Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-642-31284-7_13guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

On the joint security of signature and encryption schemes under randomness reuse: efficiency and security amplification

Published: 26 June 2012 Publication History

Abstract

We extend the work of Bellare, Boldyreva and Staddon on the systematic analysis of randomness reuse to construct multi-recipient encryption schemes to the case where randomness is reused across different cryptographic primitives. We find that through the additional binding introduced through randomness reuse, one can actually obtain a security amplification with respect to the standard black-box compositions, and achieve a stronger level of security. We introduce stronger notions of security for encryption and signatures, where challenge messages can depend in a restricted way on the random coins used in encryption, and show that two variants of the KEM/DEM paradigm give rise to encryption schemes that meet this enhanced notion of security. We obtain the most efficient signcryption scheme to date that is secure against insider attackers without random oracles.

References

[1]
Abe, M., Gennaro, R., Kurosawa, K.: Tag-KEM/DEM: A new framework for hybrid encryption. Journal of Cryptology 21, 97-130 (2008)
[2]
An, J.H., Dodis, Y., Rabin, T.: On the Security of Joint Signature and Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83-107. Springer, Heidelberg (2002).
[3]
Bellare, M., Boldyreva, A., Staddon, J.: Randomness Re-use in Multi-recipient Encryption Schemeas. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 85-99. Springer, Heidelberg (2002).
[4]
Bellare, M., Rogaway, P.: The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409-426. Springer, Heidelberg (2006).
[5]
Blake, I., Seroussi, G., Smart, N.: Elliptic Curves in Cryptography. London Mathematical Society Lecture Note Series, vol. 265. Cambridge University Press (1999).
[6]
Boneh, D., Boyen, X.: Short signatures without random oracles and the SDH assumption in bilinear groups. Journal of Cryptology 21, 149-177 (2008).
[7]
Boneh, D., Shen, E., Waters, B.: Strongly Unforgeable Signatures Based on Computational Diffie-Hellman. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 229-240. Springer, Heidelberg (2006).
[8]
Chiba, D., Matsuda, T., Schuldt, J.C.N., Matsuura, K.: Efficient Generic Constructions of Signcryption with Insider Security in the Multi-user Setting. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 220-237. Springer, Heidelberg (2011).
[9]
Cramer, R., Shoup, V.: A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998).
[10]
Hofheinz, D., Kiltz, E.: Secure Hybrid Encryption from Weakened Key Encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 553-571. Springer, Heidelberg (2007).
[11]
Kurosawa, K.: Multi-recipient Public-Key Encryption with Shortened Ciphertext. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 7-38. Springer, Heidelberg (2002).
[12]
Kurosawa, K., Desmedt, Y.: A New Paradigm of Hybrid Encryption Scheme. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 426-442. Springer, Heidelberg (2004).
[13]
Matsuda, T., Matsuura, K., Schuldt, J.C.N.: Efficient Constructions of Signcryption Schemes and Signcryption Composability. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 321-342. Springer, Heidelberg (2009).
[14]
Tan, C.H.: Insider-secure hybrid signcryption scheme without random oracles. In: Availability, Reliability and Security - ARES 2007, pp. 1148-1154 (2007).
[15]
Tan, C.H.: Insider-secure signcryption KEM/Tag-KEM schemes without random oracles. In: Availability, Reliability and Security - ARES 2008, pp. 1275-1281 (2008).
[16]
Tan, C.H.: Signcryption Scheme in Multi-user Setting without Random Oracles. In: Matsuura, K., Fujisaki, E. (eds.) IWSEC 2008. LNCS, vol. 5312, pp. 64-82. Springer, Heidelberg (2008).
[17]
Zheng, Y.: Digital Signcryption or How to Achieve Cost (Signature & Encryption) ≪ Cost(Signature) + Cost(Encryption). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 165-179. Springer, Heidelberg (1997).

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
ACNS'12: Proceedings of the 10th international conference on Applied Cryptography and Network Security
June 2012
579 pages
ISBN:9783642312830
  • Editors:
  • Feng Bao,
  • Pierangela Samarati,
  • Jianying Zhou

Sponsors

  • AdNovum: AdNovum

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 26 June 2012

Author Tags

  1. insider security
  2. randomness reuse
  3. signcryption

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 10 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2023)An Efficient Generic Insider Secure Signcryption with Non-Interactive Non-RepudiationSecurity, Privacy, and Applied Cryptography Engineering10.1007/978-3-031-51583-5_8(117-138)Online publication date: 14-Dec-2023
  • (2015)Signcryption KEM/tag-KEM, revisitedSecurity and Communication Networks10.1002/sec.12328:17(3067-3082)Online publication date: 25-Nov-2015
  • (2015)A new efficient signcryption scheme in the standard modelSecurity and Communication Networks10.1002/sec.10348:5(778-789)Online publication date: 25-Mar-2015
  • (2013)Direct Construction of Signcryption Tag-KEM from Standard Assumptions in the Standard ModelInformation and Communications Security10.1007/978-3-319-02726-5_13(167-184)Online publication date: 20-Nov-2013

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media