File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Relations between robustness and RKA security under public-key encryption

TitleRelations between robustness and RKA security under public-key encryption
Authors
KeywordsRelated-key attack
Public-key encryption
Robustness
Issue Date2016
Citation
Theoretical Computer Science, 2016, v. 628, p. 78-91 How to Cite?
Abstract© 2016 Elsevier B.V. We revisit the notions of robustness introduced by Abdalla, Bellare and Neven (TCC 2010), and related-key attack (RKA) security raised by Bellare, Cash and Miller (ASIACRYPT 2011). In the setting of public-key encryption (PKE), robustness means that it is hard to produce a ciphertext that is valid for two different users, while RKA security means that a PKE scheme is still secure even when an attacker can induce modifications in a decryption key, and subsequently observe the outcome of this PKE scheme under this modified key. In this paper, we explore the relationship between RKA security and various notions of robustness (weak, strong, complete, and so so). We show, there is no implication between weak (strong) robustness and RKA security while complete robustness implies RKA security but is not implied by RKA security; besides complete robustness, there exist other ROB definitions that can imply RKA security if they meet some security requirements. This result provides a different framework enabling the construction of PKE schemes that are secure under the restricted related key attacks. Also, we instantiate how a robust PKE scheme achieves RKA security, and compare it with other existing ways of achieving RKA security in public-key setting.
Persistent Identifierhttp://hdl.handle.net/10722/280586
ISSN
2023 Impact Factor: 0.9
2023 SCImago Journal Rankings: 0.570
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorCui, Hui-
dc.contributor.authorMu, Yi-
dc.contributor.authorAu, Man Ho-
dc.date.accessioned2020-02-17T14:34:25Z-
dc.date.available2020-02-17T14:34:25Z-
dc.date.issued2016-
dc.identifier.citationTheoretical Computer Science, 2016, v. 628, p. 78-91-
dc.identifier.issn0304-3975-
dc.identifier.urihttp://hdl.handle.net/10722/280586-
dc.description.abstract© 2016 Elsevier B.V. We revisit the notions of robustness introduced by Abdalla, Bellare and Neven (TCC 2010), and related-key attack (RKA) security raised by Bellare, Cash and Miller (ASIACRYPT 2011). In the setting of public-key encryption (PKE), robustness means that it is hard to produce a ciphertext that is valid for two different users, while RKA security means that a PKE scheme is still secure even when an attacker can induce modifications in a decryption key, and subsequently observe the outcome of this PKE scheme under this modified key. In this paper, we explore the relationship between RKA security and various notions of robustness (weak, strong, complete, and so so). We show, there is no implication between weak (strong) robustness and RKA security while complete robustness implies RKA security but is not implied by RKA security; besides complete robustness, there exist other ROB definitions that can imply RKA security if they meet some security requirements. This result provides a different framework enabling the construction of PKE schemes that are secure under the restricted related key attacks. Also, we instantiate how a robust PKE scheme achieves RKA security, and compare it with other existing ways of achieving RKA security in public-key setting.-
dc.languageeng-
dc.relation.ispartofTheoretical Computer Science-
dc.subjectRelated-key attack-
dc.subjectPublic-key encryption-
dc.subjectRobustness-
dc.titleRelations between robustness and RKA security under public-key encryption-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1016/j.tcs.2016.03.015-
dc.identifier.scopuseid_2-s2.0-84977931698-
dc.identifier.volume628-
dc.identifier.spage78-
dc.identifier.epage91-
dc.identifier.isiWOS:000374711700006-
dc.identifier.issnl0304-3975-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats