Leakage-Resilient Anonymous Multireceiver Certificateless Encryption Resistant to Side-Channel Attacks

被引:4
|
作者
Xie, Jia-Yi [1 ]
Tseng, Yuh-Min [1 ]
Huang, Sen-Shan [1 ]
机构
[1] Natl Changhua Univ Educ, Dept Math, Changhua 500, Taiwan
来源
IEEE SYSTEMS JOURNAL | 2023年 / 17卷 / 02期
关键词
Anonymity; certificateless encryption; leakage resilience; multireceiver; side-channel attacks; IDENTITY-BASED ENCRYPTION; BROADCAST ENCRYPTION; KEY ENCAPSULATION; PROVABLY SECURE; SIGNATURE; PROTOCOL; SCHEME; CRYPTOGRAPHY;
D O I
10.1109/JSYST.2022.3204902
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Anonymous multireceiver encryption (AMRE) allows a data provider to transmit a ciphertext to a designated group of receivers. Any receiver of the designated group can get the plaintext by decrypting this ciphertext while the receiver's identity is concealed to other receivers. In the past, several anonymous m ultireceiver certificateless encryption (AMR-CLE) schemes based on the certificateless public-key cryptography (CL-PKC) were proposed to remove both the certificate management problem of AMRE schemes based on the conventional public-key cryptography and the key escrow problem of AMR-IBE schemes based on the Ill-based public-key cryptography. Recently, side-channel attacks endanger the existing cryptographic schemes, AMRE, AMR-IBE, AMR-CLE, etc. To resist to such attacks, leakage-resilient cryptography is a novel way. However, until now, there exists no multireceiver encryption or AMRE scheme resistant to side-channel attacks. In this article, we present the first leakage-resilient anonymous multireceiver certificateless encryption (LR-AMR-CLE) scheme. In our scheme, attackers are granted to repeatedly extract tractional content of each secret key participated in our scheme and retains the original security of AMR-CLE, schemes.
引用
收藏
页码:2674 / 2685
页数:12
相关论文
共 50 条
  • [41] Continuous leakage-resilient identity-based encryption with leakage amplification
    Zhou, Yanwei
    Yang, Bo
    Mu, Yi
    DESIGNS CODES AND CRYPTOGRAPHY, 2019, 87 (09) : 2061 - 2090
  • [42] MEAS: memory encryption and authentication secure against side-channel attacks
    Unterluggauer, Thomas
    Werner, Mario
    Mangard, Stefan
    JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2019, 9 (02) : 137 - 158
  • [43] Efficient and Side-Channel Resistant Authenticated Encryption of FPGA Bitstreams
    Bogdanov, Andrey
    Moradi, Amir
    Yalcin, Tolga
    2012 INTERNATIONAL CONFERENCE ON RECONFIGURABLE COMPUTING AND FPGAS (RECONFIG), 2012,
  • [44] Towards an Open Approach to Side-Channel Resistant Authenticated Encryption
    Standaert, Francois-Xavier
    PROCEEDINGS OF THE 3RD ACM WORKSHOP ON ATTACKS AND SOLUTIONS IN HARDWARE SECURITY WORKSHOP (ASHES '19), 2019, : 1 - 1
  • [45] MEAS: memory encryption and authentication secure against side-channel attacks
    Thomas Unterluggauer
    Mario Werner
    Stefan Mangard
    Journal of Cryptographic Engineering, 2019, 9 : 137 - 158
  • [46] Leakage-resilient CCA2-secure certificateless public-key encryption scheme without bilinear pairing
    Zhou, Yanwei
    Yang, Bo
    INFORMATION PROCESSING LETTERS, 2018, 130 : 16 - 24
  • [47] Algebraic Side-Channel Attacks Beyond the Hamming Weight Leakage Model
    Oren, Yossef
    Renauld, Mathieu
    Standaert, Francois-Xavier
    Wool, Avishai
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2012, 2012, 7428 : 140 - 154
  • [48] Formally Bounding the Side-Channel Leakage in Unknown-Message Attacks
    Backes, Michael
    Koepf, Boris
    COMPUTER SECURITY - ESORIC 2008, PROCEEDINGS, 2008, 5283 : 517 - +
  • [49] A Lightweight Implementation of Saber Resistant Against Side-Channel Attacks
    Abdulgadir, Abubakr
    Mohajerani, Kamyar
    Dang, Viet Ba
    Kaps, Jens-Peter
    Gaj, Kris
    PROGRESS IN CRYPTOLOGY, INDOCRYPT 2021, 2021, 13143 : 224 - 245
  • [50] Power attacks on a side-channel resistant elliptic curve implementation
    Geiselmann, W
    Steinwandt, R
    INFORMATION PROCESSING LETTERS, 2004, 91 (01) : 29 - 32