Some (in)sufficient conditions for secure hybrid encryption

  • Authors:
  • Javier Herranz;Dennis Hofheinz;Eike Kiltz

  • Affiliations:
  • Dept. Matemàtica Aplicada IV, Universitat Politècnica de Catalunya, Barcelona, Spain;Karlsruher Institute für Technologie, Germany;Centrum Wiskunde en Informatica, Amsterdam, The Netherlands

  • Venue:
  • Information and Computation
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

In hybrid public key encryption (PKE), first a key encapsulation mechanism (KEM) is used to fix a random session key that is then fed into a highly efficient data encapsulation mechanism (DEM) to encrypt the actual message. A well-known composition theorem states that if both the KEM and the DEM have a high enough level of security (i.e., security against chosen-ciphertext attacks), then so does the hybrid PKE scheme. It is not known if these strong security requirements on the KEM and DEM are also necessary, nor if such general composition theorems exist for weaker levels of security. Using six different security notions for KEMs, 10 for DEMs, and six for PKE schemes, we completely characterize in this work which combinations lead to a secure hybrid PKE scheme (by proving a composition theorem) and which do not (by providing counterexamples). Furthermore, as an independent result, we revisit and extend prior work on the relations among security notions for KEMs and DEMs.