Paper 2015/892

Security Against Related Randomness Attacks via Reconstructive Extractors

Kenneth G. Paterson, Jacob C. N. Schuldt, Dale L. Sibborn, and Hoeteck Wee

Abstract

This paper revisits related randomness attacks against public key encryption schemes as introduced by Paterson, Schuldt and Sibborn (PKC 2014). We present a general transform achieving security for public key encryption in the related randomness setting using as input any secure public key encryption scheme in combination with an auxiliary-input reconstructive extractor. Specifically, we achieve security in the function-vector model introduced by Paterson et al., obtaining the first constructions providing CCA security in this setting. We consider instantiations of our transform using the Goldreich-Levin extractor; these outperform the previous constructions in terms of public-key size and reduction tightness, as well as enjoying CCA security. Finally, we also point out that our approach leads to an elegant construction for Correlation Input Secure hash functions, which have proven to be a versatile tool in diverse areas of cryptography.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Minor revision. IMA Cryptography and Coding 2015
Keywords
related randomness attacksauxiliary-inputsreconstructive extractorsCIS hash functions
Contact author(s)
kenny paterson @ rhul ac uk
jacob schuldt @ aist go jp
dale sibborn 2011 @ live rhul ac uk
History
2015-09-15: received
Short URL
https://ia.cr/2015/892
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/892,
      author = {Kenneth G.  Paterson and Jacob C.  N.  Schuldt and Dale L.  Sibborn and Hoeteck Wee},
      title = {Security Against Related Randomness Attacks via Reconstructive Extractors},
      howpublished = {Cryptology ePrint Archive, Paper 2015/892},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/892}},
      url = {https://eprint.iacr.org/2015/892}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.