RSA-type Encryption Schemes Against CPA and CCA2 in Standard Model
GONG Lin-ming1,2, LI Shun-dong2, DOU Jia-wei3, WANG Dao-shun4
1. School of Computer Science, Xi'an Polytechnic University, Xi'an, Shaanxi 710048, China;
2. School of Computer Science, Shaanxi Normal University, Xi'an, Shaanxi 710062;
3. School of Mathematics and Information Science, Shaanxi Normal University, Xi'an, Shaanxi 710062, China;
4. Department of Computer Science and Technology, Tsinghua University, Beijing 100084, China
Abstract:RSA and its modified schemes (which are called by a joint name,RSA-type encryption schemes) are still deployed in many commercial systems where data security is very important.Analyzing RSA-type encryption schemes,we find that:(1) to the best of our knowledge,all these schemes are merely secure against adaptive chosen-ciphertext attack(CCA2) in the random oracle(RO) model,and there is no RSA-type schemes yet that is indistinguishable under adaptive chosen-ciphertext attack in the standard model;(2) there is no RSA-type scheme that is secure against chosen plaintext attack(CPA) but keeping multiplicative homomorphism,whereas encryption schemes with homomorphism are important for secure multi-party computations and secure cloud services;(3) except for the Hybrid Dependent RSA(HD-RSA),all the schemes introduce randomness into ciphertext by a Feistel network with hash functions;hence,this brings all the schemes to achieve IND-CCA2 security merely in RO model.In this paper,we propose two RSA-type encryption schemes that only need a few more modular arithmetic operations.One is indistinguishable against chosen plaintext attack with homomorphism,while another is indistinguishable against adaptive chosen ciphertext attack in standard model.Both schemes are probabilistic without plaintext padding.Furthermore,we propose a new variant RSA problem,which is called RSA decisional problem(denote by DRSA).
巩林明, 李顺东, 窦家维, 王道顺. 标准模型下抗CPA与抗CCA2的RSA型加密方案[J]. 电子学报, 2018, 46(8): 1938-1946.
GONG Lin-ming, LI Shun-dong, DOU Jia-wei, WANG Dao-shun. RSA-type Encryption Schemes Against CPA and CCA2 in Standard Model. Acta Electronica Sinica, 2018, 46(8): 1938-1946.
[1] 杨波.密码学中的可证明安全[M].北京:清华大学出版社,2017.
[2] Goldwasser S,et al.Probabilistic encryption[J].Journal of Computer and System Sciences,1984,28(2):270-299.
[3] Naor M,et al.Public-key cryptosystems provably secure against chosen ciphertext attacks[A].C Koutsougeras.Proceedings of the Twenty-Second Annual ACM Symposium on Theory of Computing[C].New York:ACM,1990.427-437.
[4] Gentry C,et al.Using fully homomorphic hybrid encryption to minimize non-interative zero-knowledge proofs[J].Journal of Cryptology,2015,28(4):820-843.
[5] Koblitz N,et al.The random oracle model:a twenty-year retrospective[J].Designs,Codes and Cryptography,2015,77(2-3):587-610.
[6] Gu K,et al.Secure and efficient multi-proxy signature scheme in the standard model[J].Chinese Journal of Electronics,2016,25(1):93-99.
[7] 陈明.标准模型下可托管的基于身份认证密钥协商[J].电子学报,2015,43(10):1954-1962. Chen ming.Escrowable identity-based authenticated key agreement in the standard model[J].ACTA Electronia Sinica,2015,43(10):1954-1962.(in Chinese)
[8] Rivest R L,et al.A method for obtaining digital signatures and public-key cryptosystems[J].Communications of the ACM,1983,26(1):96-99.
[9] Jonsson J,et al.PKCS# 1:RSA Cryptography Specifications Version 2.2[R].https://www.rfc-editor.org/rfc/pdfrfc/rfc8017.txt.pdf,2016-11-6/2017-11-26.
[10] Pointcheval D.HD-RSA:Hybrid dependent RSA-a new public-key encryption scheme[J].Submission to IEEE P1363a,1999.
[11] Shoup V.OAEP reconsidered[J].Journal of Cryptology,2002,15(4):223-249.
[12] Boneh D.Simplified OAEP for the RSA and Rabin functions[A].Advances in Cryptology-CRYPTO 2001[C].Berlin Heidelberg:Springer,2001.275-291.
[13] Phan D H,Pointcheval D.OAEP 3-round:A generic and secure asymmetric encryption padding[A].Pil Joong Lee.Advances in Cryptology-ASIACRYPT 2004[C].Berlin Heidelberg:Springer,2004.63-77.
[14] Cui Y,et al.On achieving chosen ciphertext security with decryption errors[A].Hideki Imai.Proceedings of the Applied Algebra,Algebraic Algorithms and Error-Correcting Codes-16th International Symposium[C].Las Vegas:Springer,2006.173-182.
[15] 胡予濮,牟宁波,等.一种改进的三轮OAEP明文填充方案[J].计算机学报,2009,32(4):611-617. Hu Yu-Pu,Mu Ning-Bo,et al.An improved OAEP3-round padding scheme[J].Chinese Journal of Computers,2009,32(4):611-617.(in Chinese)
[16] 刘英莎,余文秋,等.一种增强的OAEP方案EAEP3+[J].计算机学报,2014,37(5):1052-1057. Liu Ying-Sha,Yu Wen-Qiu,et al.An enhanced OAEP scheme EAEP3+[J].Chinese Journal of Computers,2014,37(5):1052-1057.(in Chinese)
[17] Kiltz E,et al.Instantiability of RSA-OAEP under chosen-plaintext attack[J].Journal of Cryptology,2017,30(3):889-919.
[18] Kiltz E,Pietrzak K.On the security of padding-based encryption schemes-or-why we cannot prove OAEP secure in the standard model[A].Antoine Joux.Advances in Cryptology-EUROCRYPT 2009[C].Berlin Heidelberg:Springer,2009.389-406.
[19] Cramer R,Shoup V.A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack[A].Hugo Krawczyk.Advances in Cryptology-CRYPTO'98[C].Berlin Heidelberg:Springer,1998.13-25.
[20] Bellare M,et al.Hash-function based PRFs:AMAC and its multi-user security[A].Marc Fischlin.Annual International Conference on the Theory and Applications of Cryptographic Techniques[C].Berlin,Heidelberg:Springer,2016.566-595.
[21] Katz J,Lindell Y.Introduction to Modern Cryptography[M].Boca Raton:CRC Press,2014.