4.7 Article

Practical public key encryption with selective opening security for receivers

期刊

INFORMATION SCIENCES
卷 478, 期 -, 页码 15-27

出版社

ELSEVIER SCIENCE INC
DOI: 10.1016/j.ins.2018.10.055

关键词

Data security; Selective opening attacks; Chosen-ciphertext attacks; Receivers

资金

  1. National Natural Science Foundation of China [61702125, 61702126, 61472091, 61572235]
  2. Scientific Research Foundation for Post-doctoral Researchers of Guangzhou [gdbsh2016020]
  3. Natural Science Foundation of Guangdong Province for Distinguished Young Scholars [2014A030306020]
  4. Guangzhou scholars project for universities of Guangzhou [1201561613]
  5. Science and Technology Planning Project of Guangdong Province, China [2015B010129015]
  6. National Natural Science Foundation for Outstanding Youth Foundation [61722203]
  7. State Key Laboratory of Cryptology, Beijing, China
  8. Guangdong Natural Science Funds for Distinguished Young Scholar [2015A030306045]
  9. Pearl River S&T Nova Program of Guangzhou
  10. Program for Innovative Research Team in Education Department of Guangdong Province [2015KCXTD014, 2016KCXTD017]

向作者/读者索取更多资源

Data security and privacy protection is one of the highest concerns in cloud computing. Selective opening security (SOA security) is a security notion focusing oil a multi-user setting on the Internet. In recent years, many public-key encryption (PKE) constcutions have been proposed that meet SOA security. Most of them focus on the sender corruption setting. However, less attention has been paid on the receiver corruption setting. Inspired by the work of Heuer et al. (PKC 2015), which showed a practical SOA secure PKE scheme (in the sender corruption setting) from a key encapsulation mechanism (KEM) and a message authentication code (MAC), we propose a practical generic PKE construction achieving simulation-based SOA security under chosen-ciphertext attacks for recievers (RSIM-SO-CCA security). Our construction is also based on a KEM and a MAC. We show that if the underlying KEM is one-way secure in the presence of a plaintext-checking oracle (OW-PCA) and the underlying MAC is strong unforgeable under one-time chosen message attacks (sUF-OT-CMA), then our generic construction is RSIM-SO-CCA secure in the random oracle model. (C) 2018 Elsevier Inc. All rights reserved.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.7
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据