File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Possibility and Impossibility Results for Receiver Selective Opening Secure PKE in the Multi-challenge Setting

TitlePossibility and Impossibility Results for Receiver Selective Opening Secure PKE in the Multi-challenge Setting
Authors
Issue Date2020
PublisherSpringer.
Citation
The 26th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2020), Daejeon, South Korea, 7–11 December 2020. In Moriai, S & Wang, H. (eds), Advances in Cryptology - ASIACRYPT 2020, Proceedings, Part I, p. 191-220 How to Cite?
AbstractPublic key encryption (PKE) schemes are usually deployed in an open system with numerous users. In practice, it is common that some users are corrupted. A PKE scheme is said to be receiver selective opening (RSO) secure if it can still protect messages transmitted to uncorrupted receivers after the adversary corrupts some receivers and learns their secret keys. This is usually defined by requiring the existence of a simulator that can simulate the view of the adversary given only the opened messages. Existing works construct RSO secure PKE schemes in a single-challenge setting, where the adversary can only obtain one challenge ciphertext for each public key. However, in practice, it is preferable to have a PKE scheme with RSO security in the multi-challenge setting, where public keys can be used to encrypt multiple messages. In this work, we explore the possibility of achieving PKE schemes with receiver selective opening security in the multi-challenge setting. Our contributions are threefold. First, we demonstrate that PKE schemes with RSO security in the single-challenge setting are not necessarily RSO secure in the multi-challenge setting. Then, we show that it is impossible to achieve RSO security for PKE schemes if the number of challenge ciphertexts under each public key is a priori unbounded. In particular, we prove that no PKE scheme can be RSO secure in the k-challenge setting (i.e., the adversary can obtain k challenge ciphertexts for each public key) if its secret key contains less than k bits. On the positive side, we give a concrete construction of PKE scheme with RSO security in the k-challenge setting, where the ratio of the secret key length to k approaches the lower bound 1.
Persistent Identifierhttp://hdl.handle.net/10722/305947
ISBN
Series/Report no.Lecture Notes in Computer Science ; v. 12491

 

DC FieldValueLanguage
dc.contributor.authorYang, R-
dc.contributor.authorLai, J-
dc.contributor.authorHuang, Z-
dc.contributor.authorAu, AMH-
dc.contributor.authorXu, Q-
dc.contributor.authorSusilo, W-
dc.date.accessioned2021-10-20T10:16:37Z-
dc.date.available2021-10-20T10:16:37Z-
dc.date.issued2020-
dc.identifier.citationThe 26th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2020), Daejeon, South Korea, 7–11 December 2020. In Moriai, S & Wang, H. (eds), Advances in Cryptology - ASIACRYPT 2020, Proceedings, Part I, p. 191-220-
dc.identifier.isbn9783030648367-
dc.identifier.urihttp://hdl.handle.net/10722/305947-
dc.description.abstractPublic key encryption (PKE) schemes are usually deployed in an open system with numerous users. In practice, it is common that some users are corrupted. A PKE scheme is said to be receiver selective opening (RSO) secure if it can still protect messages transmitted to uncorrupted receivers after the adversary corrupts some receivers and learns their secret keys. This is usually defined by requiring the existence of a simulator that can simulate the view of the adversary given only the opened messages. Existing works construct RSO secure PKE schemes in a single-challenge setting, where the adversary can only obtain one challenge ciphertext for each public key. However, in practice, it is preferable to have a PKE scheme with RSO security in the multi-challenge setting, where public keys can be used to encrypt multiple messages. In this work, we explore the possibility of achieving PKE schemes with receiver selective opening security in the multi-challenge setting. Our contributions are threefold. First, we demonstrate that PKE schemes with RSO security in the single-challenge setting are not necessarily RSO secure in the multi-challenge setting. Then, we show that it is impossible to achieve RSO security for PKE schemes if the number of challenge ciphertexts under each public key is a priori unbounded. In particular, we prove that no PKE scheme can be RSO secure in the k-challenge setting (i.e., the adversary can obtain k challenge ciphertexts for each public key) if its secret key contains less than k bits. On the positive side, we give a concrete construction of PKE scheme with RSO security in the k-challenge setting, where the ratio of the secret key length to k approaches the lower bound 1.-
dc.languageeng-
dc.publisherSpringer.-
dc.relation.ispartofAdvances in Cryptology - ASIACRYPT 2020: The 26th International Conference on the Theory and Application of Cryptology and Information Security-
dc.relation.ispartofseriesLecture Notes in Computer Science ; v. 12491-
dc.titlePossibility and Impossibility Results for Receiver Selective Opening Secure PKE in the Multi-challenge Setting-
dc.typeConference_Paper-
dc.identifier.emailYang, R: rpyang@hku.hk-
dc.identifier.emailAu, AMH: manhoau@hku.hk-
dc.identifier.authorityAu, AMH=rp02638-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-030-64837-4_7-
dc.identifier.scopuseid_2-s2.0-85097814771-
dc.identifier.hkuros327810-
dc.identifier.volumept. 1-
dc.identifier.spage191-
dc.identifier.epage220-
dc.publisher.placeCham-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats