Skip to main content

New Techniques for Public Key Encryption with Sender Recovery

  • Conference paper
  • First Online:
Information Technology - New Generations

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 738))

  • 2649 Accesses

Abstract

In this paper, we consider a scenario where a sender transmits ciphertexts to multiple receivers using a public-key encryption scheme, and at a later point of time, wants to retrieve the plaintexts, without having to request the receivers’ help in decrypting the ciphertexts, and without having to locally store a separate recovery key for every receiver the sender interacts with. This problem, known as public key encryption with sender recovery has intuitive solutions based on hybrid encryption-based key encapsulation mechanism and data encapsulation mechanism (KEM/DEM) schemes. We propose a KEM/DEM-based solution that is CCA2-secure, allows for multiple receivers, only requires the receivers to be equipped with public/secret keypairs (the sender needs only a single symmetric recovery key), and uses an analysis technique called plaintext randomization that results in greatly simplified, clean, and intuitive proofs compared to prior work in this area. We instantiate our protocol for public key encryption with sender recovery with the Cramer-Shoup hybrid encryption scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    While it is possible to, and would be trivial to introduce a message authentication code in the scheme for integrity checking, we omit that step here for clarity of presentation.

References

  1. P. Wei, Y. Zheng, On the construction of public key encryption with sender recovery. Int. J. Found. Comput. Sci. 26(1), 1–32 (2015)

    Google Scholar 

  2. P. Wei, Y. Zheng, Efficient public key encryption admitting decryption by sender, in Public Key Infrastructures, Services and Applications - 9th European Workshop on Public Key Cryptography, EuroPKI (2012), pp. 37–52

    Google Scholar 

  3. P. Wei, Y. Zheng, X. Wang, Public key encryption for the forgetful, in Cryptography and Security, ed. by D. Naccache (Springer, Berlin, 2012), pp. 185–206

    Google Scholar 

  4. S.R. Tate, R. Vishwanathan, S. Weeks, Encrypted secret sharing and analysis by plaintext randomization, in 16th Information Security Conference ISC (2013), pp. 49–65

    Google Scholar 

  5. M. Bellare, B.S. Yee, Forward-security in private-key cryptography, in Topics in Cryptology - CT-RSA 2003, The Cryptographers’ Track at the RSA Conference 2003, San Francisco, CA, April 13-17, 2003, Proceedings (2003), pp. 1–18

    Google Scholar 

  6. M. Bellare, S.K. Miner, A forward-secure digital signature scheme, in Advances in Cryptology - CRYPTO ’99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings (1999), pp. 431–448

    Google Scholar 

  7. K.Y. Choi, J. Cho, J.Y. Hwang, T. Kwon, Constructing efficient PAKE protocols from identity-based KEM/DEM, in IACR Cryptology ePrint Archive, vol. 2015 (2015), p. 606

    Google Scholar 

  8. S. Liu, K.G. Paterson, Simulation-based selective opening CCA security for PKE from key encapsulation mechanisms, in Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, March 30 - April 1, 2015, Proceedings (2015), pp. 3–26

    Google Scholar 

  9. J. Blömer, G. Liske, Direct chosen-ciphertext secure attribute-based key encapsulations without random oracles, IACR Cryptology ePrint Archive, vol. 2013 (2013), p. 646

    Google Scholar 

  10. M. Bellare, A. Desai, E. Jokipii, P. Rogaway, A concrete security treatment of symmetric encryption, in 38th Annual Symposium on Foundations of Computer Science, FOCS (1997), pp. 394–403

    Google Scholar 

  11. R. Cramer, V. Shoup, Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167–226 (2003)

    Google Scholar 

  12. M. Bellare, A. Boldyreva, S. Micali, Public-key encryption in a multi-user setting: security proofs and improvements, in Advances in Cryptology - EUROCRYPT (2000), pp. 259–274

    Google Scholar 

  13. M. Godi, R. Vishwanathan, New techniques for public key encryption with sender recovery, Cryptology eprint archive (2018). https://eprint.iacr.org/

Download references

Acknowledgment

Supported by NSF award no. 1566297.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Roopa Vishwanathan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Godi, M., Vishwanathan, R. (2018). New Techniques for Public Key Encryption with Sender Recovery. In: Latifi, S. (eds) Information Technology - New Generations. Advances in Intelligent Systems and Computing, vol 738. Springer, Cham. https://doi.org/10.1007/978-3-319-77028-4_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-77028-4_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-77027-7

  • Online ISBN: 978-3-319-77028-4

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics