학술논문

UC-Secure Non-interactive Public-Key Encryption
Document Type
Conference
Source
2017 IEEE 30th Computer Security Foundations Symposium (CSF) CSF Computer Security Foundations Symposium (CSF), 2017 IEEE 30th. :217-233 Aug, 2017
Subject
Computing and Processing
Encryption
Protocols
Receivers
Adaptation models
Public key
composable security
non-committing encryption
practical protocols
provable security
Language
ISSN
2374-8303
Abstract
The universal composability (UC) framework enables the modular design of cryptographic protocols by allowing arbitrary compositions of lower-level building blocks. Public-key encryption is unarguably a very important such building block. However, so far no UC-functionality exists that offers non-interactive encryption necessary for modular protocol construction. We provide an ideal functionality for non-committing encryption (i.e., public-key encryption secure against adaptive corruptions) with locally generated, and therefore non-interactive, ciphertexts. As a sanity check, we also provide a property-based security notion that we prove to be equivalent to the UC notion. We then show that the encryption scheme of Camenisch et al. (SCN '16) based on trapdoor permutations securely implements our notion in the random-oracle model without assuming secure erasures. This is the best one can hope to achieve as standard-model constructions do not exist due to the uninstantiability of round-optimal adaptively secure message transfer in the standard model (Nielsen, Crypto '02). We illustrate the modular reusability of our functionality by constructing the first non-interactive signcryption scheme secure against adaptive corruptions without secure erasures in the UC framework.