How to Shorten a Ciphertext of Reproducible Key Encapsulation Mechanisms in the Random Oracle Model
スポンサーリンク
概要
- 論文の詳細を見る
This paper shows a simple methodology for shortening a ciphertext of reproducible key encapsulation mechanisms. Specifically, it transforms a key encapsulation mechanism having OW-CCCA security and reproducibility into that of IND-CCA secure in the random oracle model whose ciphertext is shorter. Various existing chosen-ciphertext secure key encapsulation mechanisms (in the standard model) are reproducible, and thus their ciphertext can be shortened by the proposed transformation. The transformed scheme requires only one additional hashing for encryption. This property enables us to implement both the original scheme and the transformed scheme into a single chip simultaneously with small gate-size overhead. Using this chip, a sender can flexibly switch schemes to encrypt a message in a message-by-message manner. Such a use of schemes is also analyzed.
- (社)電子情報通信学会の論文
- 2011-06-01
著者
-
OHTA Kazuo
University of Electro-Communications
-
KUROSAWA Kaoru
Ibaraki University
-
HANAOKA Goichiro
National Institute of Advanced Industrial Science and Technology
-
Kurosawa Kaoru
Ibaraki Univ. Hitachi‐shi Jpn
-
Hanaoka Goichiro
National Inst. Of Advanced Industrial Sci. And Technol. Tokyo Jpn
-
SAKAI Yusuke
University of Electro-Communications
関連論文
- Cryptanalysis of Two MD5-Based Authentication Protocols: APOP and NMAC
- New RSA-Based (Selectively) Convertible Undeniable Signature Schemes
- Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication
- Toward the Fair Anonymous Signatures : Deniable Ring Signatures(Signatures,Cryptography and Information Security)
- Security of Cryptosystems Using Merkle-Damgård in the Random Oracle Model
- Universally Composable and Statistically Secure Verifiable Secret Sharing Scheme Based on Pre-Distributed Data
- Traitor Tracing Scheme Secure against Adaptive Key Exposure and its Application to Anywhere TV Service(Discrete Mathematics and Its Applications)
- Extension of Secret Handshake Protocols with Multiple Groups in Monotone Condition
- Cryptanalysis of Two MD5-Based Authentication Protocols : APOP and NMAC
- The MAC-based Construction of Strong Multiple Encryption
- Practical Password Recovery Attacks on MD4 Based Prefix and Hybrid Authentication Protocols
- Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication
- A Strict Evaluation on the Number of Conditions for SHA-1 Collision Search
- New Message Differences for Collision Attacks on MD4 and MD5
- Improved Collision Attacks on MD4 and MD5(Hash Functions,Cryptography and Information Security)
- Universally composable client-to-client general authenticated key exchange (特集:情報システムを支えるコンピュータセキュリティ技術の再考)
- Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi's RSA
- New RSA-Based (Selectively) Convertible Undeniable Signature Schemes
- Tag-KEM from Set Partial Domain One-Way Permutations
- Universally Composable Hierarchical Hybrid Authenticated Key Exchange(Protocols,Cryptography and Information Security)
- CCA-Secure Public Key Encryption without Group-Dependent Hash Functions
- Formal Security Treatments for IBE-to-Signature Transformation : Relations among Security Notions
- Key-Insulated Public Key Encryption with Auxiliary Helper Key : Model, Constructions and Formal Security Proofs(Information Theory and Its Applications)
- Efficient Identity-Based Encryption with Tight Security Reduction(Information Theory and Its Applications)
- A New Key-Insulated Public Key Encryption Scheme with Auxiliary Helper Key
- Small Secret Key Attack on a Takagi's Variant of RSA
- Security of the Five-Round KASUMI Type Permutation
- Improved Collision Search for Hash Functions : New Advanced Message Modification
- OAEP-ES : Methodology of Universal Padding Technique (Asymmetric Cipher) (Cryptography and Information Security)
- Solutions to Security Problems of Rivest and Shamir's Pay Word Scheme(Application)(Cryptography and Information Security)
- Provably Secure Multisignatures in Formal Security Model and Their Optimality
- Taxonomical Security Consideration of OAEP Variants(Discrete Mathematics and Its Applications)
- Efficient Provider Authentication for Bidirectional Broadcasting Service
- A Trade-off Traitor Tracing Scheme
- Power Analysis against a DPA-Resistant S-Box Implementation Based on the Fourier Transform
- Public Key Encryption Schemes from the (B)CDH Assumption with Better Efficiency
- Near-Collision Attacks on MD4 : Applied to MD4-Based Protocols
- Between Hashed DH and Computational DH : Compact Encryption from Weaker Assumption
- Security of Cryptosystems Using Merkle-Damgard in the Random Oracle Model
- Visual Secret Sharing Schemes for Multiple Secret Images Allowing the Rotation of Shares(Discrete Mathematics and Its Applications)
- Universally Composable and Statistically Secure Verifiable Secret Sharing Scheme Based on Pre-Distributed Data
- Ring signatures: universally composable definitions and constructions (特集:情報システムを支えるコンピュータセキュリティ技術の再考)
- How to Break COT-Based Fingerprinting Schemes and Design New One(Cryptography and Information Security, Information Theory and Its Applications)
- How to Construct Super-Pseudorandom Permutations with Short Keys(Symmetric Cryptography,Cryptography and Information Security)
- An Electronic Voting Protocol Preserving Voter's Privacy(Applications of Information Security Techniques)
- Leaky Random Oracle
- FOREWORD
- Universally Composable NBAC-Based Fair Voucher Exchange for Mobile Environments
- Secure Broadcast System with Simultaneous Individual Messaging
- How to Shorten a Ciphertext of Reproducible Key Encapsulation Mechanisms in the Random Oracle Model
- Undeniable and Unpretendable Signatures
- Meet-in-the-Middle (Second) Preimage Attacks on Two Double-Branch Hash Functions RIPEMD and RIPEMD-128
- Toward Effective Countermeasures against an Improved Fault Sensitivity Analysis
- Proxiable Designated Verifier Signature
- Methods for Restricting Message Space in Public-Key Encryption
- A New Type of Fault-Based Attack: Fault Behavior Analysis