Paper 2023/314

Memory-Tight Multi-Challenge Security of Public-Key Encryption

Joseph Jaeger, Georgia Institute of Technology
Akshaya Kumar, Georgia Institute of Technology
Abstract

We give the first examples of public-key encryption schemes which can be proven to achieve multi-challenge, multi-user CCA security via reductions that are tight in time, advantage, and memory. Our constructions are obtained by applying the KEM-DEM paradigm to variants of Hashed ElGamal and the Fujisaki-Okamoto transformation that are augmented by adding uniformly random strings to their ciphertexts and/or keys. The reductions carefully combine recent proof techniques introduced by Bhattacharyya’20 and Ghoshal- Ghosal-Jaeger-Tessaro’22. Our proofs for the augmented ECIES version of Hashed-ElGamal make use of a new computational Diffie-Hellman assumption wherein the adversary is given access to a pairing to a random group, which we believe may be of independent interest.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
A major revision of an IACR publication in ASIACRYPT 2022
DOI
10.1007/978-3-031-22969-5_16
Keywords
Provable securityMemory-tightnessPublic-key cryptography
Contact author(s)
josephjaeger @ gatech edu
akshayakumar @ gatech edu
History
2023-03-03: approved
2023-03-03: received
See all versions
Short URL
https://ia.cr/2023/314
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/314,
      author = {Joseph Jaeger and Akshaya Kumar},
      title = {Memory-Tight Multi-Challenge Security of Public-Key Encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2023/314},
      year = {2023},
      doi = {10.1007/978-3-031-22969-5_16},
      note = {\url{https://eprint.iacr.org/2023/314}},
      url = {https://eprint.iacr.org/2023/314}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.