File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Efficient construction of completely non-malleable CCA secure public key encryption

TitleEfficient construction of completely non-malleable CCA secure public key encryption
Authors
KeywordsComplete non-malleability
Public Key encryption
Standard model
Chosen-ciphertext attack
Issue Date2016
Citation
ASIA CCS 2016 - Proceedings of the 11th ACM Asia Conference on Computer and Communications Security, 2016, p. 901-906 How to Cite?
Abstract© 2016 ACM. Non-malleability is an important and intensively studied security notion for many cryptographic primitives. In the context of public key encryption, this notion means it is infeasible for an adversary to transform an encryption of some message m into one of a related message m' under the given public key. Although it has provided a strong security property for many applications, it still does not suffice for some scenarios like the system where the users could issue keys on-the-y. In such settings, the adversary may have the power to transform the given public key and the ciphertext. To withstand such attacks, Fischlin introduced a stronger notion, known as complete non-malleability, which requires that the non-malleability property be preserved even for the adversaries attempting to produce a ciphertext of some related message under the transformed public key. To date, many schemes satisfying this stronger security have been proposed, but they are either inefficient or proved secure in the random oracle model. In this work, we put forward a new encryption scheme in the common reference string model. Based on the standard DBDH assumption, the proposed scheme is proved completely non-malleable secure against adaptive chosen ciphertext attacks in the standard model. In our scheme, the well-formed public keys and ciphertexts could be publicly recognized without drawing support from unwieldy techniques like non-interactive zero knowledge proofs or one-time signatures, thus achieving a better performance.
Persistent Identifierhttp://hdl.handle.net/10722/260189
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorSun, Shi Feng-
dc.contributor.authorGu, Dawu-
dc.contributor.authorLiu, Joseph K.-
dc.contributor.authorParampalli, Udaya-
dc.contributor.authorYuen, Tsz Hon-
dc.date.accessioned2018-09-12T02:00:40Z-
dc.date.available2018-09-12T02:00:40Z-
dc.date.issued2016-
dc.identifier.citationASIA CCS 2016 - Proceedings of the 11th ACM Asia Conference on Computer and Communications Security, 2016, p. 901-906-
dc.identifier.urihttp://hdl.handle.net/10722/260189-
dc.description.abstract© 2016 ACM. Non-malleability is an important and intensively studied security notion for many cryptographic primitives. In the context of public key encryption, this notion means it is infeasible for an adversary to transform an encryption of some message m into one of a related message m' under the given public key. Although it has provided a strong security property for many applications, it still does not suffice for some scenarios like the system where the users could issue keys on-the-y. In such settings, the adversary may have the power to transform the given public key and the ciphertext. To withstand such attacks, Fischlin introduced a stronger notion, known as complete non-malleability, which requires that the non-malleability property be preserved even for the adversaries attempting to produce a ciphertext of some related message under the transformed public key. To date, many schemes satisfying this stronger security have been proposed, but they are either inefficient or proved secure in the random oracle model. In this work, we put forward a new encryption scheme in the common reference string model. Based on the standard DBDH assumption, the proposed scheme is proved completely non-malleable secure against adaptive chosen ciphertext attacks in the standard model. In our scheme, the well-formed public keys and ciphertexts could be publicly recognized without drawing support from unwieldy techniques like non-interactive zero knowledge proofs or one-time signatures, thus achieving a better performance.-
dc.languageeng-
dc.relation.ispartofASIA CCS 2016 - Proceedings of the 11th ACM Asia Conference on Computer and Communications Security-
dc.subjectComplete non-malleability-
dc.subjectPublic Key encryption-
dc.subjectStandard model-
dc.subjectChosen-ciphertext attack-
dc.titleEfficient construction of completely non-malleable CCA secure public key encryption-
dc.typeConference_Paper-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1145/2897845.2897921-
dc.identifier.scopuseid_2-s2.0-84979695258-
dc.identifier.spage901-
dc.identifier.epage906-
dc.identifier.isiWOS:000390302800079-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats