Public key encryption without random oracle made truly practical

被引:1
|
作者
Wei, Puwen [1 ,2 ]
Wang, Xiaoyun [3 ]
Zheng, Yuliang [4 ]
机构
[1] Shandong Univ, Sch Math, Jinan 250100, Peoples R China
[2] Minist Educ, Key Lab Cryptol Technol & Informat Secur, Jinan 250100, Peoples R China
[3] Tsinghua Univ, Ctr Adv Study, Beijing 100084, Peoples R China
[4] Univ N Carolina, Dept Software & Informat Syst, Charlotte, NC 28223 USA
基金
中国国家自然科学基金;
关键词
CHOSEN CIPHERTEXT ATTACK; HYBRID ENCRYPTION; HASH FUNCTIONS; SECURE; PARADIGM; SCHEME;
D O I
10.1016/j.compeleceng.2012.02.001
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper, we report our success in identifying an efficient public key encryption scheme whose formal security proof does not require a random oracle. Specifically, we focus our attention on a universal hash based public key encryption scheme proposed by Zheng and Seberry at Crypto'92. Although Zheng and Seberry's encryption scheme is very simple and efficient, its reductionist security proof has not been provided. We show how to tweak the Zheng-Seberry scheme so that the resultant scheme not only preserves the efficiency of the original scheme but also admits provable security against adaptive chosen ciphertext attack without random oracle. For the security proof, our first attempt is based on a strong assumption called the oracle Diffie-Hellman(+) assumption. This is followed by a more challenging proof that employs a weaker assumption called the adaptive decisional Diffie-Hellman assumption, which is in alignment with adaptively secure assumptions advocated by Pandey, Pass and Vaikuntanathan. (C) 2012 Elsevier Ltd. All rights reserved.
引用
收藏
页码:975 / 985
页数:11
相关论文
共 50 条
  • [11] CCA Secure Publicly Verifiable Public Key Encryption Without Pairings Nor Random Oracle and Its Applications
    Zhang, Minqing
    Wang, Xu An
    Li, Weihua
    Yang, Xiaoyuan
    JOURNAL OF COMPUTERS, 2013, 8 (08) : 1987 - 1994
  • [12] Keyword guessing attacks on a public key encryption with keyword search scheme without random oracle and its improvement
    Lu, Yang
    Wang, Gang
    Li, Jiguo
    INFORMATION SCIENCES, 2019, 479 : 270 - 276
  • [13] Compact public key encryption without full random oracles
    Yoneyama, Kazuki
    Hanaoka, Goichiro
    PERVASIVE AND MOBILE COMPUTING, 2017, 41 : 286 - 299
  • [14] Parallel key-insulated public key encryption without random oracles
    Libert, Benoit
    Quisquater, Jean-Jacques
    Yung, Moti
    PUBLIC KEY CRYPTOGRAPHY - PKC 2007, 2007, 4450 : 298 - +
  • [15] Public key encryption with equality test from generic assumptions in the random oracle model
    Lee, Hyung Tae
    Ling, San
    Seo, Jae Hong
    Wang, Huaxiong
    INFORMATION SCIENCES, 2019, 500 : 15 - 33
  • [16] Secure public-key encryption scheme without random oracles
    Tan, Chik How
    INFORMATION SCIENCES, 2008, 178 (17) : 3435 - 3442
  • [17] Chosen ciphertext secure public key threshold encryption without random oracles
    Boneh, D
    Boyen, X
    Halevi, S
    TOPICS IN CRYPTOLOGY - CT-RSA 2006, PROCEEDINGS, 2006, 3860 : 226 - 243
  • [18] New forward-secure public-key encryption without random oracles
    Lu, Yang
    Li, Jiguo
    INTERNATIONAL JOURNAL OF COMPUTER MATHEMATICS, 2013, 90 (12) : 2603 - 2613
  • [19] Towards plaintext-aware public-key encryption without random oracles
    Bellare, M
    Palacio, A
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2004, PROCEEDINGS, 2004, 3329 : 48 - 62
  • [20] Certificateless public key encryption without pairing
    Baek, J
    Safavi-Naini, R
    Susilo, W
    INFORMATION SECURITY, PROCEEDINGS, 2005, 3650 : 134 - 148