4.4 Article

Simulation-based selective opening security for receivers under chosen-ciphertext attacks

期刊

DESIGNS CODES AND CRYPTOGRAPHY
卷 87, 期 6, 页码 1345-1371

出版社

SPRINGER
DOI: 10.1007/s10623-018-0530-1

关键词

Simulation-based security; Selective opening security for receivers; Chosen-ciphertext attacks; Public-key encryption; Identity-based encryption

资金

  1. National Natural Science Foundation of China [61702125, 61572235, 61472091]
  2. Scientific Research Foundation for Post-doctoral Researchers of Guangzhou [gdbsh2016020]
  3. Guangdong Natural Science Funds for Distinguished Young Scholar [2015A030306045]
  4. Pearl River S&T Nova Program of Guangzhou
  5. Program for Innovative Research Team in Education Department of Guangdong Province [2015KCXTD014, 2016KCXTD017]
  6. National Natural Science Foundation for Outstanding Youth Foundation [61722203]
  7. State Key Laboratory of Cryptology, Beijing, China

向作者/读者索取更多资源

Security against selective opening attack (SOA) for receivers requires that in a multi-user setting, even if an adversary has access to all ciphertexts, and adaptively corrupts some fraction of the users to obtain the decryption keys corresponding to some of the ciphertexts, the remaining (potentially related) ciphertexts retain their privacy. In this paper, we study simulation-based selective opening security for receivers of public key encryption (PKE) schemes under chosen-ciphertext attacks (RSIM-SO-CCA). Concretely, we first show that some known PKE schemes meet RSIM-SO-CCA security. Then, we introduce the notion of master-key SOA security for identity-based encryption (IBE), and extend the Canetti-Halevi-Katz transformation to show generic PKE constructions achieving RSIM-SO-CCA security. Finally, we show how to construct an IBE scheme achieving master-key SOA security.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.4
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据