Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1007/11605805_15guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Chosen ciphertext secure public key threshold encryption without random oracles

Published: 13 February 2006 Publication History

Abstract

We present a non-interactive chosen ciphertext secure threshold encryption system. The proof of security is set in the standard model and does not use random oracles. Our construction uses the recent identity based encryption system of Boneh and Boyen and the chosen ciphertext secure construction of Canetti, Halevi, and Katz.

References

[1]
M. Abe. Robust distributed multiplication without interaction. In Proceedings of Crypto 1999, pages 130-47, 1999.
[2]
J. H. An, Y. Dodis, and T. Rabin. On the security of joint signature and encryption. In Proceedings of Eurocrypt 2002, volume 2332 of LNCS. Springer-Verlag, 2002.
[3]
D. Boneh and X. Boyen. Efficient selective-ID identity based encryption without random oracles. In Proceedings of Eurocrypt 2004, volume 3027 of LNCS, pages 223-38. Springer-Verlag, 2004.
[4]
D. Boneh and X. Boyen. Short signatures without random oracles. In Proceedings of Eurocrypt 2004, volume 3027 of LNCS, pages 56-73. Springer-Verlag, 2004.
[5]
D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, Proceedings of Crypto 2001, volume 2139 of LNCS, pages 213-29. Springer-Verlag, 2001.
[6]
D. Boneh and J. Katz. Improved efficiency for CCA-secure cryptosystems built using identity based encryption. In Proceedings of RSA 2005, LNCS. Springer-Verlag, 2005.
[7]
X. Boyen, Q. Mei, and B. Waters. Direct chosen ciphertext security from identity-based techniques. In ACM Conference on Computer and Communications Security--CCS 2005. ACM Press, 2005. Full version available at http:// eprint.iacr.org/2005/288.
[8]
R. Canetti and S. Goldwasser. An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In Proceedings of Eurocrypt 1999, pages 90-106, 1999.
[9]
R. Canetti, S. Halevi, and J. Katz. A forward-secure public-key encryption scheme. In Proceedings of Eurocrypt 2003, volume 2656 of LNCS. Springer-Verlag, 2003.
[10]
R. Canetti, S. Halevi, and J. Katz. Chosen-ciphertext security from identity-based encryption. In Proceedings of Eurocrypt 2004, volume 3027 of LNCS, pages 207-22. Springer-Verlag, 2004.
[11]
R. Cramer and V. Shoup. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal of Computing, 33:167-226, 2003. Extended abstract in Crypto 1998.
[12]
I. Damgard, N. Fazio, and A. Nicolosi. Secret-key zero-knowledge protocols for NP and applications to threshold cryptography. manuscript, 2004.
[13]
A. DeSantis, Y. Desmedt, Y. Frankel, and M. Yung. How to share a function securely. In Proceedings of STOC 1994, pages 522-33, 1994.
[14]
Y. Desmedt and Y. Frankel. Threshold cryptosystems. In Proceedings of Crypto 1989, pages 307-15, 1989.
[15]
Y. Dodis and J. Katz. Chosen-ciphertext security of multiple encryption. In Proceedings of TCC 2005, LNCS. Springer-Verlag, 2005.
[16]
Y. Frankel. A practical protocol for large group oriented networks. In Proceedings of Eurocrypt 1989, pages 56-61, 1989.
[17]
Y. Frankel, P. Gemmell, P. MacKenzie, and M. Yung. Optimal resilience proactive public key cryptosystems. In Proceedings of FOCS 1997, pages 384-93, 1997.
[18]
Y. Frankel, P. Gemmell, and M. Yung. Witness-based cryptographic program checking. In Proceedings of STOC 1996, pages 499-08, 1996.
[19]
P. Gemmel. An introduction to threshold cryptography. RSA CryptoBytes, 2(3):7- 12, 1997.
[20]
R. Gennaro, S. Halevi, and T. Rabin. Secure hash-and-sign signatures without the random oracle. In Proceedings of Eurocrypt 1999, LNCS, pages 123-39. Springer-Verlag, 1999.
[21]
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Secure distributed key generation for discrete-log based cryptosystems. In J. Stern, editor, Proceedings of Eurocrypt 1999, volume 1592 of LNCS, pages 295-310. Springer-Verlag, 1999.
[22]
R. Gennaro, T. Rabin, S. Jarecki, and H. Krawczyk. Robust and efficient sharing of RSA functions. J. Cryptology, 13(2):273-300, 2000.
[23]
S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing, 17(2):281-308, 1988.
[24]
A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung. Proactive secret sharing, or how to cope with perpetual leakage. In Proceedings of Crypto 1995, 1995.
[25]
S. Jarecki and A. Lysyanskaya. Adaptively secure threshold cryptography: introducing concurrency, removing erasures. In Proceedings of Eurocrypt 2000, pages 221-42, 2000.
[26]
A. Joux. A one round protocol for tripartite Diffie-Hellman. In W. Bosma, editor, Proceedings of ANTS IV, volume 1838 of LNCS, pages 385-94. Springer-Verlag, 2000.
[27]
A. Joux and K. Nguyen. Separating decision Diffie-Hellman from Diffie-Hellman in cryptographic groups. Journal of Cryptology, 16(4):239-47, 2003.
[28]
K.Kurosawa and Y.Desmedt. A new paradigm of hybrid encryption scheme. In Proceedings of Crypto 2004, volume 3152 of LNCS, pages 426-42. Springer-Verlag, 2004.
[29]
P. MacKenzie. An efficient two-party public key cryptosystem secure against adaptive chosen ciphertext attack. In Proceedings of PKC 2003, 2003.
[30]
R. Ostrovsky and M. Yung. How to withstand mobile virus attacks. In Proceedings of PODC 1991, pages 51-61, 1991.
[31]
T. Pederson. A threshold cryptosystem without a trusted party. In Proceedings of Eurocrypt 1991, volume 547 of LNCS, pages 522-26, 1991.
[32]
R. Sakai, K. Ohgishi, and M. Kasahara. Cryptosystems based on pairings. In Proceedings of the Symposium on Cryptography and Information Security--SCIS 2000, Japan, 2000.
[33]
V. Shoup and R. Cramer. Universal hash proofs and a paradigm for chosen ciphertext secure public key encryption. In Proceedings of Eurocrypt 2002, 2002.
[34]
V. Shoup and R. Gennaro. Securing threshold cryptosystems against chosen ciphertext attack. Journal of Cryptology, 15(2):75-96, 2002. extended abstract in Eurocrypt 1998.

Cited By

View all

Index Terms

  1. Chosen ciphertext secure public key threshold encryption without random oracles
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image Guide Proceedings
    CT-RSA'06: Proceedings of the 2006 The Cryptographers' Track at the RSA conference on Topics in Cryptology
    February 2006
    364 pages
    ISBN:3540310339

    Publisher

    Springer-Verlag

    Berlin, Heidelberg

    Publication History

    Published: 13 February 2006

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 01 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Enhancing Permissioned Blockchains with Controlled Data AuthorizationInformation Security and Privacy10.1007/978-981-97-5101-3_1(3-23)Online publication date: 15-Jul-2024
    • (2024)Threshold Encryption with Silent SetupAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68394-7_12(352-386)Online publication date: 18-Aug-2024
    • (2024)Accountability for Misbehavior in Threshold Decryption via Threshold Traitor TracingAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68394-7_11(317-351)Online publication date: 18-Aug-2024
    • (2023)Hades: Practical Decentralized Identity with Full Accountability and Fine-grained Sybil-resistanceProceedings of the 39th Annual Computer Security Applications Conference10.1145/3627106.3627110(216-228)Online publication date: 4-Dec-2023
    • (2023)Simple Threshold (Fully Homomorphic) Encryption from LWE with Polynomial ModulusAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8721-4_12(371-404)Online publication date: 4-Dec-2023
    • (2022)Encryption to the FutureAdvances in Cryptology – ASIACRYPT 202210.1007/978-3-031-22969-5_6(151-180)Online publication date: 5-Dec-2022
    • (2022)Encapsulated Search Index: Public-Key, Sub-linear, Distributed, and DelegatablePublic-Key Cryptography – PKC 202210.1007/978-3-030-97131-1_9(256-285)Online publication date: 8-Mar-2022
    • (2022)Rational Modular Encoding in the DCR Setting: Non-interactive Range Proofs and Paillier-Based Naor-Yung in the Standard ModelPublic-Key Cryptography – PKC 202210.1007/978-3-030-97121-2_22(615-646)Online publication date: 8-Mar-2022
    • (2021)Computing Blindfolded on Data Homomorphically Encrypted under Multiple Keys: A SurveyACM Computing Surveys10.1145/347713954:9(1-37)Online publication date: 8-Oct-2021
    • (2021)Efficient Threshold Public Key Encryption from the Computational Bilinear Diffie-Hellman AssumptionProceedings of the 8th ACM on ASIA Public-Key Cryptography Workshop10.1145/3457338.3458296(23-32)Online publication date: 24-May-2021
    • Show More Cited By

    View Options

    View options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media