International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Some Results on Anonymity in Hybrid Encryption

Authors:
Tian Yuan
Chen Zhi-Yu
Jin Yuee
Jin Feng
Ma Huihui
Download:
URL: http://eprint.iacr.org/2007/130
Search ePrint
Search Google
Abstract: Anonymity(key-privacy) as well as security(data-privacy) are all important features in public-key encryption applications. In this paper two new and general concepts, named “relevant anonymity” and “relevant security”, are defined. Based-upon these concepts some general results on anonymity in public-key encryption are proved, which fall in three categories. The first results are two general relationships between anonymity and security; the second are a sufficient and necessary condition for chosen-plaintext anonymity in Fujisaki-Okamoto hybrid construction and a sufficient condition for its chosen-ciphertext anonymity; the third is a sufficient condition for chosen-ciphertext anonymity in Okamoto-Pointcheval hybrid construction (REACT). All these conditions are also easy-to-use criteria in practice. By examples such general consequences are applied to some specific schemes and as a result anonymity of some well-known schemes are re-established in a simpler way. Furthermore, NISSIE scheme PSEC-/1/2/3’s chosen-ciphertext anonymity are proved.
BibTeX
@misc{eprint-2007-13412,
  title={Some Results on Anonymity in Hybrid Encryption},
  booktitle={IACR Eprint archive},
  keywords={public-key cryptography / Anonymity; Provable Security; Hybrid-Scheme; Key-Privacy},
  url={http://eprint.iacr.org/2007/130},
  note={ tianyuan_ca@sina.com 13614 received 10 Apr 2007},
  author={Tian Yuan and Chen Zhi-Yu and Jin Yuee and Jin Feng and Ma Huihui},
  year=2007
}