. H. Deng, S. Liu, and W. Kou. Efficient CCA-secure PKE from identity-based techniques. In Topics in Cryptology - CT-RSA 2010, San Francisco, CA, USA, March 1--5, 2010, pages 132--147, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. B. Libert and M. Yung. Efficient completely non-malleable public key encryption. In ICALP 2010, Bordeaux, France, July 6--10, 2010, pages 127--139, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. C. Peikert and B. Waters. Lossy trapdoor functions and their applications. In STOC '08, Victoria, British Columbia, Canada, May 17--20, 2008, pages 187--196, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. A. Sahai. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In FOCS '99, 17--18 October, 1999, New York, NY, USA, pages 543--553, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. R. Sepahi, J. Pieprzyk, S. F. Shahandashti, and B. Schoenmakers. New security notions and relations for public-key encryption. J. Mathematical Cryptology, 6(3--4):183--227, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  23. R. Sepahi, R. Steinfeld, and J. Pieprzyk. Lattice-based completely non-malleable public-key encryption in the standard model. Des. Codes Cryptography, 71(2):293--313, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. C. Ventre and I. Visconti. Completely non-malleable encryption revisited. In Public Key Cryptography - PKC 2008, Barcelona, Spain, March 9--12, 2008, pages 65--84, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. B. Waters. Efficient identity-based encryption without random oracles. In EUROCRYPT 2005, Aarhus, Denmark, May 22--26, 2005, pages 114--127, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Efficient Construction of Completely Non-Malleable CCA Secure Public Key Encryption

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ASIA CCS '16: Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security
      May 2016
      958 pages
      ISBN:9781450342339
      DOI:10.1145/2897845

      Copyright © 2016 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 30 May 2016

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • short-paper

      Acceptance Rates

      ASIA CCS '16 Paper Acceptance Rate73of350submissions,21%Overall Acceptance Rate418of2,322submissions,18%
    • Article Metrics

      • Downloads (Last 12 months)6
      • Downloads (Last 6 weeks)0

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader