Skip to main content

Securing “Encryption + Proof of Knowledge” in the Random Oracle Model

  • Conference paper
  • First Online:
Topics in Cryptology — CT-RSA 2002 (CT-RSA 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2271))

Included in the following conference series:

Abstract

To create encryption schemes that offer security against adaptive chosen ciphertext attacks, this paper shows how to securely combine a simple encryption scheme with a proof of knowledge made noninteractive with a hash function. A typical example would be combining the ElGamal encryption scheme with the Schnorr signature scheme. While the straightforward combination will fail to provide security in the random oracle model, we present a class of encryption schemes that uses a proof of knowledge where the security can be proven based on the random oracle assumption and the number theoretic assumptions. The resulting schemes are useful as any casual party can be assured of the (in)validity of the ciphertexts.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among notions of security for public-key encryption schemes. In H. Krawczyk, editor, Advances in Cryptology-CRYPTO’ 98, volume 1462 of Lecture Notes in Computer Science, pages 26–45. Springer-Verlag, 1998.

    Chapter  Google Scholar 

  2. M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In First ACM Conference on Computer and Communication Security, pages 62–73. Association for Computing Machinery, 1993.

    Google Scholar 

  3. M. Bellare and P. Rogaway. Optimal asymmetric encryption. In Alfredo De Santis, editor, Advances in Cryptology-EUROCRYPT’ 94, volume 950 of Lecture Notes in Computer Science, pages 92–111. Springer-Verlag, 1995.

    Chapter  Google Scholar 

  4. R. Canetti and S. Goldwasser. An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In Jacques Stern, editor, Advances in Cryptology-EUROCRYPT’ 99, volume 1592 of Lecture Notes in Computer Science, pages 90–106. Springer-Verlag, 1999.

    Google Scholar 

  5. R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In H. Krawczyk, editor, Advances in Cryptology-CRYPTO’ 98, volume 1462 of Lecture Notes in Computer Science, pages 13–25. Springer-Verlag, 1998.

    Chapter  Google Scholar 

  6. T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In G. R. Blakley and D. Chaum, editors, Advances in Cryptology-CRYPTO’ 84, volume 196 of Lecture Notes in Computer Science, pages 10–18. Springer-Verlag, 1985.

    Google Scholar 

  7. U. Feige, A. Fiat, and A. Shamir. Zero-knowledge proofs of identity. Journal of Cryptology, 1:77–94, 1988.

    Article  MATH  MathSciNet  Google Scholar 

  8. E. Fujisaki. A simple approach to secretly sharing a factoring witness in publicly-verifiable manner. (unpublished manuscript), 2001.

    Google Scholar 

  9. E. Fujisaki and T. Okamoto. Secure integration of asymmetric and symmetric encryption schemes. In M. Wiener, editor, Advances in Cryptology-CRYPTO’ 99, volume 1666 of Lecture Notes in Computer Science, pages 537–554. Springer-Verlag, 1999.

    Google Scholar 

  10. S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing, 17(2):281–308, April 1988.

    Article  MATH  MathSciNet  Google Scholar 

  11. L. C. Guillou and J.-J. Quisquater. A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. In C. G. Günther, editor, Advances in Cryptology-EUROCRYPT’ 88, volume 330 of Lecture Notes in Computer Science, pages 123–128. Springer-Verlag, 1988.

    Chapter  Google Scholar 

  12. M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen ciphertext attacks. In Proceedings of the 22st annual ACM Symposium on the Theory of Computing, pages 427–437, 1990.

    Google Scholar 

  13. T. Okamoto and D. Pointscheval. The gap-problems: a new class of problems for the security of cryptographic schemes. In PKC 2001, Lecture Notes in Computer Science. Springer-Verlag, 2001.

    Google Scholar 

  14. T. Okamoto and D. Pointscheval. REACT: Rapid enhanced-security asymmetric cryptosystem transform. In RSA’ 2001, Lecture Notes in Computer Science. Springer-Verlag, 2001.

    Google Scholar 

  15. T. Okamoto and S. Uchiyama. A new public-key cryptosystem as secure as factoring. In K. Nyberg, editor, Advances in Cryptology-EUROCRYPT’ 98, volume 1403 of Lecture Notes in Computer Science, pages 308–318. Springer-Verlag, 1998.

    Chapter  Google Scholar 

  16. P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Jacques Stern, editor, Advances in Cryptology-EUROCRYPT’ 99, volume 1592 of Lecture Notes in Computer Science, pages 223–238. Springer-Verlag, 1999.

    Google Scholar 

  17. R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120–126, 1978.

    Article  MATH  MathSciNet  Google Scholar 

  18. C. P. Schnorr. Efficient signature generation for smart cards. Journal of Cryptology, 4(3):239–252, 1991.

    Article  MathSciNet  Google Scholar 

  19. C.P. Schnorr and M. Jakobsson. Security of signed elgamal encryption. In T. Okamoto, editor, Advances in Cryptology-ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science, pages 73–89. Springer-Verlag, 2000.

    Chapter  Google Scholar 

  20. V. Shoup and R. Gennaro. Securing threshold cryptosystems against chosen ciphertext attack. In K. Nyberg, editor, Advances in Cryptology-EUROCRYPT’ 98, volume 1403 of Lecture Notes in Computer Science, pages 1–16. Springer-Verlag, 1998.

    Chapter  Google Scholar 

  21. Y. Tsiounis and M. Yung. On the security of El Gamal based encryption. In H. Imai and Y. Zheng, editors, First International Workshop on Practice and Theory in Public Key Cryptography-PKC’ 98, volume 1431 of Lecture Notes in Computer Science, pages 117–134. Springer-Verlag, 1998.

    Google Scholar 

  22. Y. Zheng and J. Seberry. Practical approaches to attaining security against adaptively chosen ciphertext attacks. In E. F. Brickell, editor, Advances in Cryptology-CRYPTO r’92, volume 740 of Lecture Notes in Computer Science, pages 292–304. Springer-Verlag, 1993.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Abe, M. (2002). Securing “Encryption + Proof of Knowledge” in the Random Oracle Model. In: Preneel, B. (eds) Topics in Cryptology — CT-RSA 2002. CT-RSA 2002. Lecture Notes in Computer Science, vol 2271. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45760-7_19

Download citation

  • DOI: https://doi.org/10.1007/3-540-45760-7_19

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43224-1

  • Online ISBN: 978-3-540-45760-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics