1 research outputs found

    Non-interactive Opening for Ciphertexts Encrypted by Shared Keys

    Get PDF
    Let a sender Alice computes a ciphertext C of a message M by using a receiver Bob’s public key pk B . Damgård, Hofheinz, Kiltz, and Thorbek (CT-RSA2008) has proposed the notion public key encryption with non-interactive opening (PKENO), where Bob can make an non-interactive proof π that proves the decryption result of C under sk B is M, without revealing sk B itself. When Bob would like to prove the correctness of (C, M) (e.g., the information M sent to Bob is not the expected one), PKENO turns out to be an effective cryptographic primitive. A PKENO scheme for the KEM/DEM framework has also been proposed by Galindo (CT-RSA2009). Bob can make a non-interactive proof π that proves the decapsulation result of C under sk B is K without revealing sk B itself, where K is an encapsulation key of the DEM part. That is, no verifier can verify π without knowing K. This setting is acceptable if K is an ephemeral value. However, PKENO is not applicable if an encryption key is shared among certain users beforehand, and is used for a relatively long period before re-running the key agreement protocol, such as symmetric cryptosystems. In this paper, we define the notion secret key encryption with non-interactive opening (SKENO), and give a generic construction of SKENO from verifiable random function (VRF) and the Berbain-Gilbert IV-dependent stream cipher construction (FSE2007). Bob can make a non-interactive proof π that proves the decryption result of C under K is M, without revealing K itself
    corecore