首页> 外文期刊>Designs, Codes and Crytography >IBE with tight security against selective opening and chosen-ciphertext attacks
【24h】

IBE with tight security against selective opening and chosen-ciphertext attacks

机译:IBE具有紧密的安全性反对选择性开放和选择的密文攻击

获取原文
获取原文并翻译 | 示例

摘要

The simulation-based, selective opening and chosen-ciphertext (SIM-SO-CCAdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$$mathsf {SIM}ext{- }mathsf {SO}ext{- }mathsf {CCA}$$end{document}) adversary runs in the multi-sender scenario, it may access to the decryption and user-secret key oracles, in addition to corrupt senders adaptively after seeing the ciphertext (hence it can obtain the encrypted messages together with the randomness). AnSIM-SO-CCAdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$$mathsf {SIM}ext{- }mathsf {SO}ext{- }mathsf {CCA}$$end{document}secureIBEdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$$mathsf {IBE}$$end{document}scheme aims to provide privacy for uncorrupted senders against such adversaries. In this work we present the first tightlySIM-SO-CCAdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$$mathsf {SIM}ext{- }mathsf {SO}ext{- }mathsf {CCA}$$end{document}secure identity-based encryption (IBEdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$$mathsf {IBE}$$end{document}). OurSIM-SO-CCAdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$$mathsf {SIM}ext{- }mathsf {SO}ext{- }mathsf {CCA}$$end{document}secureIBEdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$$mathsf {IBE}$$end{document}employs an identity-based key encapsulation mechanism (IBKEMdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} egin{document}$$mathsf {IBKEM}$$end{document}) as a building block, concretely, Firstly, we define proper security requirements in the multi-challenge setting for an Then we transform an with such properties to a secure in a tight way. The security definitions and transformation can be seen as an extension of the framework in the public encryption (PKE) setting (given by Lyu et al. in PKC 2018). Finally, we propose an in prime order groups satisfying our requirements.The security of our can be tightly reduced to the standard matrix Diffie-Hellman assumption. Our leads to a tightly secure and of independent interest.
机译:基于模拟的,选择性打开和选择 - 密文(SIM-SO-CCA DocumentClass [12pt] {minimal} usepackage {ammath} usepackage {keysym} usepackage {amsfonts} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsidemargin} { - 69pt} begin {document} $$$ mathsf {sim} text { - } mathsf {so} text { - } mathsf { CCA} $$ end {document})对手在多个发件人方案中运行,它可以访问解密和用户密钥orcacels,除了在查看密文后自行保障发件人(因此它可以获取加密的消息随着随机性)。 ANSIM-SO-CCA DocumentClass [12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amsfonts} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsidemargin} { - 69pt} begin {document} $$$ mathsf {sim} text { - } mathsf {so} text { - } mathsf {cca} $$ end {document} securebeibe documentclass [12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amsfonts} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsidemargin} { - 69pt begin {document} $$ mathsf {ibe} $$ end {document}计划旨在为未核断的发件人提供对此对策的隐私。在这项工作中,我们介绍了第一个密封的so-cca documentClass [12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {submeek} setLength { oddsidemargin} { - 69pt} begin {document} $$$ mathsf {sim} text { - } mathsf {so} text { - } mathsf {cca} $$ 结束{文档}基于安全身份的加密(IBE DocumentClass [12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amsfonts} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {submeek} setLength { oddsidemargin} { - 69pt} begin {document} $$ mathsf {ibe} $$ end {document})。 OuSIM-SO-CCA DocumentClass [12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amsfonts} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsidemargin} { - 69pt} begin {document} $$$ mathsf {sim} text { - } mathsf {so} text { - } mathsf {cca} $$ end {document} securebeibe documentclass [12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amsfonts} usepackage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsidemargin} { - 69pt } begin {document} $$ mathsf {ibe} $$ end {document}使用基于身份的密钥封装机制(ibkem documentclass [12pt] {minimal} usepackage {ammath} usepackage {isysym} usepackage {amsfonts} usepactage {amssymb} usepackage {amsbsy} usepackage {mathrsfs} usepackage {supmeek} setLength { oddsideDemargin} { - 69pt} begin {document} $$$$ mathsf {ibkem} $$ neg {文档})作为构建块,具体地,首先,我们在多个中定义了适当的安全要求然后,挑战设置,然后我们以紧密的方式将这些属性转换为安全。安全定义和转换可以视为公共加密(PKE)设置中框架的扩展(由Lyu等人提供。在PKC 2018中)。最后,我们提出了满足我们要求的主要订单组。我们的安全性可以严格减少到标准矩阵Diffie-Hellman假设。我们导致紧密安全和独立的兴趣。

著录项

  • 来源
    《Designs, Codes and Crytography》 |2020年第7期|1371-1400|共30页
  • 作者

    Jia Dingding; Liu Yamin; Li Bao;

  • 作者单位

    Chinese Acad Sci Inst Informat Engn State Key Lab Informat Secur Beijing Peoples R China|Chinese Acad Sci Data Assurance & Commun Secur Res Ctr Beijing Peoples R China|Univ Lyon ENS Lyon Lab LIP CNRS ENSL INRIA UCBL Lyon France;

    HuaWei Int Singapore Singapore;

    Chinese Acad Sci Inst Informat Engn State Key Lab Informat Secur Beijing Peoples R China|Chinese Acad Sci Data Assurance & Commun Secur Res Ctr Beijing Peoples R China;

  • 收录信息 美国《科学引文索引》(SCI);美国《工程索引》(EI);
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

    Identity-based encryption; Tight security reduction; Chosen-ciphertext security; Selective opening security;

    机译:基于身份的加密;减少安全性;选择 - 密文安全;选择性打开安全性;

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号