Title
Efficient public key encryption with smallest ciphertext expansion from factoring
Abstract
For public key encryption schemes, adaptive chosen ciphertext security is a widely accepted security notion since it captures a wide range of attacks. SAEP and SAEP+ are asymmetric encryption schemes which were proven to achieve semantic security against adaptive chosen ciphertext attacks. However, the bandwidth for message is essentially worse, that is the ciphertext expansion (the length difference between the ciphertext and the plaintext) is too large. In most of the mobile networks and bandwidth constrained communication systems, it is necessary to securely send as many messages as possible. In this article, we propose two chosen-ciphertext secure asymmetric encryption schemes. The first scheme is a generic asymmetric encryption padding scheme based on trapdoor permutations. The second one is its application to the Rabin-Williams function which has a very fast encryption algorithm. These asymmetric encryption schemes both achieve the optimal bandwidth w.r.t. the ciphertext expansion, namely with the smallest ciphertext expansion. Further, tight security reductions are shown to prove the security of these encryption schemes.
Year
DOI
Venue
2008
10.1007/s10623-008-9179-5
Des. Codes Cryptography
Keywords
Field
DocType
Encryption scheme,Tight security,Factoring,Random oracle model,SAEP,Random permutation model,94A60
Semantic security,Ciphertext indistinguishability,Attribute-based encryption,Deterministic encryption,Plaintext-aware encryption,Ciphertext expansion,Theoretical computer science,Probabilistic encryption,Ciphertext,Mathematics
Journal
Volume
Issue
ISSN
49
1-3
0925-1022
Citations 
PageRank 
References 
0
0.34
24
Authors
5
Name
Order
Citations
PageRank
Haifeng Qian147657.19
Yuan Zhou25610.65
Zhibin Li311523.77
Zecheng Wang4101.51
bing zhang5221.49