Paper 2015/330

Sponge based CCA2 secure asymmetric encryption for arbitrary length message

Tarun Kumar Bansal, Donghoon Chang, and Somitra Kumar Sanadhya

Abstract

OAEP and other similar schemes proven secure in Random-Oracle Model require one or more hash functions with output size larger than those of standard hash functions. In this paper, we show that by utilizing popular Sponge constructions in OAEP framework, we can eliminate the need of such hash functions. We provide a new scheme in OAEP framework based on Sponge construction and call our scheme \textit{Sponge based asymmetric encryption padding} (SpAEP). SpAEP is based on 2 functions: Sponge and SpongeWrap, and requires only standard output sizes proposed and standardized for Sponge functions. Our scheme is CCA2 secure for any trapdoor one-way permutation in the ideal permutation model for arbitrary length messages. Our scheme utilizes the versatile Sponge function to enhance the capability and efficiency of the OAEP framework. SpAEP with any trapdoor one-way permutation can also be used as a key encapsulation mechanism and a tag-based key encapsulation mechanism for hybrid encryption. Our scheme SpAEP utilizes the permutation model efficiently in the setting of public key encryption in a novel manner.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. Australasian Conference on Information Security and Privacy(ACISP)-2015
Keywords
OAEPSponge functionpublic key encryptionhybrid encryptionCCA2 security.
Contact author(s)
tarunb @ iiitd ac in
History
2015-04-20: last of 2 revisions
2015-04-19: received
See all versions
Short URL
https://ia.cr/2015/330
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/330,
      author = {Tarun Kumar Bansal and Donghoon Chang and Somitra Kumar Sanadhya},
      title = {Sponge based CCA2 secure asymmetric encryption for arbitrary length message},
      howpublished = {Cryptology ePrint Archive, Paper 2015/330},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/330}},
      url = {https://eprint.iacr.org/2015/330}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.