Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2897845.2897920acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
short-paper

Novel Constructions of Cramer-Shoup Like Cryptosystems Based on Index Exchangeable Family

Published: 30 May 2016 Publication History

Abstract

The Cramer-Shoup cryptosystem has attracted much attention from the research community, mainly due to its efficiency in encryption/decryption, as well as the provable reductions of security against adaptively chosen ciphertext attacks in the standard model. At TCC 2005, Vasco et al. proposed a method for building Cramer-Shoup like cryptosystem over non-abelian groups and raised an open problem for finding a secure instantiation. Based on this work, we present another general framework for constructing Cramer-Shoup like cryptosystems. We firstly propose the concept of index exchangeable family (IEF) and an abstract construction of Cramer-Shoup like encryption scheme over IEF. The concrete instantiations of IEF are then derived from some reasonable hardness assumptions over abelian groups as well as non-abelian groups, respectively. These instantiations ultimately lead to simple yet efficient constructions of Cramer-Shoup like cryptosystems, including new non-abelian analogies that can be potential solutions to Vasco et al.'s open problem. Moreover, we propose a secure outsourcing method for the encryption of the non-abelian analog based on the factorization problem over non-commutative groups. The experiments clearly indicate that the computational cost of our outsourcing scheme can be significantly reduced thanks to the load sharing with cloud datacenter servers.

References

[1]
S. Baba, S. Kotyada, R. Teja. A non-abelian factorization problem and an associated cryptosystem. Cryptology ePrint Archive: Report 2011/048.
[2]
E. Begelfor, S.D. Miller, R. Venkatesan. Non-Abelian Analogs of Lattice Rounding. Cryptology ePrint Archive: Report 2015/024.
[3]
M. Bellare, P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. CCS 1993, pp. 62--73. ACM press, 1993.
[4]
R. Cramer, V. Shoup. A practical public key cryptosystem secure against adaptive chosen ciphertext attacks. CRYPTO 1998, pp. 13--25. Springer, 1998.
[5]
R. Cramer, V. Shoup. Universal Hash Proofs and a Paradiam for Adaptive Chosen Ciphertext Secure Public-Key Encryption. EUROCRYPT 2002, pp. 45--64. Springer, 2002.
[6]
D. Dolev, C. Dwork, M. Naor. Non-malleable cryptography. STOC 1991, 542--552. ACM Press, 1991.
[7]
Goyal V, Pandey O, Sahai A, Waters B.: Attribute-Based encryption for fine-grained access control of encrypted data. In: ACM conference onComputer and Communications Security (ACM CCS). pp. 89--98, 2006.
[8]
L. Gu, L. Wang, K. Ota, M. Dong, Z. Cao, Y. Yang. New public key cryptosystems based on non-abelian factorization problems. Security and Communication Networks, vol. 6, no. 7, pp. 912--922, 2013.
[9]
L. Gu, S. Zheng. Conjugacy Systems Based on Nonabelian Factorization Problems and Their Applications in Cryptography.Journal of Applied Mathematics, Volume 2014 (2014), Article ID 630607, http://dx.doi.org/10.1155/2014/630607
[10]
D. Kahrobael, M. Anshel. Decision and search in non-abelian cramer shoup public key cryptosystem. Groups Complexity Cryptology, vol. 1(2), pp. 217--225, 2009. CoRR abs/1309.4519 (2013).
[11]
K. H. Ko and S. J. Lee and J. H. Cheon and J. W. Han and J. Kang and C. Park. New public-key cryptosystem using braid groups. CRYPTO 2000, LNCS 1880, pp. 166--183. Springer, 2000.
[12]
W. Lempken, S.S. Magliveras, T. Trung, W. Wei. A public key cryptosystem based on non-abelian finite groups. Journal of Cryptology 22(1), pp. 62--74,2009.
[13]
S.S. Magliveras, D.R. Stinson, T. Trung. New approaches to designing public key cryptosystems using one-way functions and trapdoors in finite groups. Journal of Cryptology 15(4), pp. 285--297, 2002.
[14]
M. Naor, M. Yung. Public-Key Cryptosystems Provably Secure against Chosen Ciphertext Attacks. STOC 1990, pp. 427--437. ACM press, 1990.
[15]
A.G. Myasnikov, V. Shpilrain and A. Ushakov, Non-commutative Cryptography and Complexity of Group-theoretic Problems, Amer. Math. Soc. Surveys and Monographs, 2011.
[16]
Christophe Petit.Towards factoring in SL(2, F_2^n). Design Codes Cryptography, 71(3), pp. 409--431, 2014.
[17]
C. Rackoff, D. Simon. Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack.CRYPTO 1991, pp. 433--444. Springer, 1991.
[18]
Martin Rötteler. Quantum algorithms: A survey of some recent results. Inform, Forsch. Entwickl, 21(2006): 3--20.
[19]
P.W. Shor. Polynomial-time algorithms for prime factorization and discrete logarithme on a quantum computer. SIAM Journal on Computing, pp. 1484--1509, 1997.
[20]
V. Shpilrain and A. Ushakov. Thompson's group and public key cryptography. ACNS 2005, LNCS 3531, pp. 151--164. Springer, 2005.
[21]
M.I.G. Vasco, C. Martinez, R. Steinwandt, J. Villar. A new Cramer-Shoup like methodology for group based on provably secure encryption schemes.TCC 2005, LNCS 3378, pp. 495--509. Springer, 2005.
[22]
Y. Zheng, J. Seberry. Practical approachs to attaining security against adaptively chosen ciphertext attacks. CRYPTO 1992, LNCS 740, pp. 292--304. Springer, 1992.
[23]
Y. Zheng and J. Seberry. Immunizing public key cryptosystems against chosen ciphertext attacks. Special Issue on Secure Communications, IEEE Journal on Selected Areas on Communicastions, vol. 11(5), pp. 715--724, 1993.

Cited By

View all
  • (2023)A construction of encryption protocols over some semidirect productsJournal of Mathematical Cryptology10.1515/jmc-2022-001817:1Online publication date: 21-Mar-2023
  • (2021)Cryptanalysis of Cramer-Shoup Like Cryptosystems Based on Index Exchangeable FamilyInternational Journal of Foundations of Computer Science10.1142/S012905412150004032:01(73-91)Online publication date: 6-Jan-2021

Index Terms

  1. Novel Constructions of Cramer-Shoup Like Cryptosystems Based on Index Exchangeable Family

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    ASIA CCS '16: Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security
    May 2016
    958 pages
    ISBN:9781450342339
    DOI:10.1145/2897845
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 30 May 2016

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. non-abelian group
    2. public key cryptosystem

    Qualifiers

    • Short-paper

    Funding Sources

    • NSFC

    Conference

    ASIA CCS '16
    Sponsor:

    Acceptance Rates

    ASIA CCS '16 Paper Acceptance Rate 73 of 350 submissions, 21%;
    Overall Acceptance Rate 418 of 2,322 submissions, 18%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)6
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 11 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)A construction of encryption protocols over some semidirect productsJournal of Mathematical Cryptology10.1515/jmc-2022-001817:1Online publication date: 21-Mar-2023
    • (2021)Cryptanalysis of Cramer-Shoup Like Cryptosystems Based on Index Exchangeable FamilyInternational Journal of Foundations of Computer Science10.1142/S012905412150004032:01(73-91)Online publication date: 6-Jan-2021

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media