当前位置: X-MOL 学术Front. Comput. Sci. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Practical continuous leakage-resilient CCA secure identity-based encryption
Frontiers of Computer Science ( IF 4.2 ) Pub Date : 2020-01-03 , DOI: 10.1007/s11704-019-8140-2
Yanwei Zhou , Bo Yang

Leakage of private information including private keys of user has become a threat to the security of computing systems. It has become a common security requirement that a cryptographic scheme should withstand various leakage attacks. In the real life, an adversary can break the security of cryptography primitive by performing continuous leakage attacks. Although, some research on the leakage-resilient cryptography had been made, there are still some remaining issued in previous attempts. The identity-based encryption (IBE) constructions were designed in the bounded-leakage model, and might not be able to meet their claimed security under the continuous-leakage attacks. In the real applications, the leakage is unbounded. That is, a practical cryptography scheme should keep its original security in the continuous leakage setting. The previous continuous leakage-resilient IBE schemes either only achieve chosen-plaintext attacks security or the chosen-ciphertext attacks (CCA) security is proved in the selective identity model. Aiming to solve these problems, in this paper, we show how to construct the continuous leakage-resilient IBE scheme, and the scheme’s adaptive CCA security is proved in the standard model based on the hardness of decisional bilinear Diffie-Hellman exponent assumption. For any adversary, all elements in the ciphertext are random, and an adversary cannot obtain any leakage on the private key of user from the corresponding given ciphertext. Moreover, the leakage parameter of our proposal is independent of the plaintext space and has a constant size.

中文翻译:

实用的连续防漏CCA安全基于身份的加密

包括用户的私钥在内的私人信息的泄漏已经成为对计算系统安全性的威胁。密码方案应承受各种泄漏攻击已成为一种常见的安全要求。在现实生活中,攻击者可以通过执行连续的泄漏攻击来破坏密码原语的安全性。尽管已经对防泄漏密码学进行了一些研究,但是在先前的尝试中仍然存在一些遗漏的问题。基于身份的加密(IBE)结构是在有界泄漏模型中设计的,在连续泄漏攻击下可能无法满足其声称的安全性。在实际应用中,泄漏是无限的。也就是说,一种实用的加密方案应在连续泄漏设置中保持其原始安全性。先前的连续防泄漏弹性IBE方案仅实现了选择明文攻击的安全性,或者在选择身份模型中证明了选择密文攻击(CCA)的安全性。为了解决这些问题,在本文中,我们展示了如何构造连续的回弹弹性IBE方案,并基于决策双线性Diffie-Hellman指数假设的难度,在标准模型中证明了该方案的自适应CCA安全性。对于任何对手,密文中的所有元素都是随机的,并且对手无法从相应的给定密文中获得用户私钥上的任何泄漏。此外,我们建议的泄漏参数与明文空间无关,并且具有恒定的大小。
更新日期:2020-01-03
down
wechat
bug