File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Simulation-based selective opening security for receivers under chosen-ciphertext attacks

TitleSimulation-based selective opening security for receivers under chosen-ciphertext attacks
Authors
KeywordsChosen-ciphertext attacks
Public-key encryption
Selective opening security for receivers
Simulation-based security
Identity-based encryption
Issue Date2019
Citation
Designs, Codes, and Cryptography, 2019, v. 87, n. 6, p. 1345-1371 How to Cite?
Abstract© 2018, Springer Science+Business Media, LLC, part of Springer Nature. Security against selective opening attack (SOA) for receivers requires that in a multi-user setting, even if an adversary has access to all ciphertexts, and adaptively corrupts some fraction of the users to obtain the decryption keys corresponding to some of the ciphertexts, the remaining (potentially related) ciphertexts retain their privacy. In this paper, we study simulation-based selective opening security for receivers of public key encryption (PKE) schemes under chosen-ciphertext attacks (RSIM-SO-CCA). Concretely, we first show that some known PKE schemes meet RSIM-SO-CCA security. Then, we introduce the notion of master-key SOA security for identity-based encryption (IBE), and extend the Canetti–Halevi–Katz transformation to show generic PKE constructions achieving RSIM-SO-CCA security. Finally, we show how to construct an IBE scheme achieving master-key SOA security.
Persistent Identifierhttp://hdl.handle.net/10722/280678
ISSN
2021 Impact Factor: 1.397
2020 SCImago Journal Rankings: 0.898
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorHuang, Zhengan-
dc.contributor.authorLai, Junzuo-
dc.contributor.authorChen, Wenbin-
dc.contributor.authorAu, Man Ho-
dc.contributor.authorPeng, Zhen-
dc.contributor.authorLi, Jin-
dc.date.accessioned2020-02-17T14:34:39Z-
dc.date.available2020-02-17T14:34:39Z-
dc.date.issued2019-
dc.identifier.citationDesigns, Codes, and Cryptography, 2019, v. 87, n. 6, p. 1345-1371-
dc.identifier.issn0925-1022-
dc.identifier.urihttp://hdl.handle.net/10722/280678-
dc.description.abstract© 2018, Springer Science+Business Media, LLC, part of Springer Nature. Security against selective opening attack (SOA) for receivers requires that in a multi-user setting, even if an adversary has access to all ciphertexts, and adaptively corrupts some fraction of the users to obtain the decryption keys corresponding to some of the ciphertexts, the remaining (potentially related) ciphertexts retain their privacy. In this paper, we study simulation-based selective opening security for receivers of public key encryption (PKE) schemes under chosen-ciphertext attacks (RSIM-SO-CCA). Concretely, we first show that some known PKE schemes meet RSIM-SO-CCA security. Then, we introduce the notion of master-key SOA security for identity-based encryption (IBE), and extend the Canetti–Halevi–Katz transformation to show generic PKE constructions achieving RSIM-SO-CCA security. Finally, we show how to construct an IBE scheme achieving master-key SOA security.-
dc.languageeng-
dc.relation.ispartofDesigns, Codes, and Cryptography-
dc.subjectChosen-ciphertext attacks-
dc.subjectPublic-key encryption-
dc.subjectSelective opening security for receivers-
dc.subjectSimulation-based security-
dc.subjectIdentity-based encryption-
dc.titleSimulation-based selective opening security for receivers under chosen-ciphertext attacks-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/s10623-018-0530-1-
dc.identifier.scopuseid_2-s2.0-85051674902-
dc.identifier.volume87-
dc.identifier.issue6-
dc.identifier.spage1345-
dc.identifier.epage1371-
dc.identifier.eissn1573-7586-
dc.identifier.isiWOS:000467065800007-
dc.identifier.issnl0925-1022-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats