Skip to main content

Constructing Secure Hybrid Encryption from Key Encapsulation Mechanism with Authenticity

  • Conference paper
Cryptography and Coding (IMACC 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7089))

Included in the following conference series:

  • 899 Accesses

Abstract

In this paper, we propose a new framework for constructing hybrid encryption. Specifically, we propose an authenticated key encapsulation mechanism (AKEM) which plays a role of the public-key part, and show that it is possible to construct IND-CCA secure hybrid encryption by combining AKEM and traditional DEM (data encapsulation mechanism). The feature of AKEM worthy of mention is that it has the function of authenticity in addition to that of KEM and that it effectively uses additional information in its decryption process. The main contribution of our framework AKEM/DEM lies in simply and systematically providing a wide range of constructions for hybrid encryption by extending the idea of tag-KEM/DEM so that several well-known constructions, such as Fujisaki-Okamoto conversion and REACT, which have not been captured within existing frameworks can be successfully captured. In the AKEM/DEM framework, we propose the following three types of constructions for hybrid encryption, and show a sufficient condition on security of AKEM and DEM to prove that the resulting hybrid encryption meets IND-CCA: (i) the first construction uses only a plaintext of DEM as additional information, and it includes Fujisaki-Okamoto conversion; (ii) the second construction uses both a plaintext and a ciphertext of DEM as additional information, and it includes REACT; and (iii) the third construction uses only a ciphertext of DEM as additional information, and it includes almost all constructions of tag-KEM/DEM. Furthermore, we show that the basic ideas behind constructions of Fujisaki-Okamoto conversion, REACT and tag-KEM can be successfully extended to all types of AKEM by slightly modifying them if necessary.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M., Cui, Y., Imai, H., Kiltz, E.: Efficient Hybrid Encryption from ID-Based Encryption. J. Design. Codes and Cryptography 54, 205–240 (2010)

    Article  MATH  MathSciNet  Google Scholar 

  2. Abe, M., Gennaro, R., Kurosawa, K.: Tag-KEM/DEM: A New Framework for Hybrid Encryption. J. Cryptology 21(1), 97–130 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  3. Abe, M., Gennaro, R., Kurosawa, K., Shoup, V.: Tag-KEM/DEM: A New Framework for Hybrid Encryption and a New Analysis of Kurosawa-Desmedt KEM. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 128–146. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  4. Boneh, D., Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. SIAM J. Computing 36(5), 1301–1328 (2007)

    Article  MATH  MathSciNet  Google Scholar 

  5. Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Computing 33, 167–226 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  6. Fujisaki, E., Okamoto, T.: Secure Integration of Asymmetric and Symmetric Encryption Schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537–554. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  7. Hofheinz, D., Herranz, J., Kiltz, E.: Some (in)sufficient conditions for secure hybrid encryption. J. Information and Computation 208(11), 1243–1257 (2010)

    Article  MATH  MathSciNet  Google Scholar 

  8. Hofheinz, D., Kiltz, E.: Secure Hybrid Encryption from Weakened Key Encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 553–571. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  9. Kurosawa, K., Desmedt, Y.G.: A New Paradigm of Hybrid Encryption Scheme. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 426–442. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  10. Okamoto, T., Pointcheval, D.: REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 159–174. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Shoup, V.: Using Hash Functions as a Hedge against Chosen Ciphertext Attack. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 275–288. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  12. Shoup, V.: ISO 18033-2: An emerging standard for public-key encryption (committee draft), http://shoup.net/iso/

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Shibuya, Y., Shikata, J. (2011). Constructing Secure Hybrid Encryption from Key Encapsulation Mechanism with Authenticity. In: Chen, L. (eds) Cryptography and Coding. IMACC 2011. Lecture Notes in Computer Science, vol 7089. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-25516-8_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-25516-8_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-25515-1

  • Online ISBN: 978-3-642-25516-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics