Continuous Leakage-Resilient Identity-Based Encryption Scheme with CCA Security
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Continuous Leakage-Resilient Identity-Based Encryption Scheme with CCA Security
  • 作者:ZHOU ; Yanwei ; YANG ; Bo
  • 英文作者:ZHOU Yanwei;YANG Bo;Engineering Laboratory of Teaching Information Technology of Shaanxi Province, Shaanxi Normal University;School of Computer Science, Shaanxi Normal University;State Key Laboratory of Information Security, Institute of Information Engineering;
  • 英文关键词:Continuous leakage-resilience;;Identity based encryption;;CCA security;;Standard model
  • 中文刊名:EDZX
  • 英文刊名:电子学报(英文)
  • 机构:Engineering Laboratory of Teaching Information Technology of Shaanxi Province, Shaanxi Normal University;School of Computer Science, Shaanxi Normal University;State Key Laboratory of Information Security, Institute of Information Engineering;
  • 出版日期:2019-07-11
  • 出版单位:Chinese Journal of Electronics
  • 年:2019
  • 期:v.28
  • 基金:supported by the National Key R&D Program of China(No.2017YFB0802000);; the National Natural Science Foundation of China(No.61802242,No.61572303,No.61772326,No.61802241);; National Cryptography Development Fund during the 13th Five-year Plan Period(No.MMJJ20180217);; the Natural Science Basic Research Plan in Shaanxi Province of China(No.2018JQ6088);; the Fundamental Research Funds for the Central Universities(No.GK201803064)
  • 语种:英文;
  • 页:EDZX201904004
  • 页数:8
  • CN:04
  • ISSN:10-1284/TN
  • 分类号:20-27
摘要
Leakage of private information including private key has become a threat to the security of computing systems. It has become a common security requirement that a cryptographic scheme should withstand various leakage attacks, including continuous leakage attacks. In order to obtain an Identity-based encryption(IBE) scheme which can keep its original security in the continuous leakage setting, we propose a new construction method of IBE scheme with Chosen-ciphertext attacks(CCA) security, which can tolerate continuous leakage attacks on many private keys of each identity, and whose security is proved based on the hardness of the classical Decisional bilinear Diffie-Hellman(DBDH) assumption in the standard model. The leakage parameter is independent of the plaintext space and has the constant size.
        Leakage of private information including private key has become a threat to the security of computing systems. It has become a common security requirement that a cryptographic scheme should withstand various leakage attacks, including continuous leakage attacks. In order to obtain an Identity-based encryption(IBE) scheme which can keep its original security in the continuous leakage setting, we propose a new construction method of IBE scheme with Chosen-ciphertext attacks(CCA) security, which can tolerate continuous leakage attacks on many private keys of each identity, and whose security is proved based on the hardness of the classical Decisional bilinear Diffie-Hellman(DBDH) assumption in the standard model. The leakage parameter is independent of the plaintext space and has the constant size.
引文
[1]S.L.Liu,J.Weng and Y.L.Zhao,“Efficient public key cryptosystem resilient to key leakage chosen ciphertext attacks”,Proc.of Topics in Cryptology-CT-RSA 2013,San Francisco,CA,USA,pp.84-100,2013.
    [2]J.Alwen,Y.Dodis,M.Naor,et al.,“Public-key encryption in the bounded-retrieval model”.Proc.of EUROCRYPT 2010,French Riviera,pp.113-134,2010.
    [3]S.S.M.Chow,Y.Dodis,Y.Rouselakis,et al.,“Practical leakage-resilient identity-based encryption from simple assumptions”,Proc.of the 17th ACM Conference on Computer and Communications Security,Chicago,Illinois,USA,pp.152-161,2010.
    [4]S.J.Li and F.T.Zhang,“Leakage-resilient identity-based encryption scheme”,International Journal of Grid&Utility Computing,Vol.4,No.2/3,pp.187-196,2013.
    [5]J.G.Li,M.L.Teng,Y.C.Zhang,et al.,“A leakageresilient CCA-secure identity-based encryption scheme”,The Computer Journal,Vol.59,No.7,pp.1066-1075,2016.
    [6]S.F.Sun,D.W.Gu and S.L.Liu,“Efficient chosen ciphertext secure identity-based encryption against key leakage attacks”,Security and Communication Networks,Vol.9,No.11,PP.1417-1434,2016.
    [7]Y.Chen,S.Luo and Z.Chen,“A New leakage-resilient IBEscheme in the relative leakage model”,Proc.of 25th Annual Conference on Data and Applications Security and Privacy,Richmond,VA,USA,pp.263-270,2011.
    [8]J.G.Li,Y.Y.Guo,Q.H.Yu,et al.,“Provably secure identitybased encryption resilient to post-challenge continuous auxiliary inputs leakage”,Security and Communication Networks,Vol.9,No.10,pp.1016-1024,2016.
    [9]Q.H.Yu,J.G.Li,Y.C.Zhang,et al.,“Certificate-based encryption resilient to key leakage”,Journal of Systems and Software,Vol.116,pp.101-112,2016.
    [10]J.G.Li,Y.Y.Guo,Q.H.Yu,et al.“Continuous leakageresilient certificate-based encryption”,Information Sciences,Vol.355-356,pp.1-14,2016.
    [11]Q.H.Yu,J.G.Li and Y.C.Zhang,“Leakage-resilient certificate-based encryption”,Security and Communication Networks,Vol.8,pp.3346-3355,2015.
    [12]C.R.Chen,Y.Mu,G.M.Yang,et al.,“Strongly leakageresilient authenticated key exchange”,Proc.of Topics in Cryptology-CT-RSA2016,San Francisco,CA,USA,pp.19-36,2016.
    [13]C.Gentry,“Practical identity-based encryption without random oracles”,Proc.of EUROCRYPT 2006,St.Petersburg,Russia,pp.445-464,2006.
    [14]R.Cramer and V.Shoup,“Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack”.SIAM Journal on Computing,Vol.33,No.1,pp.167-226,2003.
    [15]Y.Dodis and L.Reyzin,“Fuzzy extractors:How to generate strong keys from biometrics and other noisy data”,SIAMJournal on Computing,Vol.38,No.1,pp.97-139,2008.
    [16]Y.Dodis,K.Haralambiev and A.L.D.Wichs,“Cryptography against continuous memory attacks”,Proc.of 51th Annual IEEE Symposium on Foundations of Computer Science,Las Vegas,Nevada,USA,pp.511-520,2010.
    [17]M.Abe,R.Gennaro,K.Kurosawa,et al.,“Tag-KEM/DEM:A new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM”,Proc.of EUROCRYPT 2005,Aarhus,Denmark,pp.128-146,2005.
    [18]S.A.Fairouz and L.S Feng,“Symmetric key encryption with conjunctive field free keyword search scheme”,British Journal of Mathematics&Computer Science,Vol.16,No.6,pp.1-11,2016.
    [19]B.Waters,“Efficient identity-based encryption without random oracles”,Proc.of EUROCRYPT 2005,Aarhus,Denmark,pp.114-127,2005.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700