Publicly verifiable ciphertexts

  • Authors:
  • Juan Manuel González Nieto;Mark Manulis;Bertram Poettering;Jothi Rangasamy;Douglas Stebila

  • Affiliations:
  • Queensland University of Technology, Brisbane, Australia;University of Surrey, Guildford, United Kingdom;Royal Holloway, University of London, United Kingdom;Queensland University of Technology, Brisbane, Australia;Queensland University of Technology, Brisbane, Australia

  • Venue:
  • SCN'12 Proceedings of the 8th international conference on Security and Cryptography for Networks
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

In many applications where encrypted traffic flows from an open (public) domain to a protected (private) domain there exists a gateway that bridges the two domains and faithfully forwards the incoming traffic to the receiver. We observe that indistinguishability against (adaptive) chosen-ciphertext attacks (IND-CCA), which is a mandatory goal in face of active attacks in a public domain, can be essentially relaxed to indistinguishability against chosen-plaintext attacks (IND-CPA) for ciphertexts once they pass the gateway that acts as an IND-CCA/CPA filter, by first checking the validity of an incoming IND-CCA ciphertext, then transforming it (if valid) into an IND-CPA ciphertext, and finally forwarding the latter to the recipient in the private domain. "Non-trivial filtering" can result in reduced decryption costs on the receiver's side. We identify a class of encryption schemes with publicly verifiable ciphertexts that admit generic constructions of (non-trivial) IND-CCA/ CPA filters. These schemes are characterized by existence of public algorithms that can distinguish between valid and invalid ciphertexts. To this end, we formally define (non-trivial) public verifiability of ciphertexts for general encryption schemes, key encapsulation mechanisms, and hybrid encryption schemes, encompassing public-key, identity-based, and tag-based encryption flavors. We further analyze the security impact of public verifiability and discuss generic transformations and concrete constructions that enjoy this property.