ZHOU Yanwei and YANG Bo, “Continuous Leakage-Resilient Identity-Based Encryption Scheme with CCA Security,” Chinese Journal of Electronics, vol. 28, no. 4, pp. 682-689, 2019, doi: 10.1049/cje.2019.04.004
Citation: ZHOU Yanwei and YANG Bo, “Continuous Leakage-Resilient Identity-Based Encryption Scheme with CCA Security,” Chinese Journal of Electronics, vol. 28, no. 4, pp. 682-689, 2019, doi: 10.1049/cje.2019.04.004

Continuous Leakage-Resilient Identity-Based Encryption Scheme with CCA Security

doi: 10.1049/cje.2019.04.004
Funds:  This work is supported by the National Key R&D Program of China (No.2017YFB0802000), the National Natural Science Foundation of China (No.61802242, No.61572303, No.61772326, No.61802241), National Cryptography Development Fund during the 13th Five-year Plan Period (No.MMJJ20180217), the Natural Science Basic Research Plan in Shaanxi Province of China (No.2018JQ6088), and the Fundamental Research Funds for the Central Universities (No.GK201803064).
More Information
  • Corresponding author: YANG Bo (corresponding author) was born in 1963. He received the Ph.D. degree in cryptography from XIDIAN University. He is a professor of Shaanxi Normal University. His research interests include information security and cryptography. (Email:byang@snnu.edu.cn)
  • Received Date: 2016-11-07
  • Rev Recd Date: 2017-03-23
  • Publish Date: 2019-07-10
  • Leakage of private information including private key has become a threat to the security of computing systems. It has become a common security requirement that a cryptographic scheme should withstand various leakage attacks, including continuous leakage attacks. In order to obtain an Identity-based encryption (IBE) scheme which can keep its original security in the continuous leakage setting, we propose a new construction method of IBE scheme with Chosen-ciphertext attacks (CCA) security, which can tolerate continuous leakage attacks on many private keys of each identity, and whose security is proved based on the hardness of the classical Decisional bilinear Diffie-Hellman (DBDH) assumption in the standard model. The leakage parameter is independent of the plaintext space and has the constant size.
  • loading
  • S.L. Liu, J. Weng and Y.L. Zhao, “Efficient public key cryptosystem resilient to key leakage chosen ciphertext attacks”, P roc: of Topics in Cryptology-CT-RSA 2013, San Francisco, CA, USA, pp.84–100, 2013.
    J. Alwen, Y. Dodis, M. Naor, et al., “Public-key encryption in the bounded-retrieval model”. Proc. of EUROCRYPT 2010, French Riviera, pp.113–134, 2010.
    S.S.M. Chow, Y. Dodis, Y. Rouselakis, et al., “Practical leakage-resilient identity-based encryption from simple assumptions”, Proc. of the 17th ACM Conference on Computer and Communications Security, Chicago, Illinois, USA, pp.152–161, 2010.
    S.J. Li and F.T. Zhang, “Leakage-resilient identity-based encryption scheme”, International Journal of Grid & Utility Computing, Vol.4, No.2/3, pp.187–196, 2013.
    J.G. Li, M.L. Teng, Y.C. Zhang, et al., “A leakageresilient CCA-secure identity-based encryption scheme”, The Computer Journal, Vol.59, No.7, pp.1066–1075, 2016.
    S.F. Sun, D.W. Gu and S.L. Liu, “Efficient chosen ciphertext secure identity-based encryption against key leakage attacks”, Security and Communication Networks, Vol.9, No.11, PP.1417–1434, 2016.
    Y. Chen, S. Luo and Z. Chen, “A New leakage-resilient IBE scheme in the relative leakage model”, Proc. of 25th Annual Conference on Data and Applications Security and Privacy, Richmond, VA, USA, pp.263–270, 2011.
    J.G. Li, Y.Y. Guo, Q.H. Yu, et al., “Provably secure identitybased encryption resilient to post-challenge continuous auxiliary inputs leakage”, Security and Communication Networks, Vol.9, No.10, pp.1016–1024, 2016.
    Q.H. Yu, J.G. Li, Y.C. Zhang, et al., “Certificate-based encryption resilient to key leakage”, Journal of Systems and Software, Vol.116, pp.101–112, 2016.
    J.G. Li, Y.Y. Guo, Q.H. Yu, et al. “Continuous leakageresilient certificate-based encryption”, Information Sciences, Vol.355-356, pp.1–14, 2016.
    Q.H. Yu, J.G. Li and Y.C. Zhang, “Leakage-resilient certificate-based encryption”, Security and Communication Networks, Vol.8, pp.3346–3355, 2015.
    C.R. Chen, Y. Mu, G.M. Yang, et al., “Strongly leakageresilient authenticated key exchange”, Proc. of Topics in Cryptology-CT-RSA2016, San Francisco, CA, USA, pp.19–36, 2016.
    C. Gentry, “Practical identity-based encryption without random oracles”, Proc. of EUROCRYPT 2006, St. Petersburg, Russia, pp.445–464, 2006.
    R. Cramer and V. Shoup, “Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack”. SIAM Journal on Computing, Vol.33, No.1, pp.167–226, 2003.
    Y. Dodis and L. Reyzin, “Fuzzy extractors: How to generate strong keys from biometrics and other noisy data”, SIAM Journal on Computing, Vol.38, No.1, pp.97–139, 2008.
    Y. Dodis, K. Haralambiev and A.L.D. Wichs, “Cryptography against continuous memory attacks”, Proc. of 51th Annual IEEE Symposium on Foundations of Computer Science, Las Vegas, Nevada, USA, pp.511–520, 2010.
    M. Abe, R. Gennaro, K. Kurosawa, et al., “Tag-KEM/DEM: A new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM”, Proc. of EUROCRYPT 2005, Aarhus, Denmark, pp.128–146, 2005.
    S.A. Fairouz and L.S Feng, “Symmetric key encryption with conjunctive field free keyword search scheme”, British Journal of Mathematics & Computer Science, Vol.16, No.6, pp.1–11, 2016.
    B. Waters, “Efficient identity-based encryption without random oracles”, Proc. of EUROCRYPT 2005, Aarhus, Denmark, pp.114–127, 2005.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (4674) PDF downloads(224) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return