4.7 Article

Data security against receiver corruptions: SOA security for receivers from simulatable DEMs

期刊

INFORMATION SCIENCES
卷 471, 期 -, 页码 201-215

出版社

ELSEVIER SCIENCE INC
DOI: 10.1016/j.ins.2018.08.059

关键词

Data security; Selective opening security for receivers; Chosen-ciphertext attacks; Hybrid encryption; Ideal cipher model

资金

  1. National Natural Science Foundation of China [61572235, 61702125, 61702126, 61472091]
  2. Scientific Research Foundation for Post-doctoral Researchers of Guangzhou [gdbsh2016020]
  3. Natural Science Foundation of Guangdong Province for Distinguished Young Scholars [2014A030306020]
  4. Guangzhou scholars project for universities of Guangzhou [1201561613]
  5. Science and Technology Planning Project of Guangdong Province, China [2015B010129015]
  6. National Natural Science Foundation for Outstanding Youth Foundation [61722203]
  7. Guangdong Natural Science Funds for Distinguished Young Scholar [2015A030306045]
  8. Pearl River S&T Nova Program of Guangzhou
  9. Program for Innovative Research Team in Education Department of Guangdong Province [2015KCXTD014, 2016KCXTD017]

向作者/读者索取更多资源

Data security and privacy protection issues are the primary network security threats. The notion of selective opening security (SOA) for receivers focuses on such a scenario of multiuser setting: there are one sender and multiple receivers. Upon receiving the multiple challenge ciphertexts, even if the adversary is allowed to corrupt some of the receivers (e.g. the Heartbleed attack) by obtaining the decryption keys corresponding to some of the challenge ciphertexts, the SOA security for receivers requires that the ciphertexts of the uncorrupted receivers remain secure. The setting of receiver corruptions is much less studied than that of sender corruptions, where the corrupted senders expose their messages and the random coins employed during the encryption. In this paper, we propose an approach to achieve simulation-based selective opening security for receivers under chosen-ciphertext attacks (RSIM-SO-CCA), with the help of the technique proposed by Heuer and Poettering in Asiacrypt 2016. Specifically, for a hybrid public-key encryption (PKE) scheme consisting of a blockcipher-based data encapsulation mechanism (DEM) and a key encapsulation mechanism (KEM), if the DEM and KEM meet some special properties, then the hybrid PKE scheme is RSIM-SO-CCA secure in the ideal cipher model. (C) 2018 Elsevier Inc. All rights reserved.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.7
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据