Title
Non-Malleable Multiple Public-Key Encryption
Abstract
We study non-malleability of multiple public-key encryption (ME) schemes. The main difference of ME from the threshold public-key encryption schemes is that there is no dealer to share a secret among users; each user can independently choose their own public-keys; and a sender can encrypt a message under ad-hoc multiple public keys of his choice. In this paper we tackle non-malleability of ME. We note that the prior works only consider confidentiality of messages and treat the case that all public keys are chosen by honest users. In the multiple public-key setting, however, some application naturally requires non-malleability of ciphertexts under multiple public keys including malicious users'. Therefore, we study the case and have obtained the following results:We present three definitions of non-malleability of ME, simulation-based, comparison-based, and indistinguishability-based ones. These definitions can be seen as an analogue of those of non-malleable public-key encryption (PI(E) schemes. Interestingly, our definitions are all equivalent even for the "invalid-allowing" relations. We note that the counterparts of PKE are not equivalent for the relations.The previous strongest security notion for ME, "indistinguishability against strong chosen-ciphertext attacks (sMCCA)" Ill, does not imply our notion of non-malleability against chosen-plaintext attacks.Non-malleability of ME guarantees that the single message indistinguishability-based notion is equivalent to the multiple-message simulation-based notion, which provides designers a fundamental benefit.We define new, stronger decryption robustness for ME. A non-malleable ME scheme is meaningful in practice if it also has the decryption robustness.We present a constant ciphertext-size ME scheme (meaning that the length of a ciphertext is independent of the number of public-keys) that is secure in our strongest security notion of non-malleability. Indeed, the ciphertext overhead (i.e., the length of a ciphertext minus that of a plaintext) is the combined length of two group elements plus one hash value, regardless of the number of public keys. Then, the length of the partial decryption of one user consists of only two group elements, regardless of the length of the plaintext.
Year
DOI
Venue
2014
10.1587/transfun.E97.A.1318
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES
Keywords
Field
DocType
Multiple public-key encryption, Non-malleability, Adversarially chosen public-key attacks, Threshold public-key encryption, and Completely non-malleable public-key encryption
Multiple encryption,Computer security,Attribute-based encryption,Deterministic encryption,Computer network,Encryption,40-bit encryption,Probabilistic encryption,On-the-fly encryption,Mathematics,56-bit encryption
Journal
Volume
Issue
ISSN
E97A
6
1745-1337
Citations 
PageRank 
References 
0
0.34
5
Authors
3
Name
Order
Citations
PageRank
Atsushi Fujioka160242.75
Eiichiro Fujisaki21526114.30
Keita Xagawa325820.51