Indistinguishability under adaptive chosen-ciphertext attack secure double-NTRU-based key encapsulation mechanism

被引:2
|
作者
Seyhan, Kuebra [1 ]
Akleylek, Sedat [1 ,2 ,3 ]
机构
[1] Ondokuz Mayis Univ, Dept Comp Engn, Samsun, Turkiye
[2] Ondokuz Mayis Univ Samsun, Cyber Secur & Informat Technol Res & Dev Ctr, Samsun, Turkiye
[3] Univ Tartu, Chair Secur & Theoret Comp Sci, Tartu, Estonia
关键词
Post-quantum cryptography; Key encapsulation mechanism; NTRU; Lattice-based cryptography;
D O I
10.7717/peerj-cs.1391
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
In this article, we propose a double-NTRU (D-NTRU)-based key encapsulation mechanism (KEM) for the key agreement requirement of the post-quantum world. The proposed KEM is obtained by combining one-way D-NTRU encryption and Dent's KEM design method. The main contribution of this article is to construct a D-NTRU-based KEM that provides indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) security. The IND-CCA2 analysis and primal/dual attack resistance of the proposed D-NTRU KEM are examined in detail. A comparison with similar protocols is provided regarding parameters, public/secret keys, and ciphertext sizes. The proposed scheme presents arithmetic simplicity and IND-CCA2 security that does not require any padding mechanism.
引用
收藏
页数:19
相关论文
共 27 条
  • [1] Chosen-Ciphertext Secure Key Encapsulation Mechanism in the Standard Model
    Xu, Shengfeng
    Li, Xiangxue
    IEEE ACCESS, 2021, 9 : 13683 - 13690
  • [2] Efficient chosen-ciphertext secure certificateless threshold key encapsulation mechanism
    Long, Yu
    Chen, Kefei
    INFORMATION SCIENCES, 2010, 180 (07) : 1167 - 1181
  • [3] Adaptive Chosen-Ciphertext Attack on Secure Arithmetic Coding
    Zhou, Jiantao
    Au, Oscar C.
    Wong, Peter Hon-Wah
    IEEE TRANSACTIONS ON SIGNAL PROCESSING, 2009, 57 (05) : 1825 - 1838
  • [4] The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure
    Choi, Seung Geol
    Herranz, Javier
    Hofheinz, Dennis
    Hwang, Jung Yeon
    Kiltz, Eike
    Lee, Dong Hoon
    Yung, Moti
    INFORMATION PROCESSING LETTERS, 2009, 109 (16) : 897 - 901
  • [5] Chosen-ciphertext attack secure public key encryption with auxiliary inputs
    Zhang, Zongyang
    Cao, Zhenfu
    Qian, Haifeng
    SECURITY AND COMMUNICATION NETWORKS, 2012, 5 (12) : 1404 - 1411
  • [6] ID-based threshold decryption secure against adaptive chosen-ciphertext attack
    Long, Yu
    Chen, Kefei
    Liu, Shengli
    COMPUTERS & ELECTRICAL ENGINEERING, 2007, 33 (03) : 166 - 176
  • [7] Chosen-ciphertext secure threshold identity-based key encapsulation without random oracles
    Galindo, David
    Kiltz, Eike
    SECURITY AND CRYPTOGRAPHY FOR NETWORKS, PROCEEDINGS, 2006, 4116 : 173 - 185
  • [8] Chosen-ciphertext secure key-encapsulation based on Gap Hashed Diffie-Hellman
    Kiltz, Eike
    PUBLIC KEY CRYPTOGRAPHY - PKC 2007, 2007, 4450 : 282 - 297
  • [9] Direct chosen-ciphertext secure identity-based key encapsulation without random oracles
    Kiltz, Eike
    Galindo, David
    INFORMATION SECURITY AND PRIVACY, PROCEEDINGS, 2006, 4058 : 336 - 347
  • [10] Direct chosen-ciphertext secure identity-based key encapsulation without random oracles
    Kiltz, Eike
    Galindo, David
    THEORETICAL COMPUTER SCIENCE, 2009, 410 (47-49) : 5093 - 5111