Abstract
A Posteriori Openable Public Key Encryptions (APOPKE) allow any user to generate a constant-size key that decrypts the messages they have sent over a chosen period of time. As an important feature, the period can be dynamically chosen after the messages have been sent. This primitive was introduced in 2016 by Bultel and Lafourcade. They also defined the Chosen-Plaintext Attack (CPA) security for APOPKE, and designed a scheme called GAPO, which is CPA secure in the random oracle model. In this paper, we formalize the Chosen-Ciphertext Attack (CCA) security for APOPKE, then we design a scheme called CHAPO (for CHosen-ciphetext attack resistant A Posteriori Openable encryption), and we prove its CCA security in the standard model. CHAPO is approximately twice as efficient as GAPO and is more generic. We also give news applications, and discuss the practical impact of its CCA security.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Arfaoui, G., et al.: How to (Legally) keep secrets from mobile operators. In: Bertino, E., Shulman, H., Waidner, M. (eds.) ESORICS 2021. LNCS, vol. 12972, pp. 23–43. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-88418-5_2
Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1–15. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_1
Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In FOCS. IEEE (1997)
Bost, R., Minaud, B., Ohrimenko, O.: Forward and backward private searchable encryption from constrained cryptographic primitives. In: ACM CCS. ACM (2017)
Bultel, X.: CCA secure a posteriori openable encryption in the standard model. Cryptology ePrint Archive, Report 2021/1504 (2021). https://ia.cr/2021/1504
Bultel, X., Lafourcade, P.: A posteriori openable public key encryption. In: Hoepman, J.-H., Katzenbeisser, S. (eds.) SEC 2016. IAICT, vol. 471, pp. 17–31. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-33630-5_2
Choi, G., Vaudenay, S.: Timed-release encryption with master time bound key. In: You, I. (ed.) WISA 2019. LNCS, vol. 11897, pp. 167–179. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-39303-8_13
Cohn-Gordon, K., Cremers, C., Dowling, B., Garratt, L., Stebila, D.: A formal security analysis of the signal messaging protocol. In: EuroS&P 2017 (2017)
Dodis, Y., Katz, J., Xu, S., Yung, M.: Key-insulated public key cryptosystems. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 65–82. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-46035-7_5
Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. J. ACM 33(4), 792–807 (1986)
Goldwasser, S., Kalai, Y.T., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: Reusable garbled circuits and succinct functional encryption. In: 45th ACM STOC. ACM Press (2013)
Goldwasser, S., Micali, S.: Probabilistic encryption. J. Comput. Syst. Sci. 28(2), 270–299 (1984)
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: CCS 206. ACM (2006)
Han, K., Yeun, C.Y., Shon, T., Park, J.H., Kim, K.: A scalable and efficient key escrow model for lawful interception of IDBC-based secure communication. Int. J. Commun. Syst. 24(4), 461–472 (2011)
Hwang, Y.H., Yum, D.H., Lee, P.J.: Timed-release encryption with pre-open capability and its application to certified E-mail system. In: Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 344–358. Springer, Heidelberg (2005). https://doi.org/10.1007/11556992_25
Ishizaka, M., Kiyomoto, S.: Time-specific encryption with constant-size secret-keys secure under standard assumption. Cryptology ePrint Archive, Report 2020/595 (2020). https://eprint.iacr.org/2020/595
Kasamatsu, K., Matsuda, T., Emura, K., Attrapadung, N., Hanaoka, G., Imai, H.: Time-specific encryption from forward-secure encryption: generic and direct constructions. Int. J. Inf. Secur. 15(5), 549–571 (2015). https://doi.org/10.1007/s10207-015-0304-y
Kiayias, A., Papadopoulos, S., Triandopoulos, N., Zacharias, T.: Delegatable pseudorandom functions and applications. In: ACM CCS. ACM (2013)
Martin, K.M.: Increasing efficiency of International key escrow in mutually mistrusting domains. In: Darnell, M. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 221–232. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0024467
May, T.: Time-release crypto. Manuscript (1993)
Nojima, R., Imai, H., Kobara, K., Morozov, K.: Semantic security for the McEliece cryptosystem without random oracles. Des Codes Crypt. 49, 289–305 (2008)
Paterson, K.G., Quaglia, E.A.: Time-specific encryption. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 1–16. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15317-4_1
Rogaway, P.: Authenticated-encryption with associated-data. In: CCS. ACM (2002)
Shamir, A.: Partial key escrow: a new approach to software key escrow. In: Presented at Key Escrow Conference (1995)
Wang, Z., Ma, Z., Luo, S., Gao, H.: Key escrow protocol based on a tripartite authenticated key agreement and threshold cryptography. IEEE Access 7, 149080–149096 (2019)
Acknowledgements
The author would like to thank Angèle Bossuat and David Gérault for their helpful comments and suggestions.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Bultel, X. (2022). CCA Secure A Posteriori Openable Encryption in the Standard Model. In: Galbraith, S.D. (eds) Topics in Cryptology – CT-RSA 2022. CT-RSA 2022. Lecture Notes in Computer Science(), vol 13161. Springer, Cham. https://doi.org/10.1007/978-3-030-95312-6_16
Download citation
DOI: https://doi.org/10.1007/978-3-030-95312-6_16
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-030-95311-9
Online ISBN: 978-3-030-95312-6
eBook Packages: Computer ScienceComputer Science (R0)