Title: CCA-secure publicly verifiable public key encryption scheme without pairings

Authors: Zhen Liu; Xiaoyuan Yang; Feng Pan; Yuechuan Wei

Addresses: Network and Information Security Key Laboratory, Engineering University of the Armed Police Force, Xi'an 710086, China ' Network and Information Security Key Laboratory, Engineering University of the Armed Police Force, Xi'an 710086, China; Electronics Department, Engineering University of the Armed Police Force, Xi'an 710086, China ' Network and Information Security Key Laboratory, Engineering University of the Armed Police Force, Xi'an 710086, China ' Network and Information Security Key Laboratory, Engineering University of the Armed Police Force, Xi'an 710086, China

Abstract: Publicly verifiable encryption scheme is a very powerful tool to construct many other interesting cryptographic schemes or protocols, and the existing publicly verifiable encryption schemes are based on special characters of bilinear pairings. But the inefficient computing restricts its application badly. So it is quite attractive and significantly worthwhile to construct cryptographic algorithms without pairings. Hofheinz and Kiltz's (2009b) scheme is a Chosen-Ciphertext Attacks (CCA)-secure public key encryption scheme under factoring assumption without pairings, but not a publicly verifiable construction. We improved Hofheinz and Kiltz's (2009b) scheme and realised publicly verifiable construct with CCA security by using the gap property that the decisional Diffie-Hellman problem is easy but the computational Diffie-Hellman problem is difficult as factoring over the group of signed quadratic residues. Furthermore, we improved the efficiency by instantiating this scheme over a semi-smooth subgroup. It can be used to construct threshold schemes without pairings.

Keywords: public key encryption; cryptography; public verifiability; bilinear pairings; factoring; CCA; chosen ciphertext attacks; publicly verifiable encryption; threshold schemes; security.

DOI: 10.1504/IJGUC.2015.068822

International Journal of Grid and Utility Computing, 2015 Vol.6 No.2, pp.74 - 82

Received: 14 Dec 2013
Accepted: 05 Apr 2014

Published online: 14 Apr 2015 *

Full-text access for editors Full-text access for subscribers Purchase this article Comment on this article