{"title":"Hybrid encryption in correlated randomness model and KEM combiners","authors":"Somnath Panja , Setareh Sharifian , Shaoquan Jiang , Reihaneh Safavi-Naini","doi":"10.1016/j.tcs.2025.115518","DOIUrl":null,"url":null,"abstract":"<div><div>Hybrid encryption (HE) is an efficient public key encryption system for messages of unrestricted length. Like public key encryption, it does not require the establishment of a shared key, while benefiting from the efficiency and flexibility of symmetric key encryption systems in encrypting messages without length restrictions. An HE system consists of a public key component, called <em>key encapsulation mechanism (KEM)</em>, and a symmetric key component, called <em>data encapsulation mechanism (DEM)</em>. In HE encryption, KEM is used to generate a random key that will be used by DEM algorithm to encrypt the message, and they generate a ciphertext. HE decryption uses the ciphertext to first recover the random key, and then use it to decrypt the message. The KEM/DEM composition theorem proves that if the KEM and DEM components satisfy certain security properties, then the resulting HE will satisfy the well-established security notions of public key encryption systems. KEM/DEM paradigm has been widely studied and used for securing communication over the Internet.</div><div>We motivate and introduce HE in <em>correlated randomness</em> setting where, instead of public and private key, the HE encryption and decryption algorithms have their respective <em>private correlated random</em> values that are partially leaked to the adversary. We define two types of KEMs, <em>iKEM with information theoretic security</em> and <em>cKEM with computational security</em>, and prove a composition theorem for each of these KEMs and a <em>DEM with computational security.</em> This results in efficient and secure HEs with proved computational CPA (Chosen Plaintext Attack) and CCA (Chosen Ciphertext Attack) security, and in the case of iKEM, without relying on specific computational hardness assumptions beyond general ones, such as the existence of one-way hash functions, or practical assumptions, such as the security of AES. We construct two iKEMs, based on an information theoretic secure one-message key agreement protocol, and prove their security against passive and active adversaries, respectively. The iKEMs are used to construct two efficient quantum-resistant HEs, with <em>post-quantum security</em>, using an AES based DEM.</div><div>To combine the new KEM/DEM paradigm of HE with the traditional public key based paradigm, we extend <em>KEM combiners</em> to combine a public-key KEM with an iKEM such that the resulting KEM is as secure as any of the two component KEMs. We discuss our results and their applications, and outline directions for future work.</div></div>","PeriodicalId":49438,"journal":{"name":"Theoretical Computer Science","volume":"1054 ","pages":"Article 115518"},"PeriodicalIF":1.0000,"publicationDate":"2025-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Theoretical Computer Science","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S0304397525004566","RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q3","JCRName":"COMPUTER SCIENCE, THEORY & METHODS","Score":null,"Total":0}
引用次数: 0
Abstract
Hybrid encryption (HE) is an efficient public key encryption system for messages of unrestricted length. Like public key encryption, it does not require the establishment of a shared key, while benefiting from the efficiency and flexibility of symmetric key encryption systems in encrypting messages without length restrictions. An HE system consists of a public key component, called key encapsulation mechanism (KEM), and a symmetric key component, called data encapsulation mechanism (DEM). In HE encryption, KEM is used to generate a random key that will be used by DEM algorithm to encrypt the message, and they generate a ciphertext. HE decryption uses the ciphertext to first recover the random key, and then use it to decrypt the message. The KEM/DEM composition theorem proves that if the KEM and DEM components satisfy certain security properties, then the resulting HE will satisfy the well-established security notions of public key encryption systems. KEM/DEM paradigm has been widely studied and used for securing communication over the Internet.
We motivate and introduce HE in correlated randomness setting where, instead of public and private key, the HE encryption and decryption algorithms have their respective private correlated random values that are partially leaked to the adversary. We define two types of KEMs, iKEM with information theoretic security and cKEM with computational security, and prove a composition theorem for each of these KEMs and a DEM with computational security. This results in efficient and secure HEs with proved computational CPA (Chosen Plaintext Attack) and CCA (Chosen Ciphertext Attack) security, and in the case of iKEM, without relying on specific computational hardness assumptions beyond general ones, such as the existence of one-way hash functions, or practical assumptions, such as the security of AES. We construct two iKEMs, based on an information theoretic secure one-message key agreement protocol, and prove their security against passive and active adversaries, respectively. The iKEMs are used to construct two efficient quantum-resistant HEs, with post-quantum security, using an AES based DEM.
To combine the new KEM/DEM paradigm of HE with the traditional public key based paradigm, we extend KEM combiners to combine a public-key KEM with an iKEM such that the resulting KEM is as secure as any of the two component KEMs. We discuss our results and their applications, and outline directions for future work.
期刊介绍:
Theoretical Computer Science is mathematical and abstract in spirit, but it derives its motivation from practical and everyday computation. Its aim is to understand the nature of computation and, as a consequence of this understanding, provide more efficient methodologies. All papers introducing or studying mathematical, logic and formal concepts and methods are welcome, provided that their motivation is clearly drawn from the field of computing.