A Novel CCA-Secure Verifiable Authenticated Encryption Scheme Using BSDH and q-SDH Assumptions

Authors

  • Han-Yu Lin National Taiwan Ocean University, Taiwan, Republic of China

DOI:

https://doi.org/10.5755/j01.itc.48.4.23454

Keywords:

verifiable authenticated encryption, non-delegatable, bilinear square Diffie-Hellman problem, q-strong Diffie-Hellman problem, public key system

Abstract

When it comes to secure transactions online, the requirements of confidentiality and authenticity are usually concerned the most. The former prevents unauthorized reading, while the latter ensures authorized access. Hybrid cryptographic mechanisms such as authenticated encryption (AE) schemes, simultaneously combine the functions of public key encryption and digital signature. Some AE schemes also provide a cost-free arbitration mechanism to deal with the signer’s later repudiation. Such schemes have been found to have numerous practical applications like on-line credit card transactions, confidential contract signing and the protection of digital evidence, etc. However, a designated verifier should also have the ability to convince any third party that he/she is indeed the intended recipient. In this paper, the author presents a novel verifiable authenticated encryption (VAE) scheme with the functionality of recipient proof. Furthermore, the paper shows that the proposed VAE scheme is non-delegatable and provably secure under the random oracle proof models. A non-delegatable hybrid cryptographic scheme provides a higher security level even if the shared common key is compromised. Specifically, the author of the paper will demonstrate that the designed construction is proved secure against adaptive chosen-ciphertext attacks (CCA2) assuming the hardness of Bilinear Square Diffie-Hellman Problem (BSDHP) and secure against adaptive chosen-message attacks (CMA) assuming the hardness of q-Strong Diffie-Hellman Problems (q-SDHP).

Downloads

Published

2019-12-18

Issue

Section

Articles