用户名: 密码: 验证码:
KDM-CCA Security from RKA Secure Authenticated Encryption
详细信息    查看全文
  • 作者:Xianhui Lu (15) (16)
    Bao Li (15) (16)
    Dingding Jia (15) (16)

    15. Data Assurance and Communication Security Research Center
    ; Chinese Academy of Sciences ; Beijing ; 10093 ; China
    16. State Key Laboratory of Information Security
    ; Institute of Information Engineering ; Chinese Academy of Sciences ; Beijing ; 100093 ; China
  • 关键词:Public key encryption ; Key ; dependent message security ; Related key attack ; Authenticated encryption
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2015
  • 出版时间:2015
  • 年:2015
  • 卷:9056
  • 期:1
  • 页码:559-583
  • 全文大小:323 KB
  • 参考文献:1. Abdalla, M, Benhamouda, F, Passel猫gue, A, Paterson, KG Related-key security for pseudorandom functions beyond the linear barrier. In: Garay, JA, Gennaro, R eds. (2014) Advances in Cryptology 鈥?CRYPTO 2014. Springer, Heidelberg, pp. 77-94 CrossRef
    2. Alperin-Sheriff, J, Peikert, C Circular and KDM security for identity-based encryption. In: Fischlin, M, Buchmann, J, Manulis, M eds. (2012) Public Key Cryptography 鈥?PKC 2012. Springer, Heidelberg, pp. 334-352 CrossRef
    3. Applebaum, B Key-dependent message security: Generic amplification and completeness. In: Paterson, KG eds. (2011) Advances in Cryptology 鈥?EUROCRYPT 2011. Springer, Heidelberg, pp. 527-546 CrossRef
    4. Applebaum, B, Cash, D, Peikert, C, Sahai, A Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In: Halevi, S eds. (2009) Advances in Cryptology - CRYPTO 2009. Springer, Heidelberg, pp. 595-618 CrossRef
    5. Applebaum, B., Harnik, D., Ishai, Y.: Semantic security under related-key attacks and applications. In: Proceedings of Innovations in Computer Science - ICS 2010, pp. 45鈥?0. Tsinghua University, Beijing, January 7鈥? (2011)
    6. Backes, M, D眉rmuth, M, Unruh, D OAEP is secure under key-dependent messages. In: Pieprzyk, J eds. (2008) Advances in Cryptology - ASIACRYPT 2008. Springer, Heidelberg, pp. 506-523 CrossRef
    7. Backes, M, Pfitzmann, B, Scedrov, A (2008) Key-dependent message security under active attacks - brsim/uc-soundness of dolev-yao-style encryption with key cycles. Journal of Computer Security 16: pp. 497-530
    8. Barak, Boaz, Haitner, Iftach, Hofheinz, Dennis, Ishai, Yuval Bounded Key-Dependent Message Security. In: Gilbert, Henri eds. (2010) Advances in Cryptology 鈥?EUROCRYPT 2010. Springer, Heidelberg, pp. 423-444 CrossRef
    9. Bellare, Mihir, Cash, David Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks. In: Rabin, Tal eds. (2010) Advances in Cryptology 鈥?CRYPTO 2010. Springer, Heidelberg, pp. 666-684 CrossRef
    10. Bellare, Mihir, Cash, David, Miller, Rachel Cryptography Secure against Related-Key Attacks and Tampering. In: Lee, Dong Hoon, Wang, Xiaoyun eds. (2011) Advances in Cryptology 鈥?ASIACRYPT 2011. Springer, Heidelberg, pp. 486-503 CrossRef
    11. Bellare, M, Keelveedhi, S Authenticated and Misuse-Resistant Encryption of Key-Dependent Data. In: Rogaway, P eds. (2011) Advances in Cryptology 鈥?CRYPTO 2011. Springer, Heidelberg, pp. 610-629 CrossRef
    12. Bellare, M, Kohno, T A theoretical treatment of related-key attacks: Rka-prps,. In: Biham, E eds. (2003) Advances in Cryptology 鈥?EUROCRPYT 2003. Springer, Heidelberg, pp. 491-506 CrossRef
    13. Bellare, M, Paterson, KG, Thomson, S RKA security beyond the linear barrier: IBE, encryption and signatures. In: Sako, K, Wang, X eds. (2012) Advances in Cryptology 鈥?ASIACRYPT 2012. Springer, Heidelberg, pp. 331-348 CrossRef
    14. Biham, E New types of cryptanalytic attacks using related keys. In: Helleseth, T eds. (1994) Advances in Cryptology - EUROCRYPT 鈥?3. Springer, Heidelberg, pp. 398-409 CrossRef
    15. Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 513鈥?25. Springer, Heidelberg (1997)
    16. Black, J, Rogaway, P, Shrimpton, T Encryption-scheme security in the presence. In: Nyberg, K, Heys, HM eds. (2003) Selected Areas in Cryptography. Springer, Heidelberg, pp. 62-75 CrossRef
    17. B枚hl, F, Davies, GT, Hofheinz, D Encryption schemes secure under related-key and key-dependent message attacks. In: Krawczyk, H eds. (2014) Public-Key Cryptography 鈥?PKC 2014. Springer, Heidelberg, pp. 483-500 CrossRef
    18. Boneh, D, DeMillo, RA, Lipton, RJ On the importance of checking cryptographic protocols for faults. In: Fumy, W eds. (1997) Advances in Cryptology - EUROCRYPT 鈥?7. Springer, Heidelberg, pp. 37-51 CrossRef
    19. Boneh, D, Halevi, S, Hamburg, M, Ostrovsky, R Circular-secure encryption from decision diffie-hellman. In: Wagner, D eds. (2008) Advances in Cryptology 鈥?CRYPTO 2008. Springer, Heidelberg, pp. 108-125 CrossRef
    20. Brakerski, Z, Goldwasser, S Circular and leakage resilient public-key encryption under subgroup indistinguishability. In: Rabin, T eds. (2010) Advances in Cryptology 鈥?CRYPTO 2010. Springer, Heidelberg, pp. 1-20 CrossRef
    21. Brakerski, Z, Goldwasser, S, Kalai, YT Black-box circular-secure encryption beyond affine functions. In: Ishai, Y eds. (2011) Theory of Cryptography. Springer, Heidelberg, pp. 201-218 CrossRef
    22. Camenisch, J, Chandran, N, Shoup, V A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks. In: Joux, A eds. (2009) Advances in Cryptology - EUROCRYPT 2009. Springer, Heidelberg, pp. 351-368 CrossRef
    23. Camenisch, JL, Lysyanskaya, A An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In: Pfitzmann, B eds. (2001) Advances in Cryptology - EUROCRYPT 2001. Springer, Heidelberg, pp. 93-118 CrossRef
    24. Canetti, R, Halevi, S, Katz, J Chosen-Ciphertext Security from Identity-Based Encryption. In: Cachin, C, Camenisch, JL eds. (2004) Advances in Cryptology - EUROCRYPT 2004. Springer, Heidelberg, pp. 207-222 CrossRef
    25. Cramer, R, Shoup, V Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. In: Knudsen, LR eds. (2002) Advances in Cryptology - EUROCRYPT 2002. Springer, Heidelberg, pp. 45-64 CrossRef
    26. Damg氓rd, I., Jurik, M.: A generalisation, a simplification and some applications of paillier鈥檚 probabilistic public-key system. In: Kim, K., (ed.) PKC 2001. LNCS 1992, pp. 119鈥?36. Springer, Heidelberg (2001)
    27. Galindo, D, Herranz, J, Villar, J Identity-Based Encryption with Master Key-Dependent Message Security and Leakage-Resilience. In: Foresti, S, Yung, M, Martinelli, F eds. (2012) Computer Security 鈥?ESORICS 2012. Springer, Heidelberg, pp. 627-642 CrossRef
    28. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, Bethesda, MD, USA, May 31 - June 2, pp. 169鈥?78 (2009)
    29. Goldenberg, D, Liskov, M On Related-Secret Pseudorandomness. In: Micciancio, D eds. (2010) Theory of Cryptography. Springer, Heidelberg, pp. 255-272 CrossRef
    30. Goyal, V, O鈥橬eill, A, Rao, V Correlated-Input Secure Hash Functions. In: Ishai, Y eds. (2011) Theory of Cryptography. Springer, Heidelberg, pp. 182-200 CrossRef
    31. Haitner, I, Holenstein, T On the (Im)Possibility of Key Dependent Encryption. In: Reingold, O eds. (2009) Theory of Cryptography. Springer, Heidelberg, pp. 202-219 CrossRef
    32. Halevi, S., Krawczyk, H.: Security under key-dependent inputs. In: Proceedings of the 2007 ACM Conference on Computer and Communications Security, CCS 2007, Alexandria, Virginia, USA, October 28鈥?1, 2007. pp. 466鈥?75 (2007)
    33. Hofheinz, D Circular Chosen-Ciphertext Security with Compact Ciphertexts. In: Johansson, T, Nguyen, PQ eds. (2013) Advances in Cryptology 鈥?EUROCRYPT 2013. Springer, Heidelberg, pp. 520-536 CrossRef
    34. Hofheinz, D, Unruh, D Towards聽Key-Dependent聽Message聽Security in聽the聽Standard聽Model. In: Smart, NP eds. (2008) Advances in Cryptology 鈥?EUROCRYPT 2008. Springer, Heidelberg, pp. 108-126 CrossRef
    35. Jia, D., Li, B., Lu, X., Mei, Q.: Related key secure PKE from hash proof systems. In: Proceedings of the Advances in Information and Computer Security - 9th International Workshop on Security, IWSEC 2014, Hirosaki, Japan, August 27鈥?9, pp. 250鈥?65 (2014). http://dx.doi.org/10.1007/978-3-319-09843-2
    36. Jia, D, Lu, X, Li, B, Mei, Q RKA Secure PKE Based on the DDH and HR Assumptions. In: Susilo, W, Reyhanitabar, R eds. (2013) Provable Security. Springer, Heidelberg, pp. 271-287 CrossRef
    37. Kiltz, E, Pietrzak, K, Stam, M, Yung, M A New Randomness Extraction Paradigm for Hybrid Encryption. In: Joux, A eds. (2009) Advances in Cryptology - EUROCRYPT 2009. Springer, Heidelberg, pp. 590-609 CrossRef
    38. Knudsen, L.R.: Cryptanalysis of LOKI91. In: Proceedings of the Advances in Cryptology - AUSCRYPT 1992, Workshop on the Theory and Application of Cryptographic Techniques, Gold Coast, Queensland, Australia, December 13鈥?6, 1992, pp. 196鈥?08 (1992)
    39. Lu, X, Li, B, Jia, D Related-Key Security for Hybrid Encryption. In: Chow, SSM, Camenisch, J, Hui, LCK, Yiu, SM eds. (2014) Information Security. Springer, Heidelberg, pp. 19-32 CrossRef
    40. Malkin, T, Teranishi, I, Yung, M Efficient Circuit-Size Independent Public Key Encryption with KDM Security. In: Paterson, KG eds. (2011) Advances in Cryptology 鈥?EUROCRYPT 2011. Springer, Heidelberg, pp. 507-526 CrossRef
    41. Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, May 13鈥?7, Baltimore, Maryland, USA. pp. 427鈥?37 (1990)
    42. Paillier, P Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J eds. (1999) Advances in Cryptology - EUROCRYPT 鈥?9. Springer, Heidelberg, pp. 223-238 CrossRef
    43. Wee, H Public Key Encryption against Related Key Attacks. In: Fischlin, M, Buchmann, J, Manulis, M eds. (2012) Public Key Cryptography 鈥?PKC 2012. Springer, Heidelberg, pp. 262-279 CrossRef
  • 作者单位:Advances in Cryptology -- EUROCRYPT 2015
  • 丛书名:978-3-662-46799-2
  • 刊物类别:Computer Science
  • 刊物主题:Artificial Intelligence and Robotics
    Computer Communication Networks
    Software Engineering
    Data Encryption
    Database Management
    Computation by Abstract Devices
    Algorithm Analysis and Problem Complexity
  • 出版者:Springer Berlin / Heidelberg
  • ISSN:1611-3349
文摘
We propose an efficient public key encryption scheme which is key-dependent message secure against chosen ciphertext attacks (KDM-CCA) with respect to affine functions based on the decisional composite residuosity assumption. Technically, we achieve KDM-CCA security by enhancing a chosen ciphertext secure scheme based on the high entropy hash proof system with three tools: a key-dependent message encoding, an entropy filter and an authenticated encryption secure against related-key attacks.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700