2011
DOI: 10.1007/978-3-642-19379-8_13
|View full text |Cite
|
Sign up to set email alerts
|

Chosen Ciphertext Secure Encryption under Factoring Assumption Revisited

Abstract: In Eurocrypt 2009, Hofheinz and Kiltz proposed a practical chosen ciphertext (CCA) secure public key encryption under factoring assumption based on Rabin trapdoor one-way permutation. We show that when the modulus is special such that Z * N has semismooth order, the instantiation of Hofheinz-Kiltz 09 scheme (HK09) over a much smaller subgroup of quadratic residue group (Semi-smooth Subgroup) is CCA secure as long as this type of modulus is hard to be factored. Since the exponent domain of this instantiation is… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
13
0

Year Published

2012
2012
2017
2017

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 19 publications
(13 citation statements)
references
References 30 publications
0
13
0
Order By: Relevance
“…Recently, Hofheinz, Kiltz, and Shoup [16] introduced a simplified version of [15] over the group of signed quadratic residue modulo N, QR + N . Later, Mei et al [24] instantiated the first scheme of Hofheinz and Kiltz over a a semi-smooth subgroup. Because the exponent domain of this group is much smaller than the original one, the efficiency is substantially improved.…”
Section: B Chosen Ciphertext Security In the Standard Modelmentioning
confidence: 98%
“…Recently, Hofheinz, Kiltz, and Shoup [16] introduced a simplified version of [15] over the group of signed quadratic residue modulo N, QR + N . Later, Mei et al [24] instantiated the first scheme of Hofheinz and Kiltz over a a semi-smooth subgroup. Because the exponent domain of this group is much smaller than the original one, the efficiency is substantially improved.…”
Section: B Chosen Ciphertext Security In the Standard Modelmentioning
confidence: 98%
“…Its security is proved under the existence of such KEMs, a KDF, and a PRF in the StdM. IND-CCA secure KEM schemes have been shown from the hardness of integer factoring [HK09a,MLLJ11], code-based problems [McE78,DMQN09], or lattice problems [PW08,Pei09,CHKP10,ABB10a,ABB10b,SSTX09,LPR10]. To the best of our knowledge, our generic construction provides the first CK + secure AKE protocols based on the hardness of the above problems.…”
Section: Our Contributionmentioning
confidence: 99%
“…The Hofheinz-Kiltz PKE [HK09a] and the Mei-Li-Lu-Jia PKE [MLLJ11] are IND-CCA secure in the StdM under the factoring assumption. Furthermore, by applying the fact [HK09b] For concreteness the expected ciphertext overhead for a 128-bit implementation is also given.…”
Section: Factoring-basedmentioning
confidence: 99%
“…However, it is important to note that our scheme is constructed from Rabin's one‐way trapdoor permutation instead of ElGamal OW‐TDF. When we consider the instantiation of our scheme over signed semismooth subgroup, it has even more efficient encryption and decryption than the second scheme of Mei et al In fact, all the PKE schemes presented here and in are CCA‐secure key encapsulation mechanisms (KEMs). Moreover, we remark that the technique described in to construct CCA‐secure hybrid public‐key encryption (HPKE) scheme from a CCA‐secure KEM combined with a CCA‐secure one‐time symmetric key encryption (SKE) scheme fits our result.…”
Section: Introductionmentioning
confidence: 99%
“…Hence, extra squaring operations during the decryption process can be avoided, simplifying the original scheme. Later, Mei et al instantiated the first scheme of Hofheinz and Kiltz over a much smaller subgroup of quadratic residue group, namely a semismooth subgroup. Because the exponent domain of this instantiation is much smaller than the original one, the efficiency is substantially improved.…”
Section: Introductionmentioning
confidence: 99%