Plaintext-Awareness of hybrid encryption

  • Authors:
  • Shaoquan Jiang;Huaxiong Wang

  • Affiliations:
  • School of Computer Science and Engineering, University of Electronic Science and Technology of China;School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore

  • Venue:
  • CT-RSA'10 Proceedings of the 2010 international conference on Topics in Cryptology
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

We study plaintext awareness for hybrid encryptions. Based on a binary relation R, we define a new notion of PA2 (or R-PA2 for short) and a notion of IND-CCA2 (or R-IND-CCA2 for short) for key encapsulation mechanism (KEM). We define a relation RDEM from the description of data encryption mechanism (DEM). We prove two composition results, which holds with or without (public) random oracles.a. When KEM, with RDEM-PA2 and RDEM-IND-CCA2 security, composes with a one-time pseudorandom and unforgeable (OT-PUE) DEM, the resulting hybrid encryption is PA2 secure. OT-PUE is weak and even unnecessarily passively secure and can be realized by a one-time pad encryption followed by a pseudorandom function. b. If KEM is RDEM-IND-CCA and DEM is passively secure and unforgeable, the hybrid encryption (KEM, DEM) is IND-CCA2 secure. As an application, we show that DHIES, a public key encryption scheme by Abdalla et al. [1] and now in IEEE P1361a and ANSI X.963, is PA2 secure. As another application, we prove that a hash proof system based hybrid encryption is PA2. Consequently, this especially implies that the concrete Kurosawa-Desmedt hybrid encryption (CRYPTO04) is PA2.