Skip to main content
Log in

Simulation-based selective opening security for receivers under chosen-ciphertext attacks

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Security against selective opening attack (SOA) for receivers requires that in a multi-user setting, even if an adversary has access to all ciphertexts, and adaptively corrupts some fraction of the users to obtain the decryption keys corresponding to some of the ciphertexts, the remaining (potentially related) ciphertexts retain their privacy. In this paper, we study simulation-based selective opening security for receivers of public key encryption (PKE) schemes under chosen-ciphertext attacks (RSIM-SO-CCA). Concretely, we first show that some known PKE schemes meet RSIM-SO-CCA security. Then, we introduce the notion of master-key SOA security for identity-based encryption (IBE), and extend the Canetti–Halevi–Katz transformation to show generic PKE constructions achieving RSIM-SO-CCA security. Finally, we show how to construct an IBE scheme achieving master-key SOA security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16

References

  1. Bellare M., Rogaway P.: Code-based game-playing proofs and the security of triple encryption. In: EUROCRYPT 2006. LNCS, vol. 4004, pp. 409–426. Springer, Berlin (2006).

  2. Bellare M., Yilek S.: Encryption schemes secure under selective opening attack. Cryptology ePrint Archive: Report 2009/101, 2009. https://eprint.iacr.org/2009/101/20120923:212424. Accessed 9 Sept 2017.

  3. Bellare M., Hofheinz D., Yilek S.: Possibility and impossibility results for encryption and commitment secure under selective opening. In: EUROCRYPT 2009. LNCS, vol. 5479, pp. 1–35. Springer, Berlin (2009).

  4. Bellare M., Waters B., Yilek S.: Identity-based encryption secure against selective opening attack. In: TCC 2011. LNCS, vol. 6597, pp. 235–252. Springer, Berlin (2011).

  5. Bentahar K., Farshim P., Malone-Lee J., Smart N.P.: Generic constructions of identity-based and certificateless KEMs. J. Cryptol. 21(2), 178–199 (2008).

    Article  MathSciNet  MATH  Google Scholar 

  6. Böhl F., Hofheinz D., Kraschewski D.: On definitions of selective opening security. In: PKC 2012. LNCS, vol. 7293, pp. 522–539. Springer, Berlin (2012).

  7. Boneh D., Boyen X.: Efficient selective-ID secure identity-based encryption without random oracles. In: EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Berlin (2004).

  8. Boyen X., Li Q.: All-but-many lossy trapdoor functions from lattices and applications. In: CRYPTO 2017. LNCS, vol. 10403, pp. 298–331. Springer, Berlin (2017).

  9. Canetti R., Halevi S., Katz J.: Chosen-ciphertext security from identity-based encryption. In: EUROCRYPT 2004. LNCS, vol. 3027, pp. 207–222. Springer, Berlin (2004).

  10. Canetti R., Halevi S., Katz J.: Adaptively-secure, non-interactive public-key encryption. In: TCC 2005. LNCS, vol. 3378, pp. 150–168. Springer, Berlin (2005).

  11. Cramer R., Shoup V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: CRYPTO 1998, pp. 13–25. Springer, Berlin (1998).

  12. Cramer R., Shoup V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: EUROCRYPT 2002. LNCS, vol. 2332, pp. 45–64. Springer, Berlin (2002).

  13. Dworkin M.J.: SP 800-38A: Recommendation for block cipher modes of operation: methods and techniques. Technical report, National Institute of Standards and Technology, Gaithersburg (2001). http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf. Accessed 02 Oct 2017.

  14. Dworkin M.J.: SP 800-38C: recommendation for block cipher modes of operation: the CCM mode for authentication and confidentiality. Technical report, National Institute of Standards and Technology, Gaithersburg (2007). http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf. Accessed 02 Oct 2017.

  15. Dworkin M.J.: SP 800-38D: recommendation for block cipher modes of operation: Galois/Counter Mode (GCM) and GMAC. Technical report, National Institute of Standards and Technology, Gaithersburg (2007). http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf. Accessed 02 Oct 2017.

  16. Dworkin M.J.: Addendum to SP 800-38A: recommendation for block cipher modes of operation: three variants of ciphertext stealing for CBC mode. Technical report, National Institute of Standards and Technology, Gaithersburg (2010). http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a-add.pdf. Accessed 02 Oct 2017.

  17. Fehr S., Hofheinz D., Kiltz E., Wee H.: Encryption schemes secure against chosen-ciphertext selective opening attacks. In: EUROCRYPT 2010. LNCS, vol. 6110, pp. 381–402. Springer, Berlin (2010).

  18. Hazay C., Patra A., Warinschi B.: Selective opening security for receivers. In: ASIACRYPT 2015. LNCS, vol. 9452, pp. 443–469. Springer, Berlin (2015).

  19. Hemenway B., Libert B., Ostrovsky R., Vergnaud D.: Lossy encryption: constructions from general assumptions and efficient selective opening chosen ciphertext security. In: ASIACRYPT 2011. LNCS, vol. 7073, pp. 70–88. Springer, Berlin (2011).

  20. Heuer F., Poettering B.: Selective opening security from simulatable data encapsulation. In: ASIACRYPT 2016, LNCS, vol. 10032. Springer, Berlin (2016).

  21. Heuer F., Jager T., Kiltz E., Schäge S.: On the selective opening security of practical public-key encryption schemes. In: PKC 2015. LNCS, vol. 9020, pp. 27–51. Springer, Berlin (2015).

  22. Hofheinz D.: All-but-many lossy trapdoor functions. In: EUROCRYPT 2012. LNCS, vol. 7237, pp. 209–227. Springer, Berlin (2012).

  23. Hofheinz D., Jager T., Rupp A.: Public-key encryption with simulation-based selective-opening security and compact ciphertexts. In: TCC 2016-B. LNCS, vol. 9986, pp. 146–168. Springer, Berlin (2016).

  24. Huang Z., Liu S., Qin B.: Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited. In: PKC 2013, pp. 369–385. Springer, Berlin (2013).

  25. Huang Z., Liu S., Qin B., Chen K.: Fixing the sender-equivocable encryption scheme in Eurocrypt 2010. In: 2013 5th International Conference on Intelligent Networking and Collaborative Systems (INCoS), pp. 366–372. IEEE (2013).

  26. Holt, J.E.: Key privacy for identity based encryption. In: IACR Cryptology ePrint Archive, 2006, 120 (2006).

  27. Jia D., Lu X., Li B.: Constructions secure against receiver selective opening and chosen ciphertext attacks. In: CT-RSA 2017. LNCS, vol. 10159, pp. 417–431. Springer, Berlin (2017).

  28. Lai J., Deng R. H., Liu S., Weng J., Zhao Y.: Identity-based encryption secure against selective opening chosen-ciphertext attack. In: EUROCRYPT 2014. LNCS, vol. 8441, pp. 77–92. Springer, Berlin (2014).

  29. Lamport L.: Constructing digital signatures from a one-way function. Technical Report CSL-98, SRI International, Palo Alto (1979). http://lamport.azurewebsites.net/pubs/dig-sig.pdf. Accessed 06 Oct 2017.

  30. Li F., Shirase M., Takagi T.: Efficient multi-PKG ID-based signcryption for ad hoc networks. In: Information security and cryptology. Inscrypt 2008. Lecture Notes in Computer Science, vol. 5487, pp. 289–304. Springer, Berlin (2008).

  31. Libert B., Sakzad A., Stehlé D., Steinfeld R.: All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE. In: CRYPTO 2017. LNCS, vol. 10403, pp. 332–364. Springer, Berlin (2017).

  32. Paillier P.: Public-key cryptosystems based on composite degree residuosity classes. In: EUROCRYPT 1999, LNCS, vol. 1592, pp. 223–238. Springer, Berlin (1999).

  33. Paterson K.G., Srinivasan S.: Security and anonymity of identity-based encryption with multiple trusted authorities. In: Pairing-Based Cryptography-Pairing 2008. Pairing 2008. Lecture Notes in Computer Science, vol. 5209, pp. 354–375. Springer, Berlin (2008).

  34. Wang S., Cao Z.: Practical identity-based encryption (IBE) in multiple PKG environments and its applications. In: Cryptology ePrint Archive, Report 2007/100 (2007). http://eprint.iacr.org/.

Download references

Acknowledgements

Zhengan Huang was supported by National Natural Science Foundation of China (No. 61702125), and Scientific Research Foundation for Post-doctoral Researchers of Guangzhou (No. gdbsh2016020). Junzuo Lai was supported by National Natural Science Foundation of China (No. 61572235), Guangdong Natural Science Funds for Distinguished Young Scholar (No. 2015A030306045), and Pearl River S&T Nova Program of Guangzhou. Wenbin Chen was partly supported by the Program for Innovative Research Team in Education Department of Guangdong Province Under Grant No.2015KCXTD014. and No.2016KCXTD017. Jin Li was supported by National Natural Science Foundation of China (No. 61472091), National Natural Science Foundation for Outstanding Youth Foundation (No. 61722203), and the State Key Laboratory of Cryptology, Beijing, China.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Junzuo Lai.

Additional information

Communicated by K. Matsuura.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendices

Appendix A: Proof of Lemma 3

Proof of Lemma 3

First, parse \(\mathbf pk [i]=(g_1, g_2, h, \theta , \varphi , hk)\), \(\mathbf sk [i]=(x, y, a, b, a', b')\) and \(\mathbf tk [i]=z\). Denote the \(i{\text {th}}\) challenge ciphertext in \(\mathbf G _{n+i-1}\) by \(\mathbf c [i]=(u,v,w,e)\). Let \(r_1:=\log _{g_1}u\) and \(r_2:=\log _{g_2}v=\log _{g_2}g_1+r_1.\) So we have \(r_1\ne r_2.\)

Game \(\mathbf G _{n+i-1}\) sets bad iff adversary A, without obtaining \(\mathbf sk [i]\) through the opening query, submits a decryption query \((i,c'=(u',v',w',e'))\) such that \((i,c')\notin C\), \(u'^{z}\ne v'\), and \(u'^{a+\alpha ' a'}v'^{b+\alpha ' b'}=e'\), where \(\alpha '=\textsf {HEvl}(hk,(u',v',w'))\). There are four possible cases.

Case 1\((u',v',w',e')=(u,v,w,e)\).

Since \((i,c')\notin C\), this case occurs only when A submits such a decryption query before receiving \(\mathbf c \). In \(\mathbf G _{n+i-1}\), u is uniformly and independently chosen from \(\mathbb {G}_q\). Notice that A makes at most \(q_d\) decryption queries, and that the best circumstance for A is that each decryption query will help A to eliminate one possible value of u. Hence, the probability that Case 1 occurs is at most \(\frac{q_d}{q-q_d}\), which is negligible.

We stress that this is a very loose bound. Because in \(\mathbf G _{n+i-1}\), \(v=g_1g_2^r\) and \(\mathbf c [i]\) is generated with \(\mathbf sk [i]\), the probability that A generates \(\mathbf c [i]\) beforehand is much less than \(\frac{q_d}{q-q_d}\).

Case 2\((u',v',w')=(u,v,w)\) and \(e'\ne e\).

In this case, \(\alpha '=\alpha \) and \(u'^{a+\alpha ' a'}v'^{b+\alpha ' b'}= u^{a+\alpha a'}v^{b+\alpha b'}=e\ne e'\). Hence, \(\mathbf G _{n+i-1}\) will not set bad.

Case 3\((u',v',w')\ne (u,v,w)\) and \(\alpha '=\alpha \).

Since Hash is a CR hash function, the probability that the adversary generates \((u',v',w')\) such that \(\textsf {HEvl}(hk,(u',v',w'))=\textsf {HEvl}(hk,(u,v,w))\) is negligible. Hence, Case 3 occurs with negligible probability.

Case 4\((u',v',w')\ne (u,v,w)\) and \(\alpha '\ne \alpha \).

Let \(r_1':=\log _{g_1}u'\) and \(r_2':=\log _{g_2}v'\). When \(\mathbf G _{n+i-1}\) sets bad, \(u'^{z}\ne v'\), which implies \(r_1'\ne r_2'\).

From the public key \(\mathbf pk \) and the challenge ciphertext vector \(\mathbf c \), for \(\mathbf sk [i]=(x, y, a, b, a', b')\), all the information on \((a, b, a', b')\) that A learns is:

$$\begin{aligned}&\log _{g_1}\theta =a+bz, \end{aligned}$$
(9)
$$\begin{aligned}&\log _{g_1}\varphi =a'+b'z, \end{aligned}$$
(10)
$$\begin{aligned}&\log _{g_1}e=r_1a+r_2zb+r_1\alpha a'+r_2z\alpha b'. \end{aligned}$$
(11)

For the decryption query \((i,(u',v',w',e'))\), \(\mathbf G _{n+i-1}\) sets bad only if

$$\begin{aligned} \log _{g_1}e'=r'_1a+r'_2zb+r'_1\alpha ' a'+r'_2z\alpha ' b'. \end{aligned}$$
(12)

Because

$$\begin{aligned} \left| \begin{array}{cccc} 1&{}z&{}0&{}0\\ 0&{}0&{}1&{}z\\ r_1~&{}~r_2z~&{}~r_1\alpha ~&{}~r_2z\alpha \\ r'_1~&{}~r'_2z~&{}~r'_1\alpha '~&{}~r'_2z\alpha '\\ \end{array} \right| =z^2(r_2-r_1)(r'_2-r'_1)(\alpha -\alpha ')\ne 0, \end{aligned}$$

Equations (9)–(12) are linearly independent. Therefore, the probability that A submits a decryption query \((i,(u',v',w',e'))\) where \(u'^z\ne v'\)for the first time, such that \(\mathbf G _{n+i-1}\) sets bad, is \(\frac{1}{q}\). At best, each decryption query will help the adversary to eliminate one possible value, so the possibility that \(\mathbf G _{n+i-1}\) sets bad in Case 4 is at most \(\frac{q_d}{q-q_d}\), which is negligible.

\(\square \)

Appendix B: Identity-based encryption

An IBE scheme consists of four PPT algorithms \((\textsf {{PGen}}, \textsf {{KGen}}, \textsf {{Enc}},\)\(\textsf {{Dec}})\). The parameter generation algorithm \(\textsf {{PGen}}\)\((1^\lambda )\) outputs a public parameter pp and a master secret key msk. The private key generation algorithm \(\textsf {{KGen}}(pp,msk,id)\) takes pp, msk and an identity id as input, and outputs a secret key \(sk_{id}\) for id. The encryption algorithm \(\textsf {{Enc}}(pp,id,m)\) taking pp, id and a message m as input, outputs a ciphertext c. The decryption algorithm \(\textsf {{Dec}}(pp,sk_{id},c)\), taking pp, \(sk_{id}\) and c as input, outputs a message m or \(\bot \), which indicates that c is invalid. For correctness, we require that for any valid identity id and valid message m, \((pp,msk)\leftarrow \textsf {{PGen}}(1^\lambda )\), \(c\leftarrow \textsf {{Enc}}(pp, id, m)\) and \(sk_{id}\leftarrow \textsf {{KGen}}(pp,msk,id)\), \(\textsf {{Dec}}(pp,sk_{id},c)=m\) with overwhelming probability.

Appendix C: Strong one-time signature

A signature scheme consists of three PPT algorithms \(\textsf {SIG}=(\textsf {{SGen}}, \textsf {{Sign}},\)\(\textsf {{Verf}})\). The key generation algorithm \(\textsf {{SGen}}(1^\lambda )\) outputs a signing/verification key pair \((sk_{\textsf {s}},vk_{\textsf {s}})\). The signing algorithm \(\textsf {{Sign}}(sk_{\textsf {s}},m)\) taking \(sk_{\textsf {s}}\) and a message m as input, outputs a signature sg. The verification algorithm \(\textsf {{Verf}}(vk_{\textsf {s}},m,sg)\), taking \(vk_{\textsf {s}}\), m and sg as input, returns \(b\in \{0,1\}\). For correctness, we require that for any valid message m, \((sk_{\textsf {s}},vk_{\textsf {s}})\leftarrow \textsf {{SGen}}(1^\lambda )\) and \(sg\leftarrow \textsf {{Sign}}(sk_{\textsf {s}}, m)\), \(\textsf {{Verf}}(vk_{\textsf {s}}, m, sg)=1\) with overwhelming probability. SIG is called strong one-time, if for any PPT adversary A, the advantage

$$\begin{aligned} \mathbf {Adv} _{\textsf {{SIG}}, A}^{\text {{str-ot}}}(\lambda ):=\Pr { \left[ \begin{array}{l} (sk_{\textsf {s}},vk_{\textsf {s}})\leftarrow \textsf {{SGen}}(1^\lambda ) \\ m\leftarrow A(vk_{\textsf {s}})\\ sg\leftarrow \textsf {{Sign}}(sk_{\textsf {s}}, m)\\ (m',sg')\leftarrow A(sg)\\ \end{array} \text {{{:}}} ~\begin{array}{l} (m',sg')\ne (m,sg) \bigwedge \\ ~\textsf {{Verf}}(vk_{\textsf {s}}, m, sg)=1\\ \end{array} \right] } \end{aligned}$$

is negligible.

Appendix D: Identity-based key encapsulation mechanism

According to [5], an identity-based key encapsulation mechanism (IB-KEM) scheme for a session key space \(\mathcal {K}\) consists of four PPT algorithms \((\textsf {{PGen}}, \textsf {{KGen}}, \textsf {{Encap}},\)\(\textsf {{Decap}})\). The parameter generation algorithm \(\textsf {{PGen}}(1^\lambda )\) outputs a public parameter pp and a master secret key msk. The private key generation algorithm \(\textsf {{KGen}}(pp,msk,id)\) takes pp, msk and an identity id as input, and outputs a secret key \(sk_{id}\) for id. The encapsulation algorithm \(\textsf {{Encap}}(pp,id)\) taking pp and id as input, outputs a session key \(k\in \mathcal {K}\) and a corresponding ciphertext c. The decapsulation algorithm \(\textsf {{Decap}}(pp,sk_{id},c)\), taking pp, \(sk_{id}\) and c as input, outputs a session key k or \(\bot \), which indicates that c is invalid. For correctness, we require that for any valid identity id, \((pp,msk)\leftarrow \textsf {{PGen}}(1^\lambda )\), \((k,c)\leftarrow \textsf {{Encap}}(pp, id)\) and \(sk_{id}\leftarrow \textsf {{KGen}}(pp,msk,id)\), \(\textsf {{Decap}}(pp,sk_{id},c)=k\) with overwhelming probability. For any blockcipher E, an IB-KEM is called E-independent if none of its four underlying algorithms invokes E in either direction.

The notion of IND-sID-CPA security for IB-KEM is very similar to IND-sID-CPA security for IBE. For constructions, any IND-sID-CPA secure IBE scheme (e.g., [7]) is an IB-KEM scheme achieving this security.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Huang, Z., Lai, J., Chen, W. et al. Simulation-based selective opening security for receivers under chosen-ciphertext attacks. Des. Codes Cryptogr. 87, 1345–1371 (2019). https://doi.org/10.1007/s10623-018-0530-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-018-0530-1

Keywords

Mathematics Subject Classification

Navigation