Efficient chosen ciphertext secure identity-based encryption against key leakage attacks

Size: px
Start display at page:

Download "Efficient chosen ciphertext secure identity-based encryption against key leakage attacks"

Transcription

1 SECURITY AND COMMUNICATION NETWORKS Security Comm Networks 26; 9: Published online 2 February 26 in Wiley Online Library (wileyonlinelibrarycom) DOI: 2/sec429 RESEARCH ARTICLE Efficient chosen ciphertext secure identity-based encryption against key leakage attacks Shi-Feng Sun, Dawu Gu* and Shengli Liu Department of Computer Science & Engineering, Shanghai Jiao Tong University, Shanghai 224, China ASTRACT Due to the proliferation of side-channel attacks, many efforts have been made to construct cryptographic systems that remain provably secure even if part of the secret information is leaked to the adversary Recently, there have been many identity-based encryption (IE) schemes proposed in this context, almost all of which, however, can only achieve chosen plaintext attack (CPA) security As far as we know, Alwen et al s IE is the unique practical scheme secure against adaptive chosen ciphertext attacks (CCA2) in the standard model Unfortunately, this scheme suffers from an undesirable shortcoming that the leakage parameter and the message length m are subject to + m log p!(log ), where and p denote the security parameter and the prime order of the underlying group, respectively eyond that, the leakage ratio in this scheme is very low, which can just reach /6 In this work, we put forward two new IE schemes, both of which are -leakage-resilient CCA2 secure in the standard model Specifically, the first construction is proposed based on Gentry s IE, which is quite practical and almost as efficient as the original scheme Moreover, its leakage parameter, log p!(log ), is independent of the size of the message space To the best of our knowledge, it is the first practical leakage-resilient fully CCA2 secure IE scheme in the standard model, tolerating up to (log p!(log ))-bit leakage of the private key and its leakage parameter being independent of the message length As to the second construction, it is proposed based on the scheme of Alwen et al, which has the same leakage parameter as Alwen et al, but has a better efficiency performance and a higher leakage ratio As far as we know, it is the first practical and fully CCA2 secure leakage-resilient IE scheme with leakage ratio up to /4 Copyright 26 John Wiley & Sons, Ltd KEYWORDS identity-based encryption; leakage resilience; full security; key leakage attack; chosen ciphertext security *Correspondence Dawu Gu, Department of Computer Science & Engineering, Shanghai Jiao Tong University, Shanghai 224, China dwgu@sjtueducn INTRODUCTION Identity-based encryption (IE), as an attractive alternative to the traditional public key infrastructure, has drawn greater attention in recent years This concept was first introduced by Shamir [] in 94 In this cryptosystem, each user can use an arbitrary identity string, such as his or her name or address, as his or her public key The corresponding private key is produced and secretly sent by one trusted authority, usually called private key generator (PKG) In this system, any person who wants to send some encrypted messages to a receiver just needs to encrypt the messages using the receiver s identity without relying on any certificate However, the first efficient Part of this work was published in Pairing 23, this is an extended and full version and secure IE scheme [2] is presented until 2 Following this work, many IE schemes [3 7] have been presented recently Customarily, the security analysis of these cryptographic systems is conducted in an idealized model, where the secret states are assumed to be generated using perfectly random bits and completely hidden from the adversary That is, an adversary in this setting can only see the specified input and output behaviors of one system but can not access any internal secret states However, an important observation is that the assumption previously actually does not hold in the real world In practice, the potential attackers may exploit the variously physical characteristics, such as running time, power consumption, and electro-magnetic radiation, of the execution of a cryptographic device to learn partial information of the secret states, which are usually called side-channel Copyright 26 John Wiley & Sons, Ltd 47

2 Efficient chosen ciphertext secure identity-based encryption against key leakage attacks S-F Sun, D Gu and S Liu attacks [ 2] What s more, another kind of attack called cold-boot attack is presented by Halderman et al [3] in 2, where an attacker is allowed to learn a significant fraction of the memory information of a machine, even after it loses power Under such attacks, many cryptographic systems, proved secure in the traditional security models (without any key leakage), may become completely broken, even if the attacker leaks only a small quantity of information about the secret states To take account of these attacks in the security proof, leakage-resilient cryptography has been initiated by the cryptographic community Its goal is to construct stronger secure cryptographic systems, which can still be proved secure even though the adversary can obtain some key leakage Recently, many excellent works on public key encryption (PKE), symmetric encryption, and identitybased encryption [4 9,9 2] have been proposed in this new setting, and they are proved secure in several different leakage models, such as the only computation leakage model and the auxiliary input leakage model In this work, we focus on identity-based encryption in the bounded memory-leakage model (sometimes called relative leakage model) This model is a simple and general leakage model, where the attacker is allowed to obtain arbitrary information about the secret key, with the only restriction that the amount of leakage on the secret key is bounded by some leakage parameter In recent years, the bounded memory-leakage model has received considerable attention Related work To capture the cold-boot attack, the bounded memoryleakage model was first introduced by Akavia et al [22], also proposed the first concrete CPA secure PKE scheme and identity-based encryption scheme in this leakage model, based on the learning with errors assumption Subsequently, Naor and Segev [] gave a general construction of CPA secure leakage-resilient PKE derived from hash proof system [23], and they presented two efficient concrete constructions in this framework under the decisional Diffie-Hellman (DDH) and K-linear assumptions, the leakage ratio (the bit size of leakage bits/the total size of secret key) of which is almost to approach Moreover, in the same work, they considered how to achieve chosen ciphertext attack (CCA) secure leakage-resilient PKE and showed that given any CPA leakage-resilient PKE, the corresponding CCA leakage-resilient PKE can be obtained by leveraging Naor Yung paradigm [24] Except this inefficiently general method, they still gave two efficient CCA secure leakage-resilient constructions based on the practical Cramer Shoup cryptosystem [25], one CCA and the other CCA2 However, these schemes suffer from one undesirable shortcoming that the leakage parameter is dependent to the message length m The relationship between them is + m log q!(log ), where denotes the security parameter and q refers to the prime order of the underlying group In order to solve this problem, Liu et al [26] gave a new leakage-resilient PKE based on Cramer Shoup cryptosystem, in which the number of leakage bits log q!(log ) Furthermore, Alwen et al [9] generalized hash proof system in [23] to the identity-based setting and referred to it as identity-based hash proof system Moreover, they showed how to use it to construct leakage-resilient IE schemes In particular, they presented three instantiations based on the IE of oneh et al [27], Gentry et al [2], and Gentry [5], respectively In addition, based on the framework presented by Alwen et al, the work of [29] presented three new leakage-resilient IE schemes, which were constructed from the IE of Waters [4], Lewko et al [3], and oneh et al [3], and Chen et al [3] also proposed a new IE in this new setting Different from these works, Yuen et al [32] put forward a novel IE scheme in the auxiliary input model, which can tolerate a more general form of leakage Among all these leakage-resilient IE schemes, those presented in [29,32] can achieve security in the standard model, in contrast to the others most of which are proved secure in the random oracle model Nevertheless, all these leakage-resilient IE schemes are only proved CPA secure, except the only one presented in the work [9] Unfortunately, this unique CCA secure scheme also suffers from the undesirable drawback that the leakage parameter and the message length m are subject to + m log q!(log ), where refers to the security parameter and q is the prime order of the underlying group In this case, when the message length m approaches to log q, the number of leakage bits approaches to, vice versa Hence, it is quite natural for us to ask whether there exists one IE scheme that can achieve CCA security in the context of leakage resilience and does not suffer from this inherent drawback Additionally, the leakage ratio (the amount of private key leakage/the total size of private key) in this CCA secure scheme is very low compared with the existing CPA secure leakage-resilient IE schemes, so how to construct CCA secure leakage-resilient IE scheme with higher leakage ratio is also an interesting problem eyond these PKE and IE schemes mentioned previously, there still exist many other primitives presented in the context of leakage resilience They are constructed in the bounded-memory leakage model or some other leakage models, such as leakage-resilient signatures [33 35] and leakage-resilient zero knowledge proofs [36,37] 2 Our contributions In this work, we put forward two new leakage-resilient IE schemes, both of which not only are quite practical but also can be proved CCA2 secure without random oracles Specifically, the first scheme is constructed based on Gentry s IE The new scheme has a larger message space and can tolerate a larger amount of secret key leakage, simultaneously without suffering from the undesirable drawback as in [9] The second construction is proposed based on the construction of Alwen et al This new construction has the same message space as Alwen et al but can achieve a higher leakage ratio up to /4 Thus, it can tolerate a relatively larger amount of leakage and can achieve a higher security 4 Security Comm Networks 26; 9: John Wiley & Sons, Ltd DOI: 2/sec

3 S-F Sun, D Gu and S Liu Efficient chosen ciphertext secure identity-based encryption against key leakage attacks 3 Organization The remainder of this work is organized as follows In Section 2, we describe some preliminaries, including the basic notations, definitions, and security models Two concrete constructions and their security analysis are given in Sections 3 and 4, respectively Section 5 gives a detailed performance analysis At last, the work is ended with a brief conclusion 2 PRELIMINARIES In this section, we first give the notations, definitions, and assumptions used in our work and then review the security model of IE in the bounded memory leakage setting 2 Notations Let denote the security parameter For a set S, we write s S to denote the process of sampling s uniformly at random from S, and S the cardinality of the set S; ifs is a random variable or distribution, it denotes sampling a random s according to S For a randomized algorithm A(), a A() denotes the process of running the algorithm A with uniformly chosen random coins, and obtaining a as an output PPT and negl() denote the probabilistic polynomial time and the negligible function of, respectively 22 ilinear maps and complexity assumption Suppose that G and G T are two multiplicative cyclic groups of prime order p, with g as a generator of G, and that the discrete logarithm problems in both G and G T are intractable Let e : G G! G T be a bilinear map with the following three properties: () ilinear: For any u, v 2 G, and a, b 2 Z p *, the equation e(u a, v b )=e(u, v) ab holds (2) Non-degenerate: in the sense that e(g, g) GT (3) Computable: There exists an efficient algorithm to evaluate e(u, v) for any u, v 2 G A bilinear map satisfying the aforementioned properties is named an admissible bilinear map It can be obtained from the modified Weil and Tate pairings Definition (Complexity Assumption [5]) Let G and G T be two multiplicative cyclic groups of prime order p, which are determined by some security parameter The complexity assumption used in our scheme is a truncated version of the decisional q-augmented bilinear Diffie Hellman exponent assumption (q-adhe) [5] That is, the ensembles P ADHE ={(G, g,(g ) q+2, g, g, :::, g q, e(g, g ) q+ )}, and R ADHE ={(G, g,(g ) q+2, g, g, :::, g q, Z)} are computationally indistinguishable, where the elements g, g 2 G, Z 2 G T and 2 Z p are chosen uniformly at random and independently 23 Entropy and randomness extractors Definition 2 (Average Min-entropy [3]) Let X 2 X and Z 2 Z be two random variables; the min-entropy of random variable X, denoted by H (X), is defined as H (X) = min{ log(pr[x = x])} = log(max Pr[X = x]) x2x x2x Given a (correlated) random variable Z, the average minentropy of random variable X conditioned on Z is defined as follows: QH (X Z) = log E z2z = log Pr[X = x Z = z] max x2x h E i z2z 2 H (X Z=z) This notion (average min-entropy) captures the optimal probability of guessing X for an adversary who may observe the knowledge of Z Lemma [3] Let U, V, and W be arbitrarily correlated random variables, V taking at most 2 l possible values, then QH (U (V, W)) QH (U W) l Specifically, QH (U V) H (U) l Definition 3 (Statistical Distance and Extractors [3,39]) Let U and V be two random variables with the same range X ; the statistical distance between these two random variables, denoted by SD(U, V), is defined as SD(U, V) = P 2 x2x Pr[U = x] Pr[V = x] A function Ext : U R! V is called an average-case (l, ı) strong extractor; if for all random variables U and Z such that U 2 U and QH (U Z) l, the statistical distance SD((Ext(U, R), R, Z), (V, R, Z)) ı, where R and V are distributed uniformly and independently over their domain R and V, respectively Definition 4 (Universal Hash [4,4]) A family H of hash functions H ={h k : X! Y} k2k is called universal if for every x, x 2 2 X with x x 2, Pr k2k [h k (x )=h k (x 2 )] Y Two specific examples of universal hash are given as follows: The family H of functions {h k,k 2,:::,k t : X! Y} ki 2Z p,i=,2,:::,t is universal, where h k,k 2,:::,k t (x, x, :::, x t )=x + x k + + x t k t ; all the operations are in the prime field F p The family H of functions {h k,k 2,:::,k t : G t+! G} ki 2Z p,i=,2,:::,t is universal, where G is a multiplicative group of prime order p with a generator g, Security Comm Networks 26; 9: John Wiley & Sons, Ltd 49 DOI: 2/sec

4 Efficient chosen ciphertext secure identity-based encryption against key leakage attacks S-F Sun, D Gu and S Liu and h k,k 2,:::,k t (g, g, :::, g t )=g g k ::: gk t t (= g x +x k ++x t k t), with gi = g x i for i =,,:::, t Actually, the second family of universal hash is derived from the fact that the multiplicative group (G, ) with prime order p is isomorphic to (Z p, +) Lemma 2 (Leftover hash lemma and its generalization [3]) Assume that H = {h k : X! Y} k2k is a family of universal hash functions; then for arbitrarily random variables X 2 X, K 2 K, and Z, we have SD((h K (X), K), (U Y, K)) p 2 2 H (X) Y, and q SD((h K (X), K, Z), (U Y, K, Z)) 2 2 QH (X Z) Y The leftover hash lemma states that a family of universal hash functions gives an average-case (l, ı) extractor Ext : X K! Y, with log Y l 2 log(/ı)+2 24 CCA2 security of leakage-resilient identity-based encryption Similar to previous works [3,9,29], an IE system E usually consists of four algorithms, E =(Setup, KeyGen, Encrypt, Decrypt) Specifically, Setup algorithm takes a security parameter as input and establishes PKG s public parameters params and the master secret key msk KeyGen algorithm takes as input the master secret key msk and one user identity ID and generates the private key for this user On input, the system parameters params, a message, and an identity ID, Encrypt algorithm outputs a ciphertext for ID Receiving a ciphertext, the recipient with identity ID decrypts the ciphertext using algorithm Decrypt, with the ciphertext and its private key as input In our work, we focus on the bounded memory leakage model, which is simple and general and used in many PKE and IE settings In the following, we define the CCA2 security of leakage-resilient IE via an interactive game, played between a challenger and an adversary The game is refined from the definition in [9] Consistent with the work of [9,29], our security definition also only allows secret information leakage on the user s private key, but not on the master secret key Additionally, just as noted by [,9,22], the adversary in our definition is also only allowed to make key leakage queries before seeing the challenge ciphertext Setup: The challenger C generates (params, msk) Setup( ) and then gives the adversary A params Phase : In this phase, the adversary A is allowed to adaptively make the three kinds of queries as follows: Key generation queries: On input an identity ID, the challenger responds by invoking KeyGen on ID and then returns the result sk ID as the corresponding private key Leakage queries: Taking an identity ID and an efficient leakage function f i : {, } *! {, } i as input, the challenger C evaluates f i (sk ID ) and sends it as the response, if P i k= k, otherwise, outputs? Decryption queries: With the ciphertext (ID, C) as input, C first generates the corresponding private key by running KeyGen on ID and then decrypts C using the resulting key Challenge: The adversary submits two equal length messages m and m, and a challenge identity ID * The identity is required never appearing in a key generation query but allowed to appear in the leakage queries with at most bits leakage Then, the challenger C randomly chooses bit b 2 {, } and sends C * Encrypt(params, ID *, m b ) as the challenge ciphertext to the adversary A Phase 2: This phase is almost the same as phase, under the constraint that neither key generation queries on ID * nor decryption queries on (ID *, C * ) are allowed to make Also, as mentioned previously, no leakage query is allowed to make in this phase Guess: Finally, A outputs a guess b 2 {, } and wins the game if b = b In the aforementioned game, we call the adversary A an IND-LR-ID-CCA2 adversary and define its advantage as Adv LR CCA2 IE IE,A (, ) = Pr[A wins ] 2 Definition 5 (-LR-CCA2-IE) An IE scheme, E =(Setup, KeyGen, Encrypt, Decrypt), is -leakageresilient CCA2 secure if for all probabilistic polynomial time IND-LR-ID-CCA2 adversary A, it holds that Adv LR CCA2 IE IE,A (, ) negl(), where denotes the security parameter and is the leakage parameter 3 CONCRETE CONSTRUCTION In this part, the first construction is presented based on Gentry s IE and proved fully CCA2 secure under the q- ADHE assumption The construction can tolerate a larger amount of secret key leakage, compared with the existing schemes, and can encrypt a longer message The new proposal is composed of four algorithms, each of which is described as follows: Setup ( ): Taking the security parameter as input, PKG generates the system parameters as follows First, it randomly chooses generators g, h, h 2 and h 3 from G and picks a random from Z p It then chooses a hash function H from a universal one-way hash function family H and sets the public parameters params and the master secret key msk to be 42 Security Comm Networks 26; 9: John Wiley & Sons, Ltd DOI: 2/sec

5 S-F Sun, D Gu and S Liu Efficient chosen ciphertext secure identity-based encryption against key leakage attacks params = G, g, g = g, h, h 2, h 3, H, msk = KeyGen (params, ID, and msk): On input params, msk, and identity ID 2 Z p, the corresponding private key sk ID is generated as follows PKG first chooses random elements r ID,i 2 Z p for i 2 {, 2, 3} and then computes h ID,i = (h i g r ID,i) /( ID) At last, it outputs the private key sk ID = {(r ID,i, h ID,i )} for i 2 {, 2, 3} In case of ID =, PKG will abort The private key for the same ID is required to be generated by using the same values r ID,i, i 2 {, 2, 3} Encrypt (params, m, and ID): Taking as input params, ID, and message m 2 G T, the sender generates the ciphertext for ID in the following steps First, it picks r, s 2 Z p at random and then outputs the ciphertext C =(u, v, w, r, y) as follows: u = g s g sid, v = e(g, g) s, w = m e g, h 3 h r s s, y = e g, h 2 hˇ 3, where ˇ = H(u, v, w, r) Decrypt (params, sk ID, and C): Receiving the ciphertext C =(u, v, w, r, y), the recipient with identity ID decrypts it using the private key as follows It first computes ˇ = H(u, v, w, r) and checks whether y = e u, h ID,2 hˇ ID,3 v (r ID,2+r ID,3 ˇ) If so, it outputs m = w e(u, h ID,3 h r ID, )v(r ID,3+r ID, r), otherwise, outputs? 3 Correctness Assuming the ciphertext C = (u, v, w, r, y) received by the recipient with identity ID is well formed, we have the following: e u, h ID,2 hˇ ID,3 v (r ID,2+r ID,3 ˇ) /( ID) = e g s( ID), h 2 hˇ 3 g (r ID,2 +r ID,3 ˇ)/( ID) e(g, g) s r ID,2 +r ID,3 ˇ s = e g, h 2 hˇ 3, where ˇ = H(u, v, w, r) and e u, h ID,3 h r ID, v rid,3 +r ID, r = e g s( ID), h 3 h r /( ID) g (r ID,3 +r ID, r)/( ID) e(g, g) s r ID,3 +r ID, r = e g, h 3 h r s 32 Security analysis In this part, we prove that the aforementioned construction is semantically secure against the -bounded memory leakage and CCA2 attacks (-leakage-resilient CCA2 secure), under the assumption that the truncated decision q-adhe problem is hard Theorem Under the hardness assumption of the truncated decision q-adhe problem, where q = q ID +2, the aforementioned IE scheme is (log p!(log ))-leakageresilient CCA2 secure, where q ID denotes the maximum number of key generation queries made by the adversary, p is the prime order of the underlying group, and denotes the security parameter Proof Suppose that there exists an adversary A that, making at most q ID key generation queries and at most q C decryption queries, breaks the -LR-CCA2 security of the presented IE scheme previously Then, we can use A as a subroutine to design an algorithm, which can break the truncated decision q-adhe assumption On input, a random truncated decision q-adhe challenge instance (G, g,(g ) q+2, g, g, :::, g q, Z), which is either from P ADHE (ie, Z equals e(g, g ) q+ ) or from R ADHE (ie, Z is a random element of G T ), the algorithm executes the following steps: Setup: For i 2 {, 2, 3}, the algorithm randomly chooses f i (x) of degree q from Z p [x] and sets h i = g f i( ), which can be computed from (g, g, :::, g q) Then the public parameters are published as params = {G, g, g, h, h 2, h 3, H}, where H is randomly chosen from a universal oneway hash function family H and g is set to be g Phase : In this phase, the adversary A can adaptively make three kinds of queries, each of which is simulated as follows Key generation queries: On input an identity ID 2 Z p, in case ID =, the algorithm can use to solve the truncated decision q-adhe problem at once Otherwise, can generate the corresponding private key sk ID as follows First, let F ID,i (x) = (f i (x) f i (ID))/(x ID) and then set sk ID =(r ID,i, h ID,i )=(f i (ID), g FID,i( ) ) Obviously, it is a valid private key for ID, because g FID,i( ) = ID =(g fi( ) g fi(id) ) ID =(h i g r ID,i) ID, as required Leakage queries: On input an efficient leakage function L i : {, } *! {, } i for ID, in case ID =, the truncated decision q-adhe problem can be solved immediately by the algorithm using Else, replies with L i (sk ID ), if P i k= k, otherwise, outputs? g f i( ) fi(id) Security Comm Networks 26; 9: John Wiley & Sons, Ltd 42 DOI: 2/sec

6 Efficient chosen ciphertext secure identity-based encryption against key leakage attacks S-F Sun, D Gu and S Liu Decryption queries: On input a ciphertext (ID, C) for ID, the algorithm first generates the corresponding private key sk ID as in phase and then uses the resulting private key to decrypt the ciphertext C by running the usual Decrypt algorithm At last, it sends the result as the response to this query Challenge: A outputs two messages m, m with equal length, and the challenge identity ID * IfID * =, can easily settle the truncated decision q-adhe problem using Otherwise, randomly picks b 2 {, }, generates a private key sk ID * = (r ID *,i, h ID *,i ) for ID* as previously, and then uses this private key to produce the challenge ciphertext as follows First, let f 4 (x) = x q+2 and compute the polynomial, F 4,ID *(x) =(f 4 (x) f 4 (ID * ))/(x ID * ), of degree q +, and then set u * = g f 4( ) f 4 (ID *), v * = Z e(g, Q q i= gf 4,ID *,i i) and w * = m b /e(u *, h ID *,3 h r* ID *, )v*(r ID *,3 +r ID *, r* ), where F4,ID *,i denotes the coefficient of x i in F 4,ID *(x) and r * is randomly chosen from Z p Subsequently, y * is set to be e(u *, h hˇ * ID *,2 ID *,3 )v*(r ID *,2 +r ID *,3 ˇ *), where ˇ* = H(u *, v *, w *, r * ) At last, C * =(u *, v *, w *, r *, y * ) is sent to the adversary as the corresponding response Phase 2: This phase is almost the same as phase, except that no leakage queries, and neither key generation queries on ID * nor decryption queries on (ID *, C * ) are allowed to make Guess: Finally, A outputs a guess b of b and checks whether b = b If so, it outputs, indicating that the challenge instance is from P ADHE (ie, Z = e(g, g ) q+ ); otherwise, it returns Lemma 3 If the challenge instance (G, g,(g ) q+2, g, g, :::, g q, Z) is from P ADHE (ie, Z = e(g, g ) q+ ), the adversary A s view is identical to the actual attack Proof It is clear that the public parameters in the simulation, from the adversary s view of point, are identically distributed to that in the actual construction This is from the fact that the elements g and and the polynomials f i (x) for i 2 {, 2, 3} are all chosen uniformly at random In this way, h, h 2 and h 3 are all uniformly random distributed, and thus, the public parameters have a proper distribution As to the challenge ciphertext, it also has the correct distribution in the case of s input taking from P ADHE, that is, Z = e(g, g ) q+ Indeed, in this case, u * = g s* (), v * = e(g, g) s*, m b /w * = e(g, h 3 h r* )s* and y * =e(g, h 2 hˇ * 3 )s*, where s * is implicitly set to be (log g g ) F 4,ID *( ) Moreover, s * is uniformly random because of the uniform randomness of log g g, and r * is uniformly random, so the tuple (u *, v *, w *, r *, y * ) is a valid and properly distributed ciphertext for (ID *, m b ) with randomness s * and r *, which is the challenge ciphertext returned to the adversary A At last, with similar analysis to [5], it is easy to show that, from the adversary s view, the private keys queried by A in the simulation are all appropriately distributed, which follows from the fact that the polynomials, f i (x) for i 2 {, 2, 3}, of degree q are all chosen uniformly at random from Z p [x] Lemma 4 If the challenge instance (G, g,(g ) q+2, g, g, :::, g q, Z) is from R ADHE (ie, Z is a random element of G T ), the algorithm A has only a negligible advantage in outputting the correct bit b The lemma follows from the following two claims In later parts, a ciphertext C = (u, v, w, r, y ) for ID is called invalid, if v e(u, g) /( ID) Claim If all the invalid ciphertexts are rejected by the decryption oracle, then the adversary A outputs the correct bit b with only a negligible advantage Proof If all the invalid ciphertexts queried by A are rejected by the decryption oracle, then A cannot gain anymore information about the private key from it The only information regarding the private key, known by A, relates to the evaluations of ( f (x), f 2 (x), f 3 (x)) at point (from the components of public parameters), q ID identities (from the key generation queries made by A), the -bit leakage on the private key, and the challenge ciphertext C * = (u *, v *, w *, r *, y * ) for identity ID * The information gained from the public parameters and the key generation queries can be represented as follows: f (ID i )=r IDi,, for i 2 {, 2,, q ID } g f( ) = h ˆ< f 2 (ID i )=r IDi,2, for i 2 {, 2,, q ID } g f2( ) () = h 2 f 3 (ID i )=r IDi,3, for i 2 {, 2,, q ID } ˆ: g f3( ) = h 3 Hence, the secret vector! f = (f,, f,, :::, f,q, f 2,, f 2,,, f 2,q, f 3,, f 3,,, f 3,q ), f i,j being the coefficient of x j in the polynomial f i (x), satisfies the following matrix product: 422 Security Comm Networks 26; 9: John Wiley & Sons, Ltd DOI: 2/sec

7 S-F Sun, D Gu and S Liu Efficient chosen ciphertext secure identity-based encryption against key leakage attacks! f > r ID, ID ID qid ID q r IDq q ID q IDq ID, log g h r ID,2 ID ID qid = ID q r IDq IDq ID q ID q,2 log g h 2 r ID,3 ID ID C C r IDq ID q ID,3 A IDq q ID q log g h 3 where > denotes matrix transposition In addition, from the challenger ciphertext C * = (u *, v *, w *, r *, y * ), we can obtain the following: e u *, h ID *,3 v *r ID *,3 = A ˆ< e u *, h ID *, v *r ID *, = (2) ˆ: e u *, h hˇ * ID *,2 ID * v * r ID *,2 +r ID *,3 ˇ * = y *,3 in which equation system is equal to the following: a u * log g h ID *,3 + a v *r ID *,3 = log e(g,g) A ˆ< a u * log g h ID *, + a v *r ID *, = log e(g,g) a u * log g h ID *,2 + ˇ* log g h ID *,3 + ˆ: a v * r ID *,2 + ˇ* r ID *,3 = a y * (3) where a u *, a v *, and a y * are equal to log g u *, log e(g,g) v *, and log e(g,g) y *, respectively Combining the following equations (4) got by the generation of the private key, log ˆ< g h =( ID * ) log g h ID *, + r ID *, log g h 2 =( ID * ) log g h ID ˆ: *,2 + r ID *,2 log g h 3 =( ID * ) log g h ID *,3 + r ID *,3 equation (3) can be rephrased as follows: (4) ˆ< a u * log g h 3 + a v * a u * a u * log g h + r ID *,3 = log e(g,g) A a v * a u * r ID *, = log e(g,g) a u * log g h 2 + ˇ* log g h 3 + ˆ: a v * a u r * ID *,2 + ˇ* r ID *,3 = a y * from which we know that the secret vector! f also satisfies the following matrix product: ID * ID *q! ID * f = ID a y * a u * ˇ* ID * ˇ*ID C A ID *q ˇ*ID *q log e(g,g) A a u * log g h 3 a v * a u * log e(g,g) a u * log g h a v * a u * log g h 2 +ˇ * log g h 3 a v * a u * (5) > C A where > denotes matrix transposition In what follows, we will show that m b /w * is in fact the output of a (2 log p, ı)-extractor, with A = e(u *, h ID *,3 )v*r ID *,3 and = e(u *, h ID *, )v*r ID *, as input y the matrix products derived from equation systems () and (5), we can obtain the following coefficient matrix: Security Comm Networks 26; 9: John Wiley & Sons, Ltd 423 DOI: 2/sec

8 Efficient chosen ciphertext secure identity-based encryption against key leakage attacks S-F Sun, D Gu and S Liu ID ID qid ID * ID q IDq q ID q ID *q ID ID qid ID * ID q IDq q ID q ID *q ˇ* ID ID qid ID * ˇ*ID C A ID q IDq q ID q ID *q ˇ*ID *q It is easy to prove that the columns of the (3q +3) (3q) coefficient matrix previously denoted by M are linearly independent, where q = q ID + 2 Specifically, let! v,! v 2,,! v 3q be the 3q columns of M Suppose that they are linearly dependent, then there must be 3q integers a, a 2,, a 3q, at least one of which is nonzero, such that a! v + a! 2v2 + + a! 3qv3q = From this equation, we have a! v + a! 2v2 + + a! q vq + a! 3q v 3q =, where! v i consists of the first q + components of the column! v i for i 2 {, 2, :::, q,3q } ecause all the columns! v,! v 2, :::, v! q, v! 3q constitute a Vandermonde matrix, we get that a = a 2 = = a q = a 3q = Similarly, we can obtain a q = a q+ = = a 2q 2 = a 3q = and a 2q = a 2q = = a 3q 3 = (a 3q 2 + ˇ*a 3q ) = Through these equations, it is easy to get that a = a 2 = = a 3q = Thus, this forms a contradiction Then, through the equation system derived from () and (5),! f M =! v, where! v =(r ID,,, r IDq ID,, log g h, r ID,2,, r IDq ID,2, log g h 2, r ID,3,, r IDq ID,3, log g h 3, (log e(g,g) A a u * log g h 3)/(a v * a u * ), (log e(g,g) a u * log g h )/(a v * a u * ), (a y * a u * (log g h 2 + ˇ* log g h 3 ))/(a v * a u * )), we get that for each (A, ) 2 G T G T, the equation system has a three-dimensional solution space for! f, and that, even given (h, h 2, h 3,(sk, sk 2,, sk qid ), y * ), (A, ) is still uniformly distributed over G T G T Hence, we obtain the following: QH (A, ) h, h 2, h 3, sk, sk 2,, sk qid, y * = 2 log p esides the knowledge previously, the adversary also obtains at most -bit leakage on the private key Thus, from the point of the adversary s view, we have the following: QH (A, ) h, h 2, h 3, sk, sk 2, :::, sk qid, y *, -bit leakage 2 log p, where the inequality is obtained from the Lemma Moreover, from the construction of the ciphertext C * = (u *, v *, w *, r *, y * ), we have the following: m b /w * = e u *, h ID *,3 hr* ID *, = e u *, h ID *,3 = h r *(A, ) v *r ID *,3 v * r ID *,3 +r ID *, r * h i r e u *, h ID *, v *r ID * *, According to the definition of universal hash function (see, example 2, with t=), we know that m b /w * is the output of the universal hash h r *(A, ) =A r*, with A and as input y the generalized leftover hash lemma, the statical distance r between w * and w is given by SD(w *, w) 2 p 2 p 2 = 2/2 p p = ı, where w is chosen uniformly at random from G T The strong randomness extractor then guarantees that the part w * of challenge ciphertext that depends on the random bit b, even given the adversary A s view, is ı close to the uniform on G T, where ı is negligible From the condition log Y l 2 log(/ı) + 2 satisfied by the (l, ı)-extractor Ext : X K! Y, we can obtain that log p 2 log(/ı)+2 Claim 2 All the invalid ciphertexts are rejected by the decryption oracle, except with a negligible probability Proof Suppose that the adversary A submits a ciphertext (u, v, w, r, y ) for an unqueried identity ID to the decryption oracle, where the ciphertext (u, v, w, r, y )is invalid and the tuple (u, v, w, r, y, ID) is not equal to (u *, v *, w *, r *, y *, ID * ) In the following, let {(r ID,i, h ID,i ): i 2 {, 2, 3}} be the private key for the identity ID For the invalid ciphertext to be accepted, it must satisfy y = e(u, h ID,2 hˇ ID,3 )v (r ID,2 +r ID,3 ˇ ), which is equal to the following: a y = a u log g h ID,2 +ˇ log g h ID,3 +a v rid,2 +ˇ r ID,3 (6) 424 Security Comm Networks 26; 9: John Wiley & Sons, Ltd DOI: 2/sec

9 S-F Sun, D Gu and S Liu Efficient chosen ciphertext secure identity-based encryption against key leakage attacks where ˇ, a u, a v, and a y equal H(u, v, w, r ), log g u, log e(g,g) v and log e(g,g) y, respectively In order to compute the probability of A generating such a y, next, we consider the distribution of the private key for ID from the point of the adversary s view According to the private key s construction, we know that the private key {(r ID,i, h ID,i ):i 2 {, 2, 3}} satisfies the following equations: ˆ< log g h =( ID) log g h ID, + r ID, log g h 2 =( ID) log g h ID,2 + r ID,2 (7) ˆ: log g h 3 =( ID) log g h ID,3 + r ID,3 Combined with the aforementioned equations (7), equation (6) can be rephrased as follows: a y = a u log ID g h 2 + ˇ log g h 3 a + a v u rid,2 + ˇ r ID,3 ID a where a v u ID, because the ciphertext (u, v, w, r, y ) is invalid It is known to us that r ID,i is generated by computing f i (ID) for each identity in the simulation, in contrast to its generation in the actual construction where each r ID,i is picked uniformly at random and independently Therefore, the adversary A could conceivably obtain some information regarding (r ID,, r ID,2, r ID,3 ) from its information regarding f (x), f 2 (x), and f 3 (x) In the following, we denote the simulator s secret vector (f,, f,,, f,q, f 2,, f 2,,, f 2,q, f 3,, f 3,,, f 3,q )by! f and the identity vector (, ID, ID 2,, ID q )by! ID, where f i,j denotes the coefficient of x j in f i (x) Then we rephrase equation () and obtain the following version: () where and k denote the dot product and the concatenation of the coordinates of! ID and ˇ! ID, respectively Prior to submitting the first invalid ciphertext, A is given the public parameters (G, g, g, h, h 2, h 3, H), the challenge ciphertext (u *, v *, w *, r *, y * ) for ID *, the answers {(r IDi,j, h IDi,j ) : i 2 {, 2,, q ID }, j 2 {, 2, 3}} to the q ID key generation queries on identities (ID,, ID qid ), the -bit leakage on the private key, and the answers to the decryption queries on the valid ciphertexts It could gain the information regarding (f (x), f 2 (x), f 3 (x)) from the evaluations of these values, but except the valid ciphertext queries Actually, submitting a valid ciphertext to the decryption oracle only makes the adversary A learn the linear combinations of log g h, log g h 2 and log g h 3, which are already known from the public parameters Ignoring the -bit leakage for now, the knowledge gained by A can be represented as follows: f (ID i )=r IDi,, for i 2 {, 2,, q ID } g f( ) = h f 2 (ID i )=r IDi,2, for i 2 {, 2,, q ID } g ˆ< f2( ) = h 2 f 3 (ID i )=r IDi,3, for i 2 {, 2,, q ID } ˆ: g f3( ) = h 3 e u *, h hˇ * ID *,2 ID *,3 e u *, h ID *,3 hr* ID *, v * r ID *,2 +r ID *,3 ˇ * = y * v * r ID *,3 +r ID *, r * = m b /w * () From the preceding text, it is easy to get the coefficient matrix V of the matrix product corresponding to equation system (): r * ID ID qid r * ID * ID q IDq q ID q r * ID *q ID ID qid ID * ID q IDq q ID q ID *q ˇ* ID ID qid ˇ*ID * ID C A ID q IDq q ID q ˇ*ID *q ID *q a y = a u log ID g h 2 + ˇ log g h 3 a + a v u!f! k! ID k ˇ! (9) ID ID where the first 3q ID +3 columns of V correspond to the public terms h, h 2, h 3 and q ID key generation queries asked by the adversary A and the last two columns correspond to the challenge ciphertext for ID * In particular, from the challenge ciphertext (u *, v *, w *, r *, y * ), we know that Security Comm Networks 26; 9: John Wiley & Sons, Ltd 425 DOI: 2/sec

10 Efficient chosen ciphertext secure identity-based encryption against key leakage attacks S-F Sun, D Gu and S Liu ˆ< e u *, h hˇ * ID *,2 ˆ: e u *, h ID *,3 hr* ID *, ID * v * r ID *,2 +r ID *,3 ˇ * = y *,3 v * r ID *,3 +r ID *, r * = m b /w * () Combining with the following equations derived from the construction of the private key for ID *, ˆ< log g h =( ID * ) log g h ID *, + r ID *, log g h 2 =( ID * ) log g h ID ˆ: *,2 + r ID *,2 (2) log g h 3 =( ID * ) log g h ID *,3 + r ID *,3 they can be rephrased as follows: a u * log g h 2 + ˇ* log g h 3 ˆ< + a v * a u r * ID *,2 + ˇ* r ID *,3 = a y * a u * r * log g h + log g h 3 ˆ: + a v * a u r * * r ID *, + r ID *,3 = log e(g,g) m b /w * (3) where a u * = log g u *, a v * = log e(g,g) v *, and a y * = log e(g,g) y *, from which the last two columns of V are obtained eyond that, the adversary learns at most -bit leakage on the private key Now, there are three cases to consider: (u, v, w, r )=(u *, v *, w *, r * ): If this happens, we have ˇ = ˇ* When ID = ID * and y y *, the decryption oracle certainly rejects the ciphertext When ID ID *, for the decryption oracle accepting the invalid ciphertext, the adversary A must generate a y that satisfies equation (9) However, it is not hard to find that the vector (! k! ID k ˇ! ID ) > corresponding to equation (9) and the columns of V in Zp 3(q+) are linearly independent, where > denotes matrix transposition That is, the new matrix V = (V,(! k! ID k ˇ! ID ) > ) is column-full rank Thus, for each y 2 G T, the equation system with the coefficient matrix V, obtained by combining (9) with (), has a three-dimensional solution space for! f, and y is uniformly distributed over G T, even conditioned on the adversary A s view excluding the -bit leakage Hence, ignoring the leakage on the private key for the time being, the adversary can guess a correct y with probability /p, evengiven the public parameters params, key generation queries on (ID,, ID qid ), and the challenge ciphertext (u *, v *, w *, r *, y * ) for ID * Now, taking the -bit leakage in account, we have QH (y view) log p, where view denotes the adversary s whole view prior to submitting the first invalid ciphertext to the decryption oracle According to the definition of the average min-entropy, this implies that the adversary A generates a correct y with probability at most 2H Q (y view) 2 /p Thus, the first invalid ciphertext is accepted by the decryption oracle with probability at most 2 /p For all the subsequent invalid ciphertext queries, an almost identical argument holds The probability that the decryption oracle accepts the i-th invalid ciphertext is at most 2 /(p i +) 2 /(p q c ), where q c is the total number of decryption queries Therefore, the probability that at least one of the invalid ciphertexts can be accepted is at most 2 q c /(p q c ), which is negligible This follows from the restriction that log p!(log ), and from the fact that q c is a polynomial 2 (u, v, w, r ) (u *, v *, w *, r * ) and ˇ = ˇ*: If this happens, it violates the universal one-wayness property of the hash function H A rigorous argument can be made, analogously to that in Cramer Shoup cryptosystem [25] 3 (u, v, w, r ) (u *, v *, w *, r * ) and ˇ ˇ*: If this happens, to pass the decryption algorithm, A must generate such a y for ID that satisfies equation (9) When ID ID *, A just can do this with a negligible probability, the reason for which is essentially the same as that discussed in case When ID = ID *, then (! k! ID k ˇ! ID ) >, and the columns of V are also linearly independent because of ˇ ˇ* Similar to the analysis in the first case, A can guess y correctly in this case with only a negligible probability Combining the previous Lemmas, we complete the proof of Theorem Remark Due to the underlying design rationale, we can also obtain some other variants of our proposal, such as w = me(g, h 2 ) s e(g, h ) sr, y = e(g, h 2 ) s e(g, h 3 ) sˇ, w = m e(g, h 2 h 3 ) s e(g, h ) sr, and y = e(g, h h 2 ) s e(g, h 3 ) sˇ In this section, a new CCA secure leakage-resilient IE scheme is presented based on Gentry s IE This new scheme can encrypt a longer message and tolerate a larger amount of secret key leakage compared with the existing CCA schemes Moreover, it overcomes the undesirable drawback in the scheme of Alwen et al [9] However, as with the scheme of Alwen et al, the leakage ratio (the amount of leakage/the bit size of secret key) in this new construction is still very low, just reaching /6 To improve this important parameter and allow relatively more secret information to leak, we present a second construction in the following part 4 CONCRETE CONSTRUCTION 2 To achieve a higher leakage ratio, we present the second construction in this section The new construction is proved fully CCA2 secure under the assumption that the q- ADHE problem is intractable The new proposal mainly includes four algorithms, each of which is described as follows: 426 Security Comm Networks 26; 9: John Wiley & Sons, Ltd DOI: 2/sec

11 S-F Sun, D Gu and S Liu Efficient chosen ciphertext secure identity-based encryption against key leakage attacks Setup ( ): Taking as input the security parameter, PKG generates the system parameters as follows First, it randomly chooses an element from Z p and generators g, h, h 2 from G It also chooses a hash function H from a universal one-way hash function family H and an averagecase (log p, ı)-strong extractor Ext : G T {, } d! {, } m, where ı is a negligible function of the security parameter and log p m!(log ) It then sets the master secret key msk and the public parameters params as follows: msk =, params = G, g, g = g, h, h 2, H, Ext KeyGen (params, ID, and msk): On input params, msk, and identity ID 2 Z p, the private key sk ID for ID is generated as follows First, PKG randomly chooses r ID,i 2 Z p for i 2 {, 2} and computes h ID,i = (h i g r ID,i) /( ID) and then outputs the corresponding private key sk ID = {(r ID,i, h ID,i )} for i 2 {, 2} In case of ID =, PKG will abort The private key for the same ID is required to be generated by using the same values r ID,i for i 2 {, 2} Encrypt (params, m, and ID): Taking as input params, ID, and message m 2 {, } m, the sender generates the ciphertext for ID as follows It first picks s 2 Z p and r 2 {, } d uniformly at random and independently and then outputs the ciphertext C =(u, v, w, r, y) as follows: u = g s g sid, v = e(g, g) s, w = m Ext e(g, h 2 ) s, r, y = e g, h hˇ 2 s, where ˇ = H(u, v, w, r) Decrypt (params, sk ID, and C): Receiving the ciphertext C =(u, v, w, r, y), the recipient uses its private key sk ID to decrypt the ciphertext C as follows It first computes ˇ = H(u, v, w, r) and then checks whether y = e u, h ID, hˇ ID,2 v rid, +r ID,2 ˇ If so, it outputs m = w Ext(e(u, h ID,2 )v r ID,2, r), otherwise, outputs? 4 Correctness Assuming the ciphertext C =(u, v, w, r, y) received by the recipient with ID is well formed, we have the following: e u, h ID, hˇ ID,2 = e g s( ID), = e h hˇ 2 e(g, g) s r ID, +r ID,2 ˇ g, h hˇ 2 s, v rid, +r ID,2 ˇ /( ID) g r ID, +r ID,2 ˇ/( ID) where ˇ = H(u, v, w, r), and e u, h ID,2 v r ID,2 = e g s( ID), h 2 g r ID,2 /( ID) e(g, g) sr ID,2 = e(g, h 2 ) s 42 Security analysis In this part, we prove that the new proposal is -leakageresilient CCA2 secure Actually, its security proof is similar to the first construction For completeness, we elaborate it as follows Theorem 2 Under the truncated decisional q-adhe assumption, where q = q ID +2, the aforementioned IE scheme is (log p m!(log ))-leakage-resilient CCA2 secure, where q ID denotes the maximum number of key generation queries made by the adversary, p is the prime order of the underlying group, and denotes the security parameter Proof Suppose that there exists an adversary A that can break the -LR-CCA2 security of the proposed IE scheme previously, where the adversary makes at most q ID key generation queries and at most q C decryption queries Exploiting A as a subroutine, we can construct an algorithm that can solve the truncated decision q-adhe problem Taking a random truncated decision q-adhe challenge instance (G, g,(g ) q+2, g, g, :::, g q, Z), which is either from P ADHE (ie, Z equals e(g, g ) q+ ) or from R ADHE (ie, Z is a random element of G T ), the algorithm executes the following steps: Setup: For i 2 {, 2}, the algorithm randomly chooses f i (x) of degree q from Z p [x] and sets h i = g f i( ), which can be computed from (g, g, :::, g q) It then publishes the public parameters as params = {G, g, g, h, h 2, H, Ext}, where H is randomly chosen from a universal one-way hash function family H, Ext is a randomly chosen average-case (log p, ı)-strong randomness extractor, and g is set to be g Phase : In this phase, the adversary A can adaptively make three kinds of queries, each of which is simulated by as follows Key generation queries: On input an identity ID 2 Z p, in case ID =, the truncated decision q-adhe problem can be solved immediately by the algorithm using Otherwise, can generate the private key sk ID as follows First, let F ID,i (x) = (f i (x) f i (ID))/(x ID) and set r ID,i = f i (ID) and h ID,i = g F ID,i( ) and then output sk ID =(r ID,i, h ID,i ) as the Security Comm Networks 26; 9: John Wiley & Sons, Ltd 427 DOI: 2/sec

12 Efficient chosen ciphertext secure identity-based encryption against key leakage attacks S-F Sun, D Gu and S Liu corresponding private key Obviously, it is a valid private key for ID, because g F ID,i( ) = g f i( ) fi(id) ID = (g fi( ) g fi(id) ) ID = (h i g r ID,i) ID, just as required Leakage queries: On input an efficient leakage function L i : {, } *! {, } i for ID, in case ID =, the truncated decision q-adhe problem can be solved immediately by the algorithm using Else, replies with L i (sk ID ), if P i k= k, otherwise, outputs? Decryption queries: On input a ciphertext (ID, C) for ID, the algorithm first generates the corresponding private key sk ID as in phase and then uses sk ID to decrypt the ciphertext C by running the usual Decrypt algorithm At last, it sends the result to the adversary as the response Challenge: A outputs two equal length messages m andm, and the challenge identity ID * If ID * =, the truncated decision q-adhe problem can be solved immediately by using Otherwise, picks a random bit b 2 {, } and generates a private key sk ID * = (r ID *,i, h ID *,i ) for ID * as the first phase and then uses sk ID * to produce the challenge ciphertext as follows First, let f 4 (x) = x q+2 and compute the polynomial, F 4,ID *(x) =(f 4 (x) f 4 (ID * ))/(x ID * ), of degree q +, and then set u * = g f 4( ) f 4 (ID *), v * = Z e(g, Q q i= gf 4,ID *,i i) and w * = m b Ext(e(u *, h ID *,2 )v*r ID *,2, r * ), where F 4,ID *,i denotes the coefficient of x i in F 4,ID *(x) and r * is randomly chosen from {, } d Subsequently, y * is set to be e(u *, h ID *, hˇ * ID *,2 )v*(r ID *, +r ID *,2 ˇ *), where ˇ* = H(u *, v *, w *, r * ) At last, C * =(u *, v *, w *, r *, y * ) is sent to the adversary as the corresponding response Phase 2: This phase is almost the same as phase, except that no leakage queries, and neither key generation queries on ID * nor decryption queries on (ID *, C * ) are allowed to make Guess: Finally, the adversary A outputs a guess b of b, and the algorithm checks whether b = bifso, it outputs, which indicates that the challenge instance is from P ADHE (ie, Z = e(g, g ) q+ ); otherwise, it returns Lemma 5 If the challenge instance (G, g,(g ) q+2, g, g, :::, g q, Z) is from P ADHE (ie, Z = e(g, g ) q+ ), the adversary A s view is identical to the actual attack Proof It is clear that the public parameters in the simulation, from the adversary s view of point, are identically distributed to that in the actual construction In particular, the elements g and and the polynomials f i (x) for i 2 {, 2} are all chosen uniformly at random, so h and h 2 are both uniformly random distributed, and the public parameters have a proper distribution As to the challenge ciphertext, it also has the correct distribution in the case of s input taking from P ADHE, that is, Z = e(g, g ) q+ Indeed, in this case, u * = g s* (), v * = e(g, g) s*, w * = m b Ext(e(g, h 2 ) s*, r * ), and y * = e(g, h hˇ * 2 )s*, where s * is implicitly set to be (log g g ) F 4,ID *( ) Due to the uniform randomness of log g g, s * is uniformly random distributed esides, r * is chosen uniformly at random from {, } d Thus, the tuple (u *, v *, w *, r *, y * ) is a valid and properly distributed ciphertext for ID * and m b with randomness s * and r *, which is the corresponding challenge ciphertext returned to the adversary At last, with similar analysis to [5], it is easy to get that the private keys simulated by the algorithm are all appropriately distributed for the adversary A, which follows from the fact that f i (x) 2 Z p [x] for i 2 {, 2} are uniformly random polynomials of degree q Lemma 6 If the challenge instance (G, g,(g ) q+2, g, g, :::, g q, Z) is from R ADHE (ie, Z is a random element of G T ), the adversary A has only a negligible advantage in outputting the correct bit b The lemma follows from the following two claims In later parts, we call C = (u, v, w, r, y ) an invalid ciphertext for ID if v e(u, g) /( ID) Claim 3 If all the invalid ciphertexts are rejected by the decryption oracle, then the adversary A outputs the correct bit b with only a negligible advantage Proof To prove this claim, we analyze the average min-entropy of e(u *, h ID *,2 )v*r ID *,2 from the adversary s point of view Provided that all the invalid ciphertexts are rejected by the decryption oracle, then the adversary A cannot gain anymore information about the private key from it The information regarding the private key, which can be obtained by A, only relates to the evaluations of (f (x), f 2 (x)) at point (from the components of public parameters), q ID identities (from the key generation queries made by A), the -bit leakage on the private key, and the challenge ciphertext C * =(u *, v *, w *, r *, y * ) for ID * The information gained from the public key parameters and the key generation queries can be represented as follows: f (ID i )=r IDi,, for i 2 {, 2,, q ID } ˆ< g f( ) = h f 2 (ID i )=r IDi,2, for i 2 {, 2,, q ID } ˆ: g f2( ) = h 2 (4) 42 Security Comm Networks 26; 9: John Wiley & Sons, Ltd DOI: 2/sec

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ongxing Lu and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200030, P.. China {cao-zf,

More information

Gentry IBE Paper Reading

Gentry IBE Paper Reading Gentry IBE Paper Reading Y. Jiang 1 1 University of Wollongong September 5, 2014 Literature Craig Gentry. Practical Identity-Based Encryption Without Random Oracles. Advances in Cryptology - EUROCRYPT

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

REMARKS ON IBE SCHEME OF WANG AND CAO

REMARKS ON IBE SCHEME OF WANG AND CAO REMARKS ON IBE SCEME OF WANG AND CAO Sunder Lal and Priyam Sharma Derpartment of Mathematics, Dr. B.R.A.(Agra), University, Agra-800(UP), India. E-mail- sunder_lal@rediffmail.com, priyam_sharma.ibs@rediffmail.com

More information

Secure and Practical Identity-Based Encryption

Secure and Practical Identity-Based Encryption Secure and Practical Identity-Based Encryption David Naccache Groupe de Cyptographie, Deṕartement d Informatique École Normale Supérieure 45 rue d Ulm, 75005 Paris, France david.nacache@ens.fr Abstract.

More information

Efficient Identity-based Encryption Without Random Oracles

Efficient Identity-based Encryption Without Random Oracles Efficient Identity-based Encryption Without Random Oracles Brent Waters Weiwei Liu School of Computer Science and Software Engineering 1/32 Weiwei Liu Efficient Identity-based Encryption Without Random

More information

Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles

Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles Man Ho Au 1, Joseph K. Liu 2, Tsz Hon Yuen 3, and Duncan S. Wong 4 1 Centre for Information Security Research

More information

A ROBUST AND PLAINTEXT-AWARE VARIANT OF SIGNED ELGAMAL ENCRYPTION

A ROBUST AND PLAINTEXT-AWARE VARIANT OF SIGNED ELGAMAL ENCRYPTION A ROBUST AND PLAINTEXT-AWARE VARIANT OF SIGNED ELGAMAL ENCRYPTION Joana Treger ANSSI, France. Session ID: CRYP-W21 Session Classification: Advanced ELGAMAL ENCRYPTION & BASIC CONCEPTS CDH / DDH Computational

More information

A Strong Identity Based Key-Insulated Cryptosystem

A Strong Identity Based Key-Insulated Cryptosystem A Strong Identity Based Key-Insulated Cryptosystem Jin Li 1, Fangguo Zhang 2,3, and Yanming Wang 1,4 1 School of Mathematics and Computational Science, Sun Yat-sen University, Guangzhou, 510275, P.R.China

More information

Advanced Topics in Cryptography

Advanced Topics in Cryptography Advanced Topics in Cryptography Lecture 6: El Gamal. Chosen-ciphertext security, the Cramer-Shoup cryptosystem. Benny Pinkas based on slides of Moni Naor page 1 1 Related papers Lecture notes of Moni Naor,

More information

Applied cryptography

Applied cryptography Applied cryptography Identity-based Cryptography Andreas Hülsing 19 November 2015 1 / 37 The public key problem How to obtain the correct public key of a user? How to check its authenticity? General answer:

More information

G Advanced Cryptography April 10th, Lecture 11

G Advanced Cryptography April 10th, Lecture 11 G.30-001 Advanced Cryptography April 10th, 007 Lecturer: Victor Shoup Lecture 11 Scribe: Kristiyan Haralambiev We continue the discussion of public key encryption. Last time, we studied Hash Proof Systems

More information

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004 CMSC 858K Advanced Topics in Cryptography February 5, 2004 Lecturer: Jonathan Katz Lecture 4 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Summary The focus of this lecture is efficient public-key

More information

Lecture 7: Boneh-Boyen Proof & Waters IBE System

Lecture 7: Boneh-Boyen Proof & Waters IBE System CS395T Advanced Cryptography 2/0/2009 Lecture 7: Boneh-Boyen Proof & Waters IBE System Instructor: Brent Waters Scribe: Ioannis Rouselakis Review Last lecture we discussed about the Boneh-Boyen IBE system,

More information

Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption

Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption Ronald Cramer Victor Shoup October 12, 2001 Abstract We present several new and fairly practical public-key

More information

Identity-based encryption

Identity-based encryption Identity-based encryption Michel Abdalla ENS & CNRS MPRI - Course 2-12-1 Michel Abdalla (ENS & CNRS) Identity-based encryption 1 / 43 Identity-based encryption (IBE) Goal: Allow senders to encrypt messages

More information

Boneh-Franklin Identity Based Encryption Revisited

Boneh-Franklin Identity Based Encryption Revisited Boneh-Franklin Identity Based Encryption Revisited David Galindo Institute for Computing and Information Sciences Radboud University Nijmegen P.O.Box 9010 6500 GL, Nijmegen, The Netherlands. d.galindo@cs.ru.nl

More information

Simple SK-ID-KEM 1. 1 Introduction

Simple SK-ID-KEM 1. 1 Introduction 1 Simple SK-ID-KEM 1 Zhaohui Cheng School of Computing Science, Middlesex University The Burroughs, Hendon, London, NW4 4BT, United Kingdom. m.z.cheng@mdx.ac.uk Abstract. In 2001, Boneh and Franklin presented

More information

Lecture Summary. 2 Simplified Cramer-Shoup. CMSC 858K Advanced Topics in Cryptography February 26, Chiu Yuen Koo Nikolai Yakovenko

Lecture Summary. 2 Simplified Cramer-Shoup. CMSC 858K Advanced Topics in Cryptography February 26, Chiu Yuen Koo Nikolai Yakovenko CMSC 858K Advanced Topics in Cryptography February 26, 2004 Lecturer: Jonathan Katz Lecture 10 Scribe(s): Jeffrey Blank Chiu Yuen Koo Nikolai Yakovenko 1 Summary We had previously begun to analyze the

More information

A New Paradigm of Hybrid Encryption Scheme

A New Paradigm of Hybrid Encryption Scheme A New Paradigm of Hybrid Encryption Scheme Kaoru Kurosawa 1 and Yvo Desmedt 2 1 Ibaraki University, Japan kurosawa@cis.ibaraki.ac.jp 2 Dept. of Computer Science, University College London, UK, and Florida

More information

Verifiable Security of Boneh-Franklin Identity-Based Encryption. Federico Olmedo Gilles Barthe Santiago Zanella Béguelin

Verifiable Security of Boneh-Franklin Identity-Based Encryption. Federico Olmedo Gilles Barthe Santiago Zanella Béguelin Verifiable Security of Boneh-Franklin Identity-Based Encryption Federico Olmedo Gilles Barthe Santiago Zanella Béguelin IMDEA Software Institute, Madrid, Spain 5 th International Conference on Provable

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

Secure Certificateless Public Key Encryption without Redundancy

Secure Certificateless Public Key Encryption without Redundancy Secure Certificateless Public Key Encryption without Redundancy Yinxia Sun and Futai Zhang School of Mathematics and Computer Science Nanjing Normal University, Nanjing 210097, P.R.China Abstract. Certificateless

More information

A Leakage-Resilient CCA-Secure Identity-Based Encryption Scheme

A Leakage-Resilient CCA-Secure Identity-Based Encryption Scheme Advance Access publication on 20 January 2016 c The British Computer Society 2016 All rights reserved For Permissions, please email: journalspermissions@oupcom doi:101093/comjnl/bxv128 A Leakage-Resilient

More information

Public-Key Cryptosystems Resilient to Key Leakage

Public-Key Cryptosystems Resilient to Key Leakage Public-Key Cryptosystems Resilient to Key Leakage Moni Naor Gil Segev Abstract Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture

More information

Short Exponent Diffie-Hellman Problems

Short Exponent Diffie-Hellman Problems Short Exponent Diffie-Hellman Problems Takeshi Koshiba 12 and Kaoru Kurosawa 3 1 Secure Computing Lab., Fujitsu Laboratories Ltd. 2 ERATO Quantum Computation and Information Project, Japan Science and

More information

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval Provable Security for Public-Key Schemes I Basics David Pointcheval Ecole normale supérieure, CNRS & INRIA IACR-SEAMS School Cryptographie: Foundations and New Directions November 2016 Hanoi Vietnam Introduction

More information

Provable security. Michel Abdalla

Provable security. Michel Abdalla Lecture 1: Provable security Michel Abdalla École normale supérieure & CNRS Cryptography Main goal: Enable secure communication in the presence of adversaries Adversary Sender 10110 10110 Receiver Only

More information

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample Fuchun Guo 1, Rongmao Chen 2, Willy Susilo 1, Jianchang Lai 1, Guomin Yang 1, and Yi Mu 1 1 Institute

More information

On The Security of The ElGamal Encryption Scheme and Damgård s Variant

On The Security of The ElGamal Encryption Scheme and Damgård s Variant On The Security of The ElGamal Encryption Scheme and Damgård s Variant J. Wu and D.R. Stinson David R. Cheriton School of Computer Science University of Waterloo Waterloo, ON, Canada {j32wu,dstinson}@uwaterloo.ca

More information

Efficient Identity-Based Encryption Without Random Oracles

Efficient Identity-Based Encryption Without Random Oracles Efficient Identity-Based Encryption Without Random Oracles Brent Waters Abstract We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first

More information

Lecture 6. 2 Adaptively-Secure Non-Interactive Zero-Knowledge

Lecture 6. 2 Adaptively-Secure Non-Interactive Zero-Knowledge CMSC 858K Advanced Topics in Cryptography February 12, 2004 Lecturer: Jonathan Katz Lecture 6 Scribe(s): Omer Horvitz John Trafton Zhongchao Yu Akhil Gupta 1 Introduction In this lecture, we show how to

More information

Identity-Based Online/Offline Encryption

Identity-Based Online/Offline Encryption Fuchun Guo 2 Yi Mu 1 Zhide Chen 2 1 University of Wollongong, Australia ymu@uow.edu.au 2 Fujian Normal University, Fuzhou, China fuchunguo1982@gmail.com Outline 1 2 3 4 Identity-based Encryption Review

More information

Advanced Cryptography 03/06/2007. Lecture 8

Advanced Cryptography 03/06/2007. Lecture 8 Advanced Cryptography 03/06/007 Lecture 8 Lecturer: Victor Shoup Scribe: Prashant Puniya Overview In this lecture, we will introduce the notion of Public-Key Encryption. We will define the basic notion

More information

Available online at J. Math. Comput. Sci. 6 (2016), No. 3, ISSN:

Available online at  J. Math. Comput. Sci. 6 (2016), No. 3, ISSN: Available online at http://scik.org J. Math. Comput. Sci. 6 (2016), No. 3, 281-289 ISSN: 1927-5307 AN ID-BASED KEY-EXPOSURE FREE CHAMELEON HASHING UNDER SCHNORR SIGNATURE TEJESHWARI THAKUR, BIRENDRA KUMAR

More information

Fully-secure Key Policy ABE on Prime-Order Bilinear Groups

Fully-secure Key Policy ABE on Prime-Order Bilinear Groups Fully-secure Key Policy ABE on Prime-Order Bilinear Groups Luke Kowalczyk, Jiahui Liu, Kailash Meiyappan Abstract We present a Key-Policy ABE scheme that is fully-secure under the Decisional Linear Assumption.

More information

RSA-OAEP and Cramer-Shoup

RSA-OAEP and Cramer-Shoup RSA-OAEP and Cramer-Shoup Olli Ahonen Laboratory of Physics, TKK 11th Dec 2007 T-79.5502 Advanced Cryptology Part I: Outline RSA, OAEP and RSA-OAEP Preliminaries for the proof Proof of IND-CCA2 security

More information

Efficient Selective Identity-Based Encryption Without Random Oracles

Efficient Selective Identity-Based Encryption Without Random Oracles Efficient Selective Identity-Based Encryption Without Random Oracles Dan Boneh Xavier Boyen March 21, 2011 Abstract We construct two efficient Identity-Based Encryption (IBE) systems that admit selectiveidentity

More information

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2015 An efficient variant of Boneh-Gentry-Hamburg's

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky Lecture 7 Lecture date: Monday, 28 February, 2005 Scribe: M.Chov, K.Leung, J.Salomone 1 Oneway Trapdoor Permutations Recall that a

More information

Non-malleability under Selective Opening Attacks: Implication and Separation

Non-malleability under Selective Opening Attacks: Implication and Separation Non-malleability under Selective Opening Attacks: Implication and Separation Zhengan Huang 1, Shengli Liu 1, Xianping Mao 1, and Kefei Chen 2,3 1. Department of Computer Science and Engineering, Shanghai

More information

Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme

Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme Kwangsu Lee Dong Hoon Lee Abstract Identity-based signature (IBS) is a specific type of public-key signature (PKS) where any

More information

New Lower Bounds on Predicate Entropy for Function Private Public-Key Predicate Encryption

New Lower Bounds on Predicate Entropy for Function Private Public-Key Predicate Encryption New Lower Bounds on Predicate Entropy for Function Private Public-Key Predicate Encryption Sikhar Patranabis and Debdeep Mukhopadhyay Department of Computer Science and Engineering Indian Institute of

More information

4-3 A Survey on Oblivious Transfer Protocols

4-3 A Survey on Oblivious Transfer Protocols 4-3 A Survey on Oblivious Transfer Protocols In this paper, we survey some constructions of oblivious transfer (OT) protocols from public key encryption schemes. We begin with a simple construction of

More information

Lecture 11: Non-Interactive Zero-Knowledge II. 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian problem

Lecture 11: Non-Interactive Zero-Knowledge II. 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian problem CS 276 Cryptography Oct 8, 2014 Lecture 11: Non-Interactive Zero-Knowledge II Instructor: Sanjam Garg Scribe: Rafael Dutra 1 Non-Interactive Zero-Knowledge in the Hidden-Bits Model for the Graph Hamiltonian

More information

A Practical Elliptic Curve Public Key Encryption Scheme Provably Secure Against Adaptive Chosen-message Attack

A Practical Elliptic Curve Public Key Encryption Scheme Provably Secure Against Adaptive Chosen-message Attack A Practical Elliptic Curve Public Key Encryption Scheme Provably Secure Against Adaptive Chosen-message Attack Huafei Zhu InfoComm Security Department, Institute for InfoComm Research. 21 Heng Mui Keng

More information

CTR mode of operation

CTR mode of operation CSA E0 235: Cryptography 13 March, 2015 Dr Arpita Patra CTR mode of operation Divya and Sabareesh 1 Overview In this lecture, we formally prove that the counter mode of operation is secure against chosen-plaintext

More information

Notes for Lecture 17

Notes for Lecture 17 U.C. Berkeley CS276: Cryptography Handout N17 Luca Trevisan March 17, 2009 Notes for Lecture 17 Scribed by Matt Finifter, posted April 8, 2009 Summary Today we begin to talk about public-key cryptography,

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Efficient Public-Key Cryptography in the Presence of Key Leakage

Efficient Public-Key Cryptography in the Presence of Key Leakage Efficient Public-Key Cryptography in the Presence of Key Leakage Yevgeniy Dodis Kristiyan Haralambiev Adriana López-Alt Daniel Wichs August 17, 2010 Abstract We study the design of cryptographic primitives

More information

The Random Oracle Paradigm. Mike Reiter. Random oracle is a formalism to model such uses of hash functions that abound in practical cryptography

The Random Oracle Paradigm. Mike Reiter. Random oracle is a formalism to model such uses of hash functions that abound in practical cryptography 1 The Random Oracle Paradigm Mike Reiter Based on Random Oracles are Practical: A Paradigm for Designing Efficient Protocols by M. Bellare and P. Rogaway Random Oracles 2 Random oracle is a formalism to

More information

Stronger Public Key Encryption Schemes

Stronger Public Key Encryption Schemes Stronger Public Key Encryption Schemes Withstanding RAM Scraper Like Attacks Prof. C.Pandu Rangan Professor, Indian Institute of Technology - Madras, Chennai, India-600036. C.Pandu Rangan (IIT Madras)

More information

Lecture 8 Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan. 1 Introduction. 2 The Dolev-Dwork-Naor (DDN) Scheme [1]

Lecture 8 Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan. 1 Introduction. 2 The Dolev-Dwork-Naor (DDN) Scheme [1] CMSC 858K Advanced Topics in Cryptography February 19, 2004 Lecturer: Jonathan Katz Lecture 8 Scribe(s): Alvaro A. Cardenas Nicholas Sze Yinian Mao Kavitha Swaminathan 1 Introduction Last time we introduced

More information

Remove Key Escrow from The Identity-Based Encryption System

Remove Key Escrow from The Identity-Based Encryption System Remove Key Escrow from The Identity-Based Encryption System Zhaohui Cheng, Richard Comley and Luminita Vasiu School of Computing Science, Middlesex University, White Hart Lane, London N17 8HR, UK. {m.z.cheng,r.comley,l.vasiu}@mdx.ac.uk

More information

On the security of Jhanwar-Barua Identity-Based Encryption Scheme

On the security of Jhanwar-Barua Identity-Based Encryption Scheme On the security of Jhanwar-Barua Identity-Based Encryption Scheme Adrian G. Schipor aschipor@info.uaic.ro 1 Department of Computer Science Al. I. Cuza University of Iași Iași 700506, Romania Abstract In

More information

New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts

New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts Allison Lewko University of Texas at Austin alewko@cs.utexas.edu Brent Waters University of Texas at Austin bwaters@cs.utexas.edu

More information

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt NTRUReEncrypt An Efficient Proxy Re-Encryption Scheme based on NTRU David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab) Universidad de Málaga, Spain

More information

Computational security & Private key encryption

Computational security & Private key encryption Computational security & Private key encryption Emma Arfelt Stud. BSc. Software Development Frederik Madsen Stud. MSc. Software Development March 2017 Recap Perfect Secrecy Perfect indistinguishability

More information

Public-Key Cryptography. Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange

Public-Key Cryptography. Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange Public-Key Cryptography Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange Shared/Symmetric-Key Encryption (a.k.a. private-key encryption) SKE: Syntax KeyGen outputs K K E scheme E Syntax a.k.a.

More information

Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter

Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter Baodong Qin Shengli Liu October 9, 2013 Abstract We present a new generic construction

More information

An Introduction to Probabilistic Encryption

An Introduction to Probabilistic Encryption Osječki matematički list 6(2006), 37 44 37 An Introduction to Probabilistic Encryption Georg J. Fuchsbauer Abstract. An introduction to probabilistic encryption is given, presenting the first probabilistic

More information

Certificateless Signcryption without Pairing

Certificateless Signcryption without Pairing Certificateless Signcryption without Pairing Wenjian Xie Zhang Zhang College of Mathematics and Computer Science Guangxi University for Nationalities, Nanning 530006, China Abstract. Certificateless public

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

Type-based Proxy Re-encryption and its Construction

Type-based Proxy Re-encryption and its Construction Type-based Proxy Re-encryption and its Construction Qiang Tang Faculty of EWI, University of Twente, the Netherlands q.tang@utwente.nl Abstract. Recently, the concept of proxy re-encryption has been shown

More information

Lecture 18 - Secret Sharing, Visual Cryptography, Distributed Signatures

Lecture 18 - Secret Sharing, Visual Cryptography, Distributed Signatures Lecture 18 - Secret Sharing, Visual Cryptography, Distributed Signatures Boaz Barak November 27, 2007 Quick review of homework 7 Existence of a CPA-secure public key encryption scheme such that oracle

More information

Public-Key Encryption: ElGamal, RSA, Rabin

Public-Key Encryption: ElGamal, RSA, Rabin Public-Key Encryption: ElGamal, RSA, Rabin Introduction to Modern Cryptography Benny Applebaum Tel-Aviv University Fall Semester, 2011 12 Public-Key Encryption Syntax Encryption algorithm: E. Decryption

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Lecture 1. 1 Introduction to These Notes. 2 Trapdoor Permutations. CMSC 858K Advanced Topics in Cryptography January 27, 2004

Lecture 1. 1 Introduction to These Notes. 2 Trapdoor Permutations. CMSC 858K Advanced Topics in Cryptography January 27, 2004 CMSC 858K Advanced Topics in Cryptography January 27, 2004 Lecturer: Jonathan Katz Lecture 1 Scribe(s): Jonathan Katz 1 Introduction to These Notes These notes are intended to supplement, not replace,

More information

8 Security against Chosen Plaintext

8 Security against Chosen Plaintext 8 Security against Chosen Plaintext Attacks We ve already seen a definition that captures security of encryption when an adversary is allowed to see just one ciphertext encrypted under the key. Clearly

More information

Advanced Cryptography 1st Semester Public Encryption

Advanced Cryptography 1st Semester Public Encryption Advanced Cryptography 1st Semester 2007-2008 Pascal Lafourcade Université Joseph Fourrier, Verimag Master: October 1st 2007 1 / 64 Last Time (I) Indistinguishability Negligible function Probabilities Indistinguishability

More information

Chosen-Ciphertext Security (I)

Chosen-Ciphertext Security (I) Chosen-Ciphertext Security (I) CS 601.442/642 Modern Cryptography Fall 2018 S 601.442/642 Modern Cryptography Chosen-Ciphertext Security (I) Fall 2018 1 / 20 Recall: Public-Key Encryption Syntax: Genp1

More information

2 Preliminaries 2.1 Notations Z q denotes the set of all congruence classes modulo q S denotes the cardinality of S if S is a set. If S is a set, x R

2 Preliminaries 2.1 Notations Z q denotes the set of all congruence classes modulo q S denotes the cardinality of S if S is a set. If S is a set, x R A Public Key Encryption In Standard Model Using Cramer-Shoup Paradigm Mahabir Prasad Jhanwar and Rana Barua mahabir r, rana@isical.ac.in Stat-Math Unit Indian Statistical Institute Kolkata, India Abstract.

More information

Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model. Shuichi Katsumata (The University of Tokyo /AIST) Takashi Yamakawa (NTT)

Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model. Shuichi Katsumata (The University of Tokyo /AIST) Takashi Yamakawa (NTT) 1 Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model (The University of Tokyo /AIST) *Pronounced as Shuichi Katsumata (The University of Tokyo /AIST) Shota Yamada (AIST) Takashi Yamakawa

More information

A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM

A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM Paulo S. L. M. Barreto Bernardo David Rafael Dowsley Kirill Morozov Anderson C. A. Nascimento Abstract Oblivious Transfer

More information

CPA-Security. Definition: A private-key encryption scheme

CPA-Security. Definition: A private-key encryption scheme CPA-Security The CPA Indistinguishability Experiment PrivK cpa A,Π n : 1. A key k is generated by running Gen 1 n. 2. The adversary A is given input 1 n and oracle access to Enc k, and outputs a pair of

More information

Lecture 9 - Symmetric Encryption

Lecture 9 - Symmetric Encryption 0368.4162: Introduction to Cryptography Ran Canetti Lecture 9 - Symmetric Encryption 29 December 2008 Fall 2008 Scribes: R. Levi, M. Rosen 1 Introduction Encryption, or guaranteeing secrecy of information,

More information

CS 6260 Applied Cryptography

CS 6260 Applied Cryptography CS 6260 Applied Cryptography Symmetric encryption schemes A scheme is specified by a key generation algorithm K, an encryption algorithm E, and a decryption algorithm D. K K =(K,E,D) MsgSp-message space

More information

5.4 ElGamal - definition

5.4 ElGamal - definition 5.4 ElGamal - definition In this section we define the ElGamal encryption scheme. Next to RSA it is the most important asymmetric encryption scheme. Recall that for a cyclic group G, an element g G is

More information

6.892 Computing on Encrypted Data October 28, Lecture 7

6.892 Computing on Encrypted Data October 28, Lecture 7 6.892 Computing on Encrypted Data October 28, 2013 Lecture 7 Lecturer: Vinod Vaikuntanathan Scribe: Prashant Vasudevan 1 Garbled Circuits Picking up from the previous lecture, we start by defining a garbling

More information

INDIAN INSTITUTE OF TECHNOLOGY KHARAGPUR Stamp / Signature of the Invigilator

INDIAN INSTITUTE OF TECHNOLOGY KHARAGPUR Stamp / Signature of the Invigilator INDIAN INSTITUTE OF TECHNOLOGY KHARAGPUR Stamp / Signature of the Invigilator EXAMINATION ( End Semester ) SEMESTER ( Spring ) Roll Number Section Name Subject Number C S 6 0 0 8 8 Subject Name Foundations

More information

On The (In)security Of Fischlin s Paradigm

On The (In)security Of Fischlin s Paradigm On The (In)security Of Fischlin s Paradigm PRABHANJAN ANANTH Microsoft Research India prabhanjan.va@gmail.com RAGHAV BHASKAR Microsoft Research India rbhaskar@microsoft.com VIPUL GOYAL Microsoft Research

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval.

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval. Provable Security in the Computational Model III Signatures David Pointcheval Ecole normale supérieure, CNRS & INRI Public-Key Encryption Signatures 2 dvanced Security for Signature dvanced Security Notions

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Dan Boneh 1, Emily Shen 1, and Brent Waters 2 1 Computer Science Department, Stanford University, Stanford, CA {dabo,emily}@cs.stanford.edu

More information

1 Indistinguishability for multiple encryptions

1 Indistinguishability for multiple encryptions CSCI 5440: Cryptography Lecture 3 The Chinese University of Hong Kong 26 September 2012 1 Indistinguishability for multiple encryptions We now have a reasonable encryption scheme, which we proved is message

More information

Round-Optimal Password-Based Authenticated Key Exchange

Round-Optimal Password-Based Authenticated Key Exchange Round-Optimal Password-Based Authenticated Key Exchange Jonathan Katz Vinod Vaikuntanathan Abstract We show a general framework for constructing password-based authenticated key-exchange protocols with

More information

Searchable encryption & Anonymous encryption

Searchable encryption & Anonymous encryption Searchable encryption & Anonymous encryption Michel Abdalla ENS & CNS February 17, 2014 MPI - Course 2-12-1 Michel Abdalla (ENS & CNS) Searchable encryption & Anonymous encryption February 17, 2014 1 /

More information

Lecture 22. We first consider some constructions of standard commitment schemes. 2.1 Constructions Based on One-Way (Trapdoor) Permutations

Lecture 22. We first consider some constructions of standard commitment schemes. 2.1 Constructions Based on One-Way (Trapdoor) Permutations CMSC 858K Advanced Topics in Cryptography April 20, 2004 Lecturer: Jonathan Katz Lecture 22 Scribe(s): agaraj Anthapadmanabhan, Ji Sun Shin 1 Introduction to These otes In the previous lectures, we saw

More information

Introduction to Elliptic Curve Cryptography

Introduction to Elliptic Curve Cryptography Indian Statistical Institute Kolkata May 19, 2017 ElGamal Public Key Cryptosystem, 1984 Key Generation: 1 Choose a suitable large prime p 2 Choose a generator g of the cyclic group IZ p 3 Choose a cyclic

More information

14 Diffie-Hellman Key Agreement

14 Diffie-Hellman Key Agreement 14 Diffie-Hellman Key Agreement 14.1 Cyclic Groups Definition 14.1 Example Let д Z n. Define д n = {д i % n i Z}, the set of all powers of д reduced mod n. Then д is called a generator of д n, and д n

More information

On The (In)security Of Fischlin s Paradigm

On The (In)security Of Fischlin s Paradigm On The (In)security Of Fischlin s Paradigm Prabhanjan Ananth 1, Raghav Bhaskar 1, Vipul Goyal 1, and Vanishree Rao 2 1 Microsoft Research India prabhanjan.va@gmail.com,{rbhaskar,vipul}@microsoft.com 2

More information

The Cramer-Shoup Cryptosystem

The Cramer-Shoup Cryptosystem The Cramer-Shoup Cryptosystem Eileen Wagner October 22, 2014 1 / 28 The Cramer-Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive

More information

Short Signatures Without Random Oracles

Short Signatures Without Random Oracles Short Signatures Without Random Oracles Dan Boneh and Xavier Boyen (presented by Aleksandr Yampolskiy) Outline Motivation Preliminaries Secure short signature Extensions Conclusion Why signatures without

More information

OAEP Reconsidered. Victor Shoup. IBM Zurich Research Lab, Säumerstr. 4, 8803 Rüschlikon, Switzerland

OAEP Reconsidered. Victor Shoup. IBM Zurich Research Lab, Säumerstr. 4, 8803 Rüschlikon, Switzerland OAEP Reconsidered Victor Shoup IBM Zurich Research Lab, Säumerstr. 4, 8803 Rüschlikon, Switzerland sho@zurich.ibm.com February 13, 2001 Abstract The OAEP encryption scheme was introduced by Bellare and

More information

Smooth Projective Hash Function and Its Applications

Smooth Projective Hash Function and Its Applications Smooth Projective Hash Function and Its Applications Rongmao Chen University of Wollongong November 21, 2014 Literature Ronald Cramer and Victor Shoup. Universal Hash Proofs and a Paradigm for Adaptive

More information

Toward Hierarchical Identity-Based Encryption

Toward Hierarchical Identity-Based Encryption Toward Hierarchical Identity-Based Encryption Jeremy Horwitz and Ben Lynn Stanford University, Stanford, CA 94305, USA, {horwitz blynn}@cs.stanford.edu Abstract. We introduce the concept of hierarchical

More information

Leakage-Resilient Cryptography from Minimal Assumptions

Leakage-Resilient Cryptography from Minimal Assumptions Leakage-Resilient Cryptography from Minimal Assumptions Carmit Hazay Adriana López-Alt Hoeteck Wee Daniel Wichs December 9, 2014 Abstract We present new constructions of leakage-resilient cryptosystems,

More information

A Generic Hybrid Encryption Construction in the Quantum Random Oracle Model

A Generic Hybrid Encryption Construction in the Quantum Random Oracle Model A Generic Hybrid Encryption Construction in the Quantum Random Oracle Model Presented by: Angela Robinson Department of Mathematical Sciences, Florida Atlantic University April 4, 2018 Motivation Quantum-resistance

More information