CCA-Secure Public Key Encryption without Group-Dependent Hash Functions

被引:0
|
作者
Cui, Yang [1 ,2 ]
Hanaoka, Goichiro [1 ]
Imai, Hideki [1 ,2 ]
机构
[1] Natl Inst Adv Ind Sci & Technol, AIST, RCIS, Tokyo 1010021, Japan
[2] Chuo Univ, Tokyo 1128551, Japan
来源
基金
日本学术振兴会;
关键词
CCA-secure public-key encryption; group-dependent hash;
D O I
10.1587/transinf.E92.D.967
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
So far, in almost all of the practical public key encryption schemes, hash functions which are dependent on underlying cyclic groups are necessary, e.g., H : {0, 1}* -> Z(p) where p is the order of the underlying cyclic group, and it could be required to construct a dedicated hash function for each public key. The motivation of this note is derived from the following two facts: 1). there is an important technical gap between hashing to a specific prime-order group and hashing to a certain length bit sequence, and this could cause a security hole: 2). surprisingly, to our best knowledge, there is no explicit induction that one could use the simple construction, instead of tailor-made hash functions. In this note, we investigate this issue and provide the first rigorous discussion that in many existing schemes, it is possible to replace such hash functions with a target collision resistant hash function H : {0, 1}* -> {0, 1}(k), where k is the security parameter. We think that it is very useful and could drastically save the cost for the hash function implementation in many practical cryptographic schemes.
引用
收藏
页码:967 / 970
页数:4
相关论文
共 50 条
  • [1] CCA-secure publicly verifiable public key encryption scheme without pairings
    Liu, Zhen
    Yang, Xiaoyuan
    Pan, Feng
    Wei, Yuechuan
    INTERNATIONAL JOURNAL OF GRID AND UTILITY COMPUTING, 2015, 6 (02) : 74 - 82
  • [2] Simpler CCA-Secure Public Key Encryption from Lossy Trapdoor Functions
    Liang, Bei
    Zhang, Rui
    Li, Hongda
    INFORMATION SECURITY AND CRYPTOLOGY (INSCRYPT 2014), 2015, 8957 : 193 - 206
  • [3] Public-Key Anamorphism in (CCA-Secure) Public-Key Encryption and Beyond
    Persiano, Giuseppe
    Phan, Duong Hieu
    Yung, Moti
    ADVANCES IN CRYPTOLOGY - CRYPTO 2024, PT II, 2024, 14921 : 422 - 455
  • [4] New leakage-resilient CCA-secure public key encryption
    Kurosawa, Kaoru
    Nojima, Ryo
    Phong, Le Trieu
    JOURNAL OF MATHEMATICAL CRYPTOLOGY, 2013, 7 (04) : 297 - 312
  • [5] Tightly CCA-Secure Encryption Without Pairings
    Gay, Romain
    Hofheinz, Dennis
    Kiltz, Eike
    Wee, Hoeteck
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2016, PT I, 2016, 9665 : 1 - 27
  • [6] CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions
    Benhamouda, Fabrice
    Bourse, Florian
    Lipmaa, Helger
    PUBLIC-KEY CRYPTOGRAPHY (PKC 2017), PT II, 2017, 10175 : 36 - 66
  • [7] CCA-Secure Proxy Re-encryption without Pairings
    Shao, Jun
    Cao, Zhenfu
    PUBLIC KEY CRYPTOGRAPHY-PKC 2009, PROCEEDINGS, 2009, 5443 : 357 - 376
  • [8] Almost Tightly-Secure Re-randomizable and Replayable CCA-Secure Public Key Encryption
    Faonio, Antonio
    Hofheinz, Dennis
    Russo, Luigi
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2023, PT II, 2023, 13941 : 275 - 305
  • [9] Weak leakage resilient extractable hash proof system and construction for weak leakage resilient CCA-secure public-key encryption
    Hu, Chengyu
    Yu, Zuoxia
    Yang, Rupeng
    Xu, Qiuliang
    Zhou, Yongbin
    Yuan, Qixia
    INTERNATIONAL JOURNAL OF EMBEDDED SYSTEMS, 2015, 7 (3-4) : 216 - 229
  • [10] POLKA: Towards Leakage-Resistant Post-quantum CCA-Secure Public Key Encryption
    Hoffmann, Clement
    Libert, Benoit
    Momin, Charles
    Peters, Thomas
    Standaert, Francois-Xavier
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2023, PT I, 2023, 13940 : 114 - 144