Identity-Based Encryption With Continuous Leakage-Resilient CCA Security From Static Complexity Assumption

被引:0
|
作者
Zhou, Yanwei [1 ,2 ,3 ]
Wang, Zhaolong [1 ]
Qiao, Zirui [1 ]
Wang, Ying [4 ]
Yang, Bo [1 ]
Mu, Yi [5 ]
Zhang, Mingwu [3 ]
机构
[1] Shaanxi Normal Univ, Sch Comp Sci, Xian 710062, Peoples R China
[2] Henan Key Lab Network Cryptog Technol, Zhengzhou 450040, Peoples R China
[3] Guilin Univ Elect Technol, Guangxi Key Lab Cryptog & Informat Secur, Guilin 541004, Peoples R China
[4] Aviat Ind Corp China, Xian Aeronaut Comp Tech Res Inst, Xian 710068, Peoples R China
[5] City Univ Macau, Inst Data Sci, Macau 999078, Peoples R China
来源
COMPUTER JOURNAL | 2023年 / 66卷 / 04期
基金
中国国家自然科学基金; 国家重点研发计划;
关键词
Leakage resilience; identity-based encryption; CCA security; random oracle model; ATTRIBUTE-BASED ENCRYPTION; DUAL SYSTEM ENCRYPTION; PUBLIC-KEY ENCRYPTION; ACCESS-CONTROL; SCHEME; HIBE;
D O I
10.1093/comjnl/bxab205
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Although a large number of provably secure cryptographic primitives have been proposed in the literature, many of these schemes might be broken in practice because of various leakage attacks. Therefore, the leakage resilience should be considered in designing these primitives. However, in identity-based cryptography, most of the existing leakage-resilient identity-based encryption (IBE) schemes suffer some limitations: they either resist the leakage attacks in the selective identity security model or achieve the chosen-ciphertext attack (CCA) security based on a non-static assumption. In this paper, an IBE scheme with adaptive leakage-resilient CCA security is proposed, and its security is rigorously proved in the random oracle model under a classic static complexity assumption, e.g. decisional bilinear Diffie-Hellman assumption. In our construction, all elements of ciphertext are randomly distributed in the adversary's view. Hence, the adversary cannot obtain any useful information of the user's private key from the given ciphertexts. Moreover, a unique property of our construction is that the leakage parameter is independent of the plaintext space, which contributes a better leakage rate.
引用
收藏
页码:924 / 940
页数:17
相关论文
共 50 条
  • [1] Continuous Leakage-Resilient Identity-Based Encryption Scheme with CCA Security
    Zhou Yanwei
    Yang Bo
    [J]. CHINESE JOURNAL OF ELECTRONICS, 2019, 28 (04) : 682 - 689
  • [2] Continuous Leakage-Resilient Identity-Based Encryption Scheme with CCA Security
    ZHOU Yanwei
    YANG Bo
    [J]. Chinese Journal of Electronics, 2019, 28 (04) : 682 - 689
  • [3] Practical continuous leakage-resilient CCA secure identity-based encryption
    Zhou, Yanwei
    Yang, Bo
    [J]. FRONTIERS OF COMPUTER SCIENCE, 2020, 14 (04)
  • [4] Practical continuous leakage-resilient CCA secure identity-based encryption
    Yanwei Zhou
    Bo Yang
    [J]. Frontiers of Computer Science, 2020, 14
  • [5] Continuous Leakage-Resilient Identity-Based Encryption with Tight Security
    Zhou, Yanwei
    Yang, Bo
    Hou, Hongxia
    Zhang, Lina
    Wang, Tao
    Hu, Mingxiao
    [J]. COMPUTER JOURNAL, 2019, 62 (08): : 1092 - 1105
  • [6] Continuous leakage-resilient identity-based encryption with leakage amplification
    Yanwei Zhou
    Bo Yang
    Yi Mu
    [J]. Designs, Codes and Cryptography, 2019, 87 : 2061 - 2090
  • [7] Continuous leakage-resilient identity-based encryption with leakage amplification
    Zhou, Yanwei
    Yang, Bo
    Mu, Yi
    [J]. DESIGNS CODES AND CRYPTOGRAPHY, 2019, 87 (09) : 2061 - 2090
  • [8] A Leakage-Resilient CCA-Secure Identity-Based Encryption Scheme
    Li, Jiguo
    Teng, Meilin
    Zhang, Yichen
    Yu, Qihong
    [J]. COMPUTER JOURNAL, 2016, 59 (07): : 1066 - 1075
  • [9] Leakage-resilient identity-based encryption scheme
    Li, Sujuan
    Zhang, Futai
    [J]. INTERNATIONAL JOURNAL OF GRID AND UTILITY COMPUTING, 2013, 4 (2-3) : 187 - 196
  • [10] Continuous Leakage-Resilient Identity-Based Encryption without Random Oracles
    Zhou, Yanwei
    Yang, Bo
    Mu, Yi
    [J]. COMPUTER JOURNAL, 2018, 61 (04): : 586 - 600