File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Public-key encryption resilient to linear related-key attacks

TitlePublic-key encryption resilient to linear related-key attacks
Authors
KeywordsPublic-key encryption
Related-key attack
CC-RKA security
Issue Date2013
Citation
Lecture Notes of the Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering, LNICST, 2013, v. 127 LNICST, p. 182-196 How to Cite?
Abstract© Institute for Computer Sciences, Social Informatics and Telecommunications Engineering 2013. In this paper, we consider the security of public-key encryption schemes under linear related-key attacks, where an adversary is allowed to tamper the private key stored in a hardware device, and subsequently observe the outcome of a public-key encryption system under this modified private key. Following the existing work done in recent years, we define the security model for related-key attack (RKA) secure public-key encryption schemes as chosen-ciphertext and related-key attack (CC-RKA) security, in which we allow an adversary to issue queries to the decryption oracle on the linear shifts of the private keys. On the basis of the adaptive trapdoor relations via the one-time signature schemes, Wee (PKC’12) proposed a generic construction of public-key encryption schemes in the setting of related-key attacks, and some instantiations from Factoring, BDDH with CC-RKA security, and DDH but with a weaker CC-RKA security. These schemes are efficient, but one-time signatures still have their price such that in some cases they are not very efficient compared to those without one-time signatures. Bellare, Paterson and Thomson (ASIACRYPT’12) put forward a generic method to build RKA secure public-key encryption schemes, which is transformed from the identity-based encryption schemes. However, so far, the efficient identity-based encryption schemes are generally based on parings. To generate a specific construction of public-key encryption schemes against related-key attacks without pairings, after analyzing the related-key attack on the Cramer-Shoup basic public-key encryption scheme, we present an efficient public-key encryption scheme resilient against related-key attacks without using one-time signature schemes from DDH. Finally, we prove the CC-RKA security of our scheme without random oracles.
Persistent Identifierhttp://hdl.handle.net/10722/280623
ISSN
2023 SCImago Journal Rankings: 0.160

 

DC FieldValueLanguage
dc.contributor.authorCui, Hui-
dc.contributor.authorMu, Yi-
dc.contributor.authorAu, Man Ho-
dc.date.accessioned2020-02-17T14:34:30Z-
dc.date.available2020-02-17T14:34:30Z-
dc.date.issued2013-
dc.identifier.citationLecture Notes of the Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering, LNICST, 2013, v. 127 LNICST, p. 182-196-
dc.identifier.issn1867-8211-
dc.identifier.urihttp://hdl.handle.net/10722/280623-
dc.description.abstract© Institute for Computer Sciences, Social Informatics and Telecommunications Engineering 2013. In this paper, we consider the security of public-key encryption schemes under linear related-key attacks, where an adversary is allowed to tamper the private key stored in a hardware device, and subsequently observe the outcome of a public-key encryption system under this modified private key. Following the existing work done in recent years, we define the security model for related-key attack (RKA) secure public-key encryption schemes as chosen-ciphertext and related-key attack (CC-RKA) security, in which we allow an adversary to issue queries to the decryption oracle on the linear shifts of the private keys. On the basis of the adaptive trapdoor relations via the one-time signature schemes, Wee (PKC’12) proposed a generic construction of public-key encryption schemes in the setting of related-key attacks, and some instantiations from Factoring, BDDH with CC-RKA security, and DDH but with a weaker CC-RKA security. These schemes are efficient, but one-time signatures still have their price such that in some cases they are not very efficient compared to those without one-time signatures. Bellare, Paterson and Thomson (ASIACRYPT’12) put forward a generic method to build RKA secure public-key encryption schemes, which is transformed from the identity-based encryption schemes. However, so far, the efficient identity-based encryption schemes are generally based on parings. To generate a specific construction of public-key encryption schemes against related-key attacks without pairings, after analyzing the related-key attack on the Cramer-Shoup basic public-key encryption scheme, we present an efficient public-key encryption scheme resilient against related-key attacks without using one-time signature schemes from DDH. Finally, we prove the CC-RKA security of our scheme without random oracles.-
dc.languageeng-
dc.relation.ispartofLecture Notes of the Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering, LNICST-
dc.subjectPublic-key encryption-
dc.subjectRelated-key attack-
dc.subjectCC-RKA security-
dc.titlePublic-key encryption resilient to linear related-key attacks-
dc.typeConference_Paper-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-319-04283-1_12-
dc.identifier.scopuseid_2-s2.0-85016582429-
dc.identifier.volume127 LNICST-
dc.identifier.spage182-
dc.identifier.epage196-
dc.identifier.issnl1867-8211-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats