Selective-Opening Security for Public-Key Encryption in the Presence of Parameter Subversion

被引:0
|
作者
Kang B. [1 ,2 ,3 ]
Huang Z. [4 ]
Zhang L. [1 ,2 ,3 ]
机构
[1] Shanghai Key Laboratory of Trustworthy Computing, East China Normal University, Shanghai
[2] Guangxi Key Laboratory of Cryptography and Information Security, Guangxi, Guilin
[3] Engineering Research Center of Software/Hardware Co-Design Technology and Application, Ministry of Education, East China Normal University, Shanghai
[4] Peng Cheng Laboratory, Shenzhen
关键词
Security of data;
D O I
10.1155/2021/5895809
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
In public-key encryption (PKE), ciphertexts received by a receiver may be possibly correlated and the security of a PKE relies on honestly generated system parameters. Security against selective opening attacks (SOA) for PKE guarantees that even when an attacker has broken into a subset of honestly generated ciphertexts and opened them (i.e., seeing plaintexts and random bits), the unopened ciphertexts remain secure. While security against parameter subversion attacks (PSA) for PKE requires that even when the public system parameters are maliciously generated, a PKE scheme should be secure. In this paper, we initiate the study of PKE secure against both SOA and PSA. To capture SOA and PSA simultaneously, we formulate a new security notion called indistinguishability under selective opening attacks and parameter subversion attacks (IND-SO-PSA). Further, we define the lossy trapdoor function and all-but-many lossy trapdoor function in the presence of PSA (LTF-PSA and ABM-LTF-PSA correspondingly) and propose an instantiation with the efficiently-embeddable group (EG). Applying these new primitives, we construct a PKE scheme that is proven to be IND-SO-PSA secure. © 2021 Burong Kang et al.
引用
收藏
相关论文
共 50 条
  • [41] A New Public-Key Encryption Scheme
    Hai-Bo Tian
    Xi Sun
    Yu-Min Wang
    Journal of Computer Science and Technology, 2007, 22 : 95 - 102
  • [42] TFHE Public-Key Encryption Revisited
    Joye, Marc
    TOPICS IN CRYPTOLOGY, CT-RSA 2024, 2024, 14643 : 277 - 291
  • [43] Public-Key Encryption with Lazy Parties
    Yasunaga, Kenji
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2016, E99A (02) : 590 - 600
  • [44] On Multiple Encryption for Public-Key Cryptography
    Soroceanu, Tudor
    Buchmann, Nicolas
    Margraf, Marian
    CRYPTOGRAPHY, 2023, 7 (04)
  • [45] Incremental Deterministic Public-Key Encryption
    Mironov, Ilya
    Pandey, Omkant
    Reingold, Omer
    Segev, Gil
    JOURNAL OF CRYPTOLOGY, 2018, 31 (01) : 134 - 161
  • [46] Dynamic threshold public-key encryption
    Delerablee, Cecile
    Pointcheval, David
    ADVANCES IN CRYPTOLOGY - CRYPTO 2008, PROCEEDINGS, 2008, 5157 : 317 - 334
  • [47] Integer Reconstruction Public-Key Encryption
    Ferradi, Houda
    Naccache, David
    CRYPTOLOGY AND NETWORK SECURITY (CANS 2019), 2019, 11829 : 412 - 433
  • [48] Incremental Deterministic Public-Key Encryption
    Ilya Mironov
    Omkant Pandey
    Omer Reingold
    Gil Segev
    Journal of Cryptology, 2018, 31 : 134 - 161
  • [49] Parallel authentication and public-key encryption
    Pieprzyk, J
    Pointcheval, D
    INFORMATION SECURITY AND PRIVACY, PROCEEDINGS, 2003, 2727 : 387 - 401
  • [50] Universally anonymizable public-key encryption
    Hayashi, R
    Tanaka, K
    ADVANCES IN CRYPTOLOGY ASIACRYPT 2005, 2005, 3788 : 293 - 312