Efficient Constructions of Deterministic Encryption from Hybrid Encryption

Efficient Constructions of Deterministic Encryption from Hybrid Encryption

International Journal of Network Security, Vol.16, No.1, PP.19-28, Jan. 2014 19 E±cient Constructions of Deterministic Encryption from Hybrid Encryption and Code-based PKE¤ Yang Cui1, Kirill Morozov2, Kazukuni Kobara3, and Hideki Imai4 (Corresponding author: Kirill Morozov) Wireless Network Research Department, Huawei Technologies Co. Ltd.1 No.156, BeiQing Rd., Haidian-District, Beijing 100095 China Institute of Mathematics for Industry, Kyushu University2 744 Motooka, Nishi-ku, Fukuoka 819-0395 Japan Research Institute for Secure Systems, National Institute of Advanced Industrial Science and Technology3 1-1-1 Umezono, Tsukuba-shi, Ibaraki-ken 305-0046 Japan Department of Electrical, Electronic and Communication Engineering, Chuo University4 1-13-27 Kasuga, Bunkyo-ku, Tokyo 112-8551 Japan (Email: [email protected], [email protected], [email protected], [email protected]) (Received Feb. 28, 2012; revised and accepted Aug. 6, 2012) Abstract by Bellare et al. [2] featuring an upgrade from the stan- dard one-wayness property. Instead of not leaking the We present e±cient constructions of deterministic encryp- whole plaintext, the ciphertext was demanded to leak, tion (DE) satisfying the new notion { security against roughly speaking, no more than the plaintext statistics privacy adversary (PRIV security), in the random oracle does. In other words, the PRIV-security de¯nition (for- model. Our work includes: 1) A generic construction of mulated in a manner similar to the semantic security de¯- deterministic length-preserving hybrid encryption, which nition of [9]) requires that a ciphertext must be essentially is an improvement over the paper by Bellare et al. in useless for adversary who is to compute some predicate on Crypto'07; to our best knowledge, this is the ¯rst exam- the corresponding plaintext. Achieving PRIV-security de- ple of length-preserving deterministic hybrid encryption mands two important assumptions: 1) the plaintext space (DHE); 2) post-quantum deterministic encryption, using must be large enough and must have a smooth (i.e. high the code-based encryption, which enjoys a simpli¯ed con- min-entropy) distribution; 2) the plaintext and the pred- struction since its public key is re-used as a hash function; icate are independent of the public key. 3) deterministic encryption with high message rate from Constructions satisfying two flavors of PRIV-security witness-recovering encryption. are presented in [2]: against chosen-plaintext (CPA) Keywords: code-based encryption, database security, de- and chosen-ciphertext (CCA) attacks. The following terministic encryption, hybrid encryption, searchable en- three PRIV-CPA constructions are introduced in the ran- cryption dom oracle (RO) model. The generic Encrypt-with-Hash (EwH) primitive features replacing the coins used by the randomized encryption scheme with a hash of the pub- 1 Introduction lic key concatenated with the message. The RSA deter- ministic OAEP (RSA-DOAEP) scheme provides us with 1.1 Background length-preserving DE. In the generic Encrypt-and-Hash The notion of security against privacy adversary (denoted (EaH) primitive, a \tag" in the form of the plaintext's as PRIV) for deterministic encryption (DE) was pioneered hash is attached to the ciphertext of a randomized en- cryption scheme. ¤ An extended abstract of this paper was presented at the Applied These results were extended by Boldyreva et al. [5] Algebra, Algebraic Algorithms and Error-Correcting Codes, 18th International Symposium, AAECC-18 2009, Tarragona, Catalonia, and Bellare et al. [3] presenting new extended de¯nitions, Spain, June 8-12, 2009. proving relations between them, and introducing, among International Journal of Network Security, Vol.16, No.1, PP.19-28, Jan. 2014 20 others, new constructions without random oracles. In witness-recovering encryption, one decodes from the ciphertext not only the plaintext, but also the random coin (witness) which is used to generate the ciphertext. 1.2 Applications We show that such schemes can be used to construct The original motivation for this research comes from the DE with longer plaintext (as compared to the original demand on e±ciently searchable encryption (ESE) in the schemes). The idea is to have the witness carry additional database applications. Length-preserving schemes can information, while preserving security of the scheme. For also be used for encryption of legacy code and in the the same reason as in the DHE construction, we require bandwidth-limited systems. Some more applications (al- that the ¯rst block of the message is of high min-entropy though irrelevant to our work) to improving randomized and independent of the key. encryption schemes were studied in [5]. 1.5 Related Work 1.3 Motivation A deterministic hybrid encryption scheme was proposed in the RSA-DOAEP scheme of [2]. Our proposal uses The work [2] sketches a method for encrypting long mes- the same principle, but we provide a generic construction, sages, but it is less e±cient compared to the standard hy- which works for particular message distributions. There brid encryption, besides it is conjectured not to be length- are several recent work on DE, such as [3, 5], which prove preserving. Also, possible emerging of quantum comput- security in the standard model (without the help of ran- ers raises demands for post-quantum DE schemes. dom oracles). However, their constructions are somewhat ine±cient with the sole exception of the scheme [3] based 1.4 Our Contribution on the Decisional Composite Residuosity assumption. In this work, we assume existence of idealized hash func- tions which behave like random oracles, i.e. our results 1.6 Organization are in the random oracle model [4]. We present a generic The paper will be organized in the following way: Sec- and e±cient construction of length-preserving determinis- tion 2 provides the security de¯nitions for DE. Sec- tic hybrid encryption (DHE). In a nutshell, we prove that tion 3 gives the proposed generic and e±cient construc- the session key can be computed by concatenating the tion of DHE, which immediately leads to the ¯rst length- public key with the ¯rst message block and inputting the preserving construction. In Section 4, we will provide DE result into key derivation function. This is a kind of re- from the code-based PKE, which is post-quantum secure using the (su±cient) entropy of message, and it is secure and e±cient due to the good property of the underlying due to our assumption that the ¯rst block of the message PKE scheme. Next, in Section 5, on observing that many is of high min-entropy and independent of the key. In a code-based PKE are also witness-recovering encryption at sense, we buy the length preserving property for the price the same time, we propose a high message rate DE tai- of restricting the plaintext distribution. This assumption lored to it. In Section 6, we briefly discuss how to extend is meaningful in some practical contexts: for instance, in security of our schemes to the chosen-ciphertext attack a telephone database, the area code may be ¯xed, while (CCA) scenario. Finally, we provide concluding remarks the individual number is highly unpredictable. in Section 7. Compared to our case, Bellare et al. employ the hy- brid encryption in a conventional way, which ¯rst encrypts a random session key to further encrypt the data, obvi- 2 Preliminaries ously losing the length-preserving property. Hence, we show that the claim of Bellare et al. [2]: \However, if Denote by \jxj" the cardinality of x. Denote by ~x the using hybrid encryption, RSA-DOAEP would no longer vector and by ~x[i] the i-th component of ~x (1 · i · be length-preserving (since an encrypted symmetric key j~xj). Write ~xjj~y for concatenation of vectors ~x and ~y. Let would need to be included with the ciphertext)" is overly x ÃR X denote the operation of picking x from the set pessimistic. To our best knowledge, this is the ¯rst ex- X uniformly at random. Denote by z à A(x; y; :::) the ample of length-preserving hybrid encryption. operation of running algorithm A with input (x; y; :::), to For achieving post-quantum DE, we propose to plug output z. Write log x as the logarithm with base 2. We in an IND-CPA secure variant [11] of the coding the- also write Pr[A(x) = y : x ÃR X] the probability that ory based (or code-based) McEliece public key encryption A outputs y corresponding to input x, which is sampled (PKE) [10] into the generic constructions EaH and EwH, from X. We say a function ²(k) is negligible, if for any c presented in [2]. The McEliece PKE is believed to be constant c, there exists k0 2 N, such that ² < (1=k) for resistant to quantum attacks, besides it has very fast en- any k > k0. cryption algorithm. Moreover, we point out a signi¯cant A public key encryption (PKE) scheme ¦ consists of simpli¯cation: the public key (which is a generating ma- a triple of algorithms (K; E; D). The key generation algo- trix of some linear code) can be re-used as hash function. rithm K outputs a pair of public and secret keys (pk; sk) International Journal of Network Security, Vol.16, No.1, PP.19-28, Jan. 2014 21 k taking on input 1 , a security parameter k in unitary no- Thus, equipping either Af or Ag with both the public tation. The encryption algorithm E on input pk and a key and free choice of an input plaintext in the way of plaintext ~x outputs a ciphertext c. The decryption algo- conventional indistinguishability notion [9] of PKE, the rithm D takes sk and c as input and outputs the plaintext PRIV security cannot be achieved.

View Full Text

Details

  • File Type
    pdf
  • Upload Time
    -
  • Content Languages
    English
  • Upload User
    Anonymous/Not logged-in
  • File Pages
    10 Page
  • File Size
    -

Download

Channel Download Status
Express Download Enable

Copyright

We respect the copyrights and intellectual property rights of all users. All uploaded documents are either original works of the uploader or authorized works of the rightful owners.

  • Not to be reproduced or distributed without explicit permission.
  • Not used for commercial purposes outside of approved use cases.
  • Not used to infringe on the rights of the original creators.
  • If you believe any content infringes your copyright, please contact us immediately.

Support

For help with questions, suggestions, or problems, please contact us