Non-interactive opening for ciphertexts encrypted by shared keys

  • Authors:
  • Jiageng Chen;Keita Emura;Atsuko Miyaji

  • Affiliations:
  • School of Information Science, Japan Advanced Institute of Science and Technology, Nomi, Ishikawa, Japan;Center for Highly Dependable Embedded Systems Technology, JAIST, Japan;School of Information Science, Japan Advanced Institute of Science and Technology, Nomi, Ishikawa, Japan

  • Venue:
  • ICICS'11 Proceedings of the 13th international conference on Information and communications security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Let a sender Alice computes a ciphertext C of a message M by using a receiver Bob's public key pkB. Damgård, Hofheinz, Kiltz, and Thorbek (CT-RSA2008) has proposed the notion public key encryption with non-interactive opening (PKENO), where Bob can make an noninteractive proof π that proves the decryption result of C under skB is M, without revealing skB itself. When Bob would like to prove the correctness of (C,M) (e.g., the information M sent to Bob is not the expected one), PKENO turns out to be an effective cryptographic primitive. A PKENO scheme for the KEM/DEM framework has also been proposed by Galindo (CT-RSA2009). Bob can make a noninteractive proof π that proves the decapsulation result of C under skB is K without revealing skB itself, where K is an encapsulation key of the DEM part. That is, no verifier can verify π without knowing K. This setting is acceptable if K is an ephemeral value. However, PKENO is not applicable if an encryption key is shared among certain users beforehand, and is used for a relatively long period before re-running the key agreement protocol, such as symmetric cryptosystems. In this paper, we define the notion secret key encryption with non-interactive opening (SKENO), and give a generic construction of SKENO from verifiable random function (VRF) and the Berbain-Gilbert IV-dependent stream cipher construction (FSE2007). Bob can make a non-interactive proof π that proves the decryption result of C under K is M, without revealing K itself.