Public key encryption without random oracle made truly practical

被引:1
|
作者
Wei, Puwen [1 ,2 ]
Wang, Xiaoyun [3 ]
Zheng, Yuliang [4 ]
机构
[1] Shandong Univ, Sch Math, Jinan 250100, Peoples R China
[2] Minist Educ, Key Lab Cryptol Technol & Informat Secur, Jinan 250100, Peoples R China
[3] Tsinghua Univ, Ctr Adv Study, Beijing 100084, Peoples R China
[4] Univ N Carolina, Dept Software & Informat Syst, Charlotte, NC 28223 USA
基金
中国国家自然科学基金;
关键词
CHOSEN CIPHERTEXT ATTACK; HYBRID ENCRYPTION; HASH FUNCTIONS; SECURE; PARADIGM; SCHEME;
D O I
10.1016/j.compeleceng.2012.02.001
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper, we report our success in identifying an efficient public key encryption scheme whose formal security proof does not require a random oracle. Specifically, we focus our attention on a universal hash based public key encryption scheme proposed by Zheng and Seberry at Crypto'92. Although Zheng and Seberry's encryption scheme is very simple and efficient, its reductionist security proof has not been provided. We show how to tweak the Zheng-Seberry scheme so that the resultant scheme not only preserves the efficiency of the original scheme but also admits provable security against adaptive chosen ciphertext attack without random oracle. For the security proof, our first attempt is based on a strong assumption called the oracle Diffie-Hellman(+) assumption. This is followed by a more challenging proof that employs a weaker assumption called the adaptive decisional Diffie-Hellman assumption, which is in alignment with adaptively secure assumptions advocated by Pandey, Pass and Vaikuntanathan. (C) 2012 Elsevier Ltd. All rights reserved.
引用
收藏
页码:975 / 985
页数:11
相关论文
共 50 条
  • [41] On the Selective Opening Security of Practical Public-Key Encryption Schemes
    Heuer, Felix
    Jager, Tibor
    Kiltz, Eike
    Schaege, Sven
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2015, 2015, 9020 : 27 - 51
  • [42] A Practical Public Key Encryption Scheme Based on Learning Parity With Noise
    Yu, Zhimin
    Gao, Chong-Zhi
    Jing, Zhengjun
    Gupta, Brij Bhooshan
    Cai, Qiuru
    IEEE ACCESS, 2018, 6 : 31918 - 31923
  • [43] PUBLIC KEY ENCRYPTION
    FLORANCE, WE
    BYTE, 1983, 8 (10): : 542 - 542
  • [44] A public-key encryption scheme with pseudo-random ciphertexts
    Möller, B
    COMPUTER SECURITY ESORICS 2004, PROCEEDINGS, 2004, 3193 : 335 - 351
  • [45] Generic combination of public key encryption with keyword search and public key encryption
    Zhang, Rui
    Imai, Hideki
    CRYPTOLOGY AND NETWORK SECURITY, 2007, 4856 : 159 - 174
  • [46] On the integration of public key data encryption and public key encryption with keyword search
    Baek, Joonsang
    Safavi-Naini, Reihaneh
    Susilo, Willy
    INFORMATION SECURITY, PROCEEDINGS, 2006, 4176 : 217 - 232
  • [47] Self-generated-certificate public key encryption without pairing
    Lai, Junzuo
    Kou, Weidong
    PUBLIC KEY CRYPTOGRAPHY - PKC 2007, 2007, 4450 : 476 - +
  • [48] Public-Key Authenticated Encryption with Keyword Search Without Pairings
    Yang N.
    Zhou Q.
    Xu S.
    Jisuanji Yanjiu yu Fazhan/Computer Research and Development, 2020, 57 (10): : 2125 - 2135
  • [49] Selectively convertible authenticated encryption in the random oracle model
    Chien, Hung-Yu
    COMPUTER JOURNAL, 2008, 51 (04): : 419 - 434
  • [50] Combining encryption and proof of knowledge in the random oracle model
    Abe, M
    COMPUTER JOURNAL, 2004, 47 (01): : 58 - 70