Skip to main content
Erschienen in:
Buchtitelbild

2024 | OriginalPaper | Buchkapitel

Anamorphic Encryption, Revisited

verfasst von : Fabio Banfi, Konstantin Gegier, Martin Hirt, Ueli Maurer, Guilherme Rito

Erschienen in: Advances in Cryptology – EUROCRYPT 2024

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

An anamorphic encryption scheme allows two parties who share a so-called double key to embed covert messages in ciphertexts of an established PKE scheme. This protects against a dictator that can force the receiver to reveal the secret keys for the PKE scheme, but who is oblivious about the existence of the double key. We identify two limitations of the original model by Persiano, Phan, and Yung (EUROCRYPT 2022). First, in their definition a double key can only be generated once, together with a key-pair. This has the drawback that a receiver who wants to use the anamorphic mode after a dictator comes to power, needs to deploy a new key-pair, a potentially suspicious act. Second, a receiver cannot distinguish whether or not a ciphertext contains a covert message.
In this work we propose a new model that overcomes these limitations. First, we allow to associate multiple double keys to a key-pair, after its deployment. This also enables deniability in case the double key only depends on the public key. Second, we propose a natural robustness notion, which guarantees that anamorphically decrypting a regularly encrypted message results in a special symbol indicating that no covert message is contained, which also eliminates certain attacks.
Finally, to instantiate our new, stronger definition of anamorphic encryption, we provide generic and concrete constructions. Concretely, we show that ElGamal and Cramer-Shoup satisfy a new condition, selective randomness recoverability, which enables robust anamorphic extensions, and we also provide a robust anamorphic extension for RSA-OAEP.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
The original work considers a further case, the anamorphic with normal encryption or aneAME, but in our model, since the anamorphic key generation algorithm does not output a key-pair, this case is equivalent to our third case, and hence irrelevant.
 
2
We use the term distinguisher rather than adversary because the latter is more general, but our notions are all real-or-ideal.
 
3
We identify a parallel between our re-formulation and enhancement of the anamorphic model to the work of Young and Yung [37], who claimed to have done the same for universal re-encryption of Golle et al. [18].
 
4
In case of pre-computation, this is true also for the space complexity of \(\textsf{aDec}\).
 
5
In practice, the ciphertext might be a bit string, in which case we would instead have \(c=\alpha ( pk ,m,r)\Vert \beta (r)\). Moreover, note that order does not matter, so we could also have \(c=(\beta (r),\alpha ( pk ,m,r))\).
 
6
Recall that, even if we did not explicitate it here, we assume that \(\textsf{pp}\) can be obtained from both \( sk \) and \( pk \).
 
Literatur
2.
Zurück zum Zitat Abelson, H., et al.: The risks of key recovery, key escrow, and trusted third-party encryption (1997) Abelson, H., et al.: The risks of key recovery, key escrow, and trusted third-party encryption (1997)
3.
Zurück zum Zitat Abelson, H., et al.: Keys under doormats: mandating insecurity by requiring government access to all data and communications. (July 6) 2015. Google Scholar Google Scholar Digital Library Digital Library (2015) Abelson, H., et al.: Keys under doormats: mandating insecurity by requiring government access to all data and communications. (July 6) 2015. Google Scholar Google Scholar Digital Library Digital Library (2015)
13.
Zurück zum Zitat Checkoway, S., et al.: On the practical exploitability of dual EC in TLS implementations. In: Fu, K., Jung, J. (eds.) USENIX Security 2014, pp. 319–335. USENIX Association (2014) Checkoway, S., et al.: On the practical exploitability of dual EC in TLS implementations. In: Fu, K., Jung, J. (eds.) USENIX Security 2014, pp. 319–335. USENIX Association (2014)
15.
Zurück zum Zitat Dakoff, H.S.: The clipper chip proposal: deciphering the unfounded fears that are wrongfully derailing its implementation. J. Marshall L. Rev. UIC Law Review 29(2), 475 8 (1996) Dakoff, H.S.: The clipper chip proposal: deciphering the unfounded fears that are wrongfully derailing its implementation. J. Marshall L. Rev. UIC Law Review 29(2), 475 8 (1996)
24.
Zurück zum Zitat Li, C.K., Wong, D.S.: Signcryption from randomness recoverable public key encryption. Inf. Sci. 180(4), 549–559 (2010) Li, C.K., Wong, D.S.: Signcryption from randomness recoverable public key encryption. Inf. Sci. 180(4), 549–559 (2010)
27.
Zurück zum Zitat Rivest, R.L., et al.: Chaffing and winnowing: confidentiality without encryption. CryptoBytes (RSA laboratories) 4(1), 12–17 (1998)MathSciNet Rivest, R.L., et al.: Chaffing and winnowing: confidentiality without encryption. CryptoBytes (RSA laboratories) 4(1), 12–17 (1998)MathSciNet
30.
Zurück zum Zitat Simmons, G.J.: The prisoners problem and the subliminal channel. In: Chaum, D. (ed.) CRYPTO’83, pp. 51–67. Plenum Press, New York, USA (1983) Simmons, G.J.: The prisoners problem and the subliminal channel. In: Chaum, D. (ed.) CRYPTO’83, pp. 51–67. Plenum Press, New York, USA (1983)
32.
Zurück zum Zitat Wang, Y., Chen, R., Huang, X., Yung, M.: Sender-anamorphic encryption reformulated: achieving robust and generic constructions. In: Guo, J., Steinfeld, R. (eds.) Advances in Cryptology – ASIACRYPT 2023, pp. 135–167. Springer Nature Singapore, Singapore (2023)https://doi.org/10.1007/978-981-99-8736-8_5 Wang, Y., Chen, R., Huang, X., Yung, M.: Sender-anamorphic encryption reformulated: achieving robust and generic constructions. In: Guo, J., Steinfeld, R. (eds.) Advances in Cryptology – ASIACRYPT 2023, pp. 135–167. Springer Nature Singapore, Singapore (2023)https://​doi.​org/​10.​1007/​978-981-99-8736-8_​5
Metadaten
Titel
Anamorphic Encryption, Revisited
verfasst von
Fabio Banfi
Konstantin Gegier
Martin Hirt
Ueli Maurer
Guilherme Rito
Copyright-Jahr
2024
DOI
https://doi.org/10.1007/978-3-031-58723-8_1

Premium Partner