Paper 2021/740

The Boneh-Katz Transformation, Revisited: Pseudorandom/Obliviously-Samplable PKE from Lattices and Codes and Its Application

Keita Xagawa

Abstract

The Boneh-Katz transformation (CT-RSA 2005) converts a selectively-secure identity/tag-based encryption scheme into a public-key encryption scheme secure against chosen-ciphertext attacks. We show that if the underlying primitives are pseudorandom, then the public-key encryption scheme obtained by the Boneh-Katz transformation is also pseudorandom. A similar result holds for oblivious sampleability (Canetti and Fischlin (CRYPTO 2001)). As applications, we can construct * pseudorandom and obliviously-samplable public-key encryption schemes from lattices and codes, * universally-composable non-interactive bit-commitment from lattices, * public-key steganography which is steganographically secure against adaptive chosen-covertext attacks and steganographic key-exchange from lattices and codes, * anonymous authenticated key exchange from lattices and codes, * public-key encryption secure against simulation-based, selective-opening chosen-ciphertext attacks from lattices and codes.

Note: Add a concurrent work.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Major revision. SAC 2021
Keywords
Public-Key EncryptionTag-Based EncryptionPost-Quantum Cryptographythe Boneh-Katz TransformationSelective-Opening SecurityAnonymity
Contact author(s)
keita xagawa zv @ hco ntt co jp
History
2021-09-14: last of 2 revisions
2021-06-03: received
See all versions
Short URL
https://ia.cr/2021/740
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/740,
      author = {Keita Xagawa},
      title = {The Boneh-Katz Transformation, Revisited: Pseudorandom/Obliviously-Samplable PKE from Lattices and Codes and Its Application},
      howpublished = {Cryptology ePrint Archive, Paper 2021/740},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/740}},
      url = {https://eprint.iacr.org/2021/740}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.