...
首页> 外文期刊>Frontiers of computer science >Practical continuous leakage-resilient CCA secure identity-based encryption
【24h】

Practical continuous leakage-resilient CCA secure identity-based encryption

机译:实用的连续泄漏弹性CCA安全身份基于Identity的加密

获取原文
获取原文并翻译 | 示例
           

摘要

Leakage of private information including private keys of user has become a threat to the security of computing systems. It has become a common security requirement that a cryptographic scheme should withstand various leakage attacks. In the real life, an adversary can break the security of cryptography primitive by performing continuous leakage attacks. Although, some research on the leakage-resilient cryptography had been made, there are still some remaining issued in previous attempts. The identity-based encryption (IBE) constructions were designed in the bounded-leakage model, and might not be able to meet their claimed security under the continuous-leakage attacks. In the real applications, the leakage is unbounded. That is, a practical cryptography scheme should keep its original security in the continuous leakage setting. The previous continuous leakage-resilient IBE schemes either only achieve chosen-plaintext attacks security or the chosen-ciphertext attacks (CCA) security is proved in the selective identity model. Aiming to solve these problems, in this paper, we show how to construct the continuous leakage-resilient IBE scheme, and the scheme's adaptive CCA security is proved in the standard model based on the hardness of decisional bilinear Diffie-Hellman exponent assumption. For any adversary, all elements in the ciphertext are random, and an adversary cannot obtain any leakage on the private key of user from the corresponding given ciphertext. Moreover, the leakage parameter of our proposal is independent of the plaintext space and has a constant size.
机译:包括用户私钥的私人信息泄漏已成为对计算系统安全的威胁。它已成为一种常见的安全要求,即加密方案应承受各种泄漏攻击。在现实生活中,对手可以通过执行连续泄漏攻击来打破加密原语的安全性。虽然已经进行了一些关于漏益弹性密码学的研究,但在以前的尝试中仍有一些剩余的遗留情况。基于身份的加密(IBE)结构是在界限泄漏模型中设计的,并且可能无法在连续泄漏攻击下满足其所要求的安全性。在真实应用中,泄漏是无限的。也就是说,实用的密码方案应在连续泄漏设置中保持其原始安全性。先前的连续泄漏弹性IBE方案只能实现所选择的明文攻击安全性或所选密文攻击(CCA)安全性在选择性身份模型中证明。旨在解决这些问题,在本文中,我们展示了如何构建连续泄漏弹性IBE方案,并且基于判决​​双线性Diffie-Hellman指数指数假设的硬度证明了该方案的自适应CCA安全性。对于任何对手,密文中的所有元素都是随机的,并且对手无法从相应给定的密文中获取用户的私钥上的任何泄漏。此外,我们提案的泄漏参数与明文空间无关,并且具有恒定的大小。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号