Paper 2013/876

Public-Key Encryption with Lazy Parties

Kenji Yasunaga

Abstract

In a public-key encryption scheme, if a sender is not concerned about the security of a message and is unwilling to generate costly randomness, the security of the encrypted message can be compromised. In this work, we characterize such \emph{lazy parties}, who are regraded as honest parties, but are unwilling to perform a costly task when they are not concerned about the security. Specifically, we consider a rather simple setting in which the costly task is to generate randomness used in algorithms, and parties can choose either perfect randomness or a fixed string. We model lazy parties as rational players who behave rationally to maximize their utilities, and define a security game between the parties and an adversary. Since a standard secure encryption scheme does not work in the setting, we provide constructions of secure encryption schemes in various settings.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Major revision. SCN 2012
Keywords
public-key encryptionrational cryptographylazy party
Contact author(s)
yasunaga @ se kanazawa-u ac jp
History
2015-12-21: last of 2 revisions
2013-12-29: received
See all versions
Short URL
https://ia.cr/2013/876
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/876,
      author = {Kenji Yasunaga},
      title = {Public-Key Encryption with Lazy Parties},
      howpublished = {Cryptology ePrint Archive, Paper 2013/876},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/876}},
      url = {https://eprint.iacr.org/2013/876}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.