Structure preserving CCA secure encryption and applications

  • Authors:
  • Jan Camenisch;Kristiyan Haralambiev;Markulf Kohlweiss;Jorn Lapon;Vincent Naessens

  • Affiliations:
  • IBM Research Zürich, Switzerland;Computer Science Department, New York University;Microsoft Research Cambridge, UK;Katholieke Hogeschool Sint-Lieven, Ghent, Belgium;Katholieke Hogeschool Sint-Lieven, Ghent, Belgium

  • Venue:
  • ASIACRYPT'11 Proceedings of the 17th international conference on The Theory and Application of Cryptology and Information Security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper we present the first CCA-secure public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular, it does not use hash-functions or interpret group elements as bit-strings. This makes our scheme a perfect building block for cryptographic protocols where parties for instance want to prove properties about ciphertexts to each other or to jointly compute ciphertexts. Our scheme is very efficient and is secure against adaptive chosen ciphertext attacks. We also provide a few example protocols for which our scheme is useful. For instance, we present an efficient protocol for two parties, Alice and Bob, that allows them to jointly encrypt a given function of their respective secret inputs such that only Bob learns the resulting ciphertext, yet they are both ensured of the computation's correctness. This protocol serves as a building block for our second contribution which is a set of protocols that implement the concept of so-called oblivious trusted third parties. This concept has been proposed before, but no concrete realization was known.