Efficient Strong Multiple Encryption from Relaxed Conditions
スポンサーリンク
概要
- 論文の詳細を見る
Security of communication systems could be enhanced by multiple encryption has been noted by Shannon's pioneering work, (Shannon, "Communication Theory of Secrecy Systems" Bell Syst. Tech. J., 1949). Although this security ("product ciphers") for symmetric key encryptions was presented more than half a century ago, the appropriate one for public key encryptions has been not rigourously defined until very recently. However, the strongest version of this notion has only been achieved very inefficiently, and the ciphertext will have a huge overhead both for speed and bandwidth. More significantly, the work that has achieved the strong security of multiple encryption must be all made up of chosen ciphertext secure (CCA) primitives, which is a strict requirement because commonly used public key primitives are in relatively weak level. This paper shows the general way and a concrete construction which is proven to achieve the strongly secure multiple encryption, from relaxed conditions, requiring merely one primitive in CCA sense and efficiently especially in bandwidth. Also a wide range of applications in cryptology could be implemented by this generic solution.
- 社団法人電子情報通信学会の論文
- 2005-05-20
著者
-
IMAI Hideki
Chuo University
-
Kobara K
Research Center For Information Security (rcis) National Institute Of Advanced Industrial Science &a
-
Kobara K
Research Center For Information Security (rcis):national Institute Of Advanced Industrial Science An
-
Kobara Kazukuni
National Inst. Advanced Industrial Sci. & Technol. (aist) Tokyo Jpn
-
Kobara Kazukuni
Information And Systems Institute Of Industrial Science The University Of Tokyo
-
Imai H
National Inst. Of Advanced Industrial Sci. And Technol. Tokyo Jpn
-
Imai Hideki
Faculty Of Science And Engineering Chuo University:research Center For Information Security (rcis) N
-
IMAI Hideki
Institute of Industrial Science, The University of Tokyo
-
Kobara Kazukuni
Institute Of Industrial Science The University Of Tokyo
-
Kobara Kazukuni
Imai Laboratory Information And Systems Institute Of Industrial Science University Of Tokyo
-
CUI Yang
Institute of Industrial and Science (IIS), the University of Tokyo
-
Imai Hideki
Institute Of Industrial Science The University Of Tokyo
-
CUI Yang
National Institute of Advanced Industrial Science and Technology (AIST)
-
Cui Yang
Research Center For Information Security (rcis) National Institute Of Advanced Industrial Science &a
-
Imai Hideki
Institute Of Industrial Science Interfaculty Initiative For Information Studies University Of Tokyo
関連論文
- Anonymous Password-Authenticated Key Exchange: New Construction and Its Extensions
- Efficient Algorithms for Tate Pairing(Elliptic Curve Cryptography, Cryptography and Information Security)
- Extension of Broadcasting Service by Using Electronic Tokens(Contents Technology and Web Information Systems)
- Traitor Tracing Scheme Secure against Adaptive Key Exposure and its Application to Anywhere TV Service(Discrete Mathematics and Its Applications)
- Coded Modulation for Satellite Broadcasting Based on Unconventional Partitionings (Special Section on Information Theory and Its Applications)
- Unconditionally Secure Chaffing-and-Winnowing
- A New Quaternion Design for Space-Time-Polarization Block Code with Full Diversity
- A Novel Probabilistic Passive Attack on the Protocols HB and HB^+
- Shared Pseudo-Random Secret Generation Protocols (Special Section on Discrete Mathematics and Its Applications)
- Smallest Size of Circulant Matrix for Regular (3, L) and (4, L) Quasi-Cyclic LDPC Codes with Girth 6
- An RSA-Based Leakage-Resilient Authenticated Key Exchange Protocol Secure against Replacement Attacks, and Its Extensions
- Anonymous Password-Authenticated Key Exchange : New Construction and Its Extensions
- A Secure Construction for Threshold Anonymous Password-Authenticated Key Exchange
- A New Security Architecture for Personal Networks and Its Performance Evaluation
- RSA-Based Password-Authenticated Key Exchange, Revisited
- A Secure Authenticated Key Exchange Protocol for Credential Services
- An Efficient and Leakage-Resilient RSA-Based Authenticated Key Exchange Protocol with Tight Security Reduction(Information Security)
- New Security Architecture for Mobile IPv6 Networks
- Notes on Formal Methods Used for Verification of the Security Properties of Protocols Used in Wireless Environment
- A Leakage-Resilient Network Storage System
- Security Analysis of Password-based Protocols via FDR and AVISPA
- A Simple Leakage-Resilient Authenticated Key Establishment Protocol, Its Extensions, and Applications(Information Security)
- An Efficient Leakage-Resilient Authenticated Key Exchange Protocol
- A Secure and Lightweight Authenticated Key Exchange Protocol for Wireless Networks
- Lightweight Privacy-Preserving Authentication Protocols Secure against Active Attack in an Asymmetric Way
- Asymmetric RFID System Secure against Active Attack
- The MAC-based Construction of Strong Multiple Encryption
- Efficient Strong Multiple Encryption from Relaxed Conditions
- ID-based Encryption for Directed Acyclic Graph Hierarchies : Unification of Key-evolving Encryption Primitives (Extended Abstract)
- Shielding Asymmetric Cryptosystems from Decryption Failures
- A Bandwidth-Saving Public Key Encryption Conversion Scheme
- Towards Removing Random Oracles from OAEP
- Invisibly Sanitizable Digital Signature Scheme
- Best Truncated and Impossible Differentials of Feistel Block Ciphers with S-D (Substitution and Diffusion) or D-S Round Functions(Special Section on Cryptography and Information Security)
- An Efficient 2-Secure and Short Random Fingerprint Code and Its Security Evaluation
- Birthday Paradox Based Security Analysis of Certain Broadcast Encryption Schemes(Information Security)
- A Novel Approach to Algebraic and Fast Correlation Attacks for Cryptanalysis of Certain Keystream Generators
- CCA-Secure Public Key Encryption without Group-Dependent Hash Functions
- Formal Security Treatments for IBE-to-Signature Transformation : Relations among Security Notions
- A Strongly Unforgeable Signature under the CDH Assumption without Collision Resistant Hash Functions
- Key-Insulated Public Key Encryption with Auxiliary Helper Key : Model, Constructions and Formal Security Proofs(Information Theory and Its Applications)
- Efficient Identity-Based Encryption with Tight Security Reduction(Information Theory and Its Applications)
- A New Key-Insulated Public Key Encryption Scheme with Auxiliary Helper Key
- Security Tightness Evaluation of Fujisaki-Okamoto Conversion in Identity Based Encryption
- Searchable Public-key Broadcast Encryption
- Relations among Notions of Security for Identity Based Encryption Schemes (特集:ユビキタス社会を支えるコンピュータセキュリティ技術)
- Towards Security Enhancement with Efficient Reduction for Identity Based Encryption
- CCA-secure IBE Scheme with Tight Security Reduction based on the Gap BDH Assumption
- A Remark on GEM
- An Implementation of KPS with Distributed Trust
- Sliced Onion Routing Scheme and its Aptitude for Sender-Identifiable Environments
- A New Anonymous Routing Scheme and its Aptitude for Ad-hoc Networks
- Subset Incremental Chain Based Broadcast Encryption with Shorter Ciphertext
- Optimally Mastering Keys in Various Broadcast Encryption Schemes
- Personal Entropy from Graphical Passwords : Methods for Quantification and Practical Key Generation(Cryptography and Information Security)(Information Theory and Its Applications)
- Managing Encryption and Key Publication Independently in Digital Rights Management Systems (Applications) (Cryptography and Information Security)
- On Evaluating the Entropy of Graphical Passwords
- Discussions on Unconditionally Secure VSS Robust against Dishonest Majority
- Discussions on Unconditionally Secure VSS Robust against Dishonest Majority
- Semantically Secure McEliece Phblic-Key Cryptosystem(Special Section on Cryptography and Information Security)
- Implementation of an Industrial R/C System Using a Hybrid DS/FH Spread Spectrum Technique (Special Issue on Spread Spectrum Techniques and Applications)
- Unconditionally Secure Authenticated Encryption(Discrete Mathematics and Its Applications)
- On the oblivious transfer capacity of the erasure channel
- MFSK/FH-CDMA System with Two-Stage Address Coding and Error Correcting Coding and Decoding
- An Error-Controlling Scheme according to the Importance of Individual Segments of Model-Based Coded Facial Images (Special Section on Information Theory and Its Applications)
- Variable Error Controlling Schemes for Intelligent Error Controlling Systems (Special Section on Information Theory and Its Applications)
- A Provably Secure Refreshable Partially Anonymous Token and Its Applications(Discrete Mathematics and Its Applications)
- An Efficient Anonymous Authentication Scheme with No Unlinkability
- Traceability Schemes against Illegal Distribution of Signed Documents(Discrete Mathematics and Its Applications)
- Efficient Reliability-Based Turbo Decoding
- New Short Signature Scheme without Random Oracles
- Relation between the XL Algorithm and Grobner Basis Algorithms(Symmetric Key Cryptography, Cryptography and Information Security)
- An Efficient Group Signature Scheme from Bilinear Maps(Discrete Mathematics and Its Applications)
- Effect of Noisy Estimation on Turbo-Coded Modulation over Rayleigh Fading Channel
- A Trade-off Traitor Tracing Scheme
- Block Coding Scheme Based on Complementary Sequences for Multicarrier Signals
- Integrated Co-channel Interference Cancellation and Decoding Scheme over Fading Multipath Channel for CDMA
- Quantum Bit Commitment Robust against Noise and Multiple-photons
- A Simple Method to Control Indirect Information Flows (Special Section of Letters Selected from the 1994 IEICE Spring Conference)
- Pretty-Simple Password-Authenticated Key-Exchange Protocol Proven to be Secure in the Standard Model(Special Section on Information Theory and Its Applications)
- Constructing c-Secure CRT Codes Using Polynomials over Finite Fields(Information Security)
- Universally Composable and Statistically Secure Verifiable Secret Sharing Scheme Based on Pre-Distributed Data
- Adaptive Equalization with Dual Diversity-Combining (Special Issue on Land Mobile/Portable Propagation)
- Security Analysis of Two Augmented Password-Authenticated Key Exchange Protocols
- Effect of Noisy Estimation on Turbo-Coded Modulation over Flat Rayleigh Fading Channels(Special Section on Information Theory and Its Applications)
- Improvements On Security Proofs of Some Identity Based Encryption Schemes
- Bifurcation from Classical to Quantum distinguishability(3) Chaos and nonlinear dynamics in dissipative systems(including BEC and pattern formations), Chaos and Nonlinear Dynamics in Quantum-Mechanical and Macroscopic Systems)
- Multilevel RLL (D, K, I) Constrained Sequences (Special Section on Information Theory and Its Applications)
- Security Protocols Protection Based on Anomaly Detection(Intrusion Detection, New Technologies and their Applications of the Internet III)
- Multihopping and Decoding of Error-Correcting Code for MFSK/FH-SSMA Systems (Special Issue on Spread Spectrum Techniques and Applications)
- Pretty Simple Password-Authenticated Key-Exchange Protocol
- Irregular Low-Density Parity-Check Code Design Based on Euclidean Geometries(Coding Theory)
- Secure Architecture For Distributed Intrusion Detection Systems
- Secure Broadcast System with Simultaneous Individual Messaging
- A Flexible-Revocation Scheme for Efficient Public-Key Black-Box Traitor Tracing(Information Security)
- Privacy Enhanced RFID tags with One-Time-Recordable-Memory
- LDPC coded Hybrid Type II ARQ System
- Threshold Anonymous Password-Authenticated Key Exchange Secure against Insider Attacks
- Relations among Notions of Security for Identity Based Encryption Schemes
- Relations among Notions of Security for Identity Based Encryption Schemes