Paper 2018/755

Simulation-Based Selective Opening Security for Receivers under Chosen-Ciphertext Attacks

Zhengan Huang, Junzuo Lai, Wenbin Chen, Man Ho Au, Zhen Peng, and Jin Li

Abstract

Security against selective opening attack (SOA) for receivers requires that in a multi-user setting, even if an adversary has access to all ciphertexts, and adaptively corrupts some fraction of the users to obtain the decryption keys corresponding to some of the ciphertexts, the remaining (potentially related) ciphertexts retain their privacy. In this paper, we study simulation-based selective opening security for receivers of public key encryption (PKE) schemes under chosen-ciphertext attacks (RSIM-SO-CCA). Concretely, we first show that some known PKE schemes meet RSIM-SO-CCA security. Then, we introduce the notion of master-key SOA security for identity-based encryption (IBE), and extend the Canetti-Halevi-Katz (CHK) transformation to show generic PKE constructions achieving RSIM-SO-CCA security. Finally, we show how to construct an IBE scheme achieving master-key SOA security.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Minor revision. Designs, Codes and Cryptography
DOI
10.1007/s10623-018-0530-1
Keywords
simulation-based securityselective opening security for receiverschosen-ciphertext attackspublic-key encryptionidentity-based encryption
Contact author(s)
zhahuang sjtu @ gmail com
History
2018-08-20: received
Short URL
https://ia.cr/2018/755
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/755,
      author = {Zhengan Huang and Junzuo Lai and Wenbin Chen and Man Ho Au and Zhen Peng and Jin Li},
      title = {Simulation-Based Selective Opening Security for Receivers under Chosen-Ciphertext Attacks},
      howpublished = {Cryptology ePrint Archive, Paper 2018/755},
      year = {2018},
      doi = {10.1007/s10623-018-0530-1},
      note = {\url{https://eprint.iacr.org/2018/755}},
      url = {https://eprint.iacr.org/2018/755}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.