Nowadays,indistinguishability against adaptive chosen-ciphertext attacks(IND-CCA2) has been widely accepted as a proper security criterion for encryption schemes.In this paper,an efficient conversion is proposed to satisfy the IND-CCA2 security.It uses the random oracle methodology and the idea of hybrid encryption,and can enhance any Diffie-Hellman based encryption scheme,which is only one-way under plaintext-checking attack.Compared with other existing conversions,this conversion has the advantages of short ciphertext and low computation overhead,especially when it is applied to the multi-recipient setting.
ZHANG Xi,HANG Huanhua College of Computer and Software,Shenzhen University,Shenzhen 518060,Guangdong,China
It is important to ensure the private key secure in cryptosystem. To reduce the underlying danger caused by the private key leakage, Dodis et al. (2003) introduced the notion of key-insulated security. To handle the private key leakage problems in certificateless signature schemes, we propose a new certificateless strong key-insulated signature scheme. Our scheme has two desirable properties. First, its security can be proved without utilizing the random oracle model. Second, it solves the key escrow problems in identity-based key-insulated signatures (IBKISs).
The only known construction of key-insulated signature(KIS) that can be proven secure in the standard model is based on the approach of using double signing. That is,the scheme requires two signatures:a signature with a master key and a signature with the signer's secret key. This folklore construction method leads to an ineffcient scheme. Therefore it is desirable to devise an effcient KIS scheme. We present the first scheme with such a construction. Our construction derives from some variations of the Waters' signature scheme. It is computationally effcient and the signatures are short. The scheme is provably secure based on the diffculty of computational Diffe-Hellman(CDH) problem in the standard model.