eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2011/209

Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting

Zvika Brakerski and Gil Segev

Abstract

Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O'Neill (CRYPTO '07), provides an alternative to randomized public-key encryption in various scenarios where the latter exhibits inherent drawbacks. A deterministic encryption algorithm, however, cannot satisfy any meaningful notion of security when the plaintext is distributed over a small set. Bellare et al. addressed this difficulty by requiring semantic security to hold only when the plaintext has high min-entropy from the adversary's point of view. In many applications, however, an adversary may obtain auxiliary information that is related to the plaintext. Specifically, when deterministic encryption is used as a building block of a larger system, it is rather likely that plaintexts do not have high min-entropy from the adversary's point of view. In such cases, the framework of Bellare et al. might fall short from providing robust security guarantees. We formalize a framework for studying the security of deterministic public-key encryption schemes with respect to auxiliary inputs. Given the trivial requirement that the plaintext should not be efficiently recoverable from the auxiliary input, we focus on hard-to-invert auxiliary inputs. Within this framework, we propose two schemes: the first is based on the $d$-linear assumption for any $d \ge 1$ (including, in particular, the decisional Diffie-Hellman assumption), and the second is based on a rather general class of subgroup indistinguishability assumptions (including, in particular, the quadratic residuosity assumption and Paillier's composite residuosity assumption). Our schemes are secure with respect to any auxiliary input that is subexponentially hard to invert (assuming the standard hardness of the underlying computational assumptions). In addition, our first scheme is secure even in the multi-user setting where related plaintexts may be encrypted under multiple public keys. Constructing a scheme that is secure in the multi-user setting (even without considering auxiliary inputs) was identified by Bellare et al. as an important open problem.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. CRYPTO 2011
Keywords
deterministic encryptionauxiliary inputscomposable security
Contact author(s)
segev @ stanford edu
History
2012-11-29: last of 3 revisions
2011-05-06: received
See all versions
Short URL
https://ia.cr/2011/209
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/209,
      author = {Zvika Brakerski and Gil Segev},
      title = {Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting},
      howpublished = {Cryptology ePrint Archive, Paper 2011/209},
      year = {2011},
      note = {\url{https://eprint.iacr.org/2011/209}},
      url = {https://eprint.iacr.org/2011/209}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.