Chosen-ciphertext attack secure public key encryption with auxiliary inputs

被引:2
|
作者
Zhang, Zongyang [1 ]
Cao, Zhenfu [1 ]
Qian, Haifeng [2 ]
机构
[1] Shanghai Jiao Tong Univ, Dept Comp Sci & Engn, Shanghai 200240, Peoples R China
[2] E China Normal Univ, Dept Comp Sci & Technol, Shanghai 200241, Peoples R China
基金
中国国家自然科学基金;
关键词
public key encryption; chosen-ciphertext attacks; auxiliary input; Naor-Yung paradigm; RESILIENT; CRYPTOGRAPHY; SCHEMES;
D O I
10.1002/sec.504
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We consider public key encryption (PKE) schemes with auxiliary input, that is, the adversary is given any computationally uninvertible function of the secret key. Previous result only achieves security under chosen-plaintext attacks (CPA). In this paper, we construct public key encryption schemes that are secure under chosen-ciphertext attacks even when the adversary is given any computationally uninvertible function of the secret key as an auxiliary input. We follow the NaorYung double encryption paradigm and generally transform any chosen-plaintext attack secure public key encryption into a chosen-ciphertext attack secure one in the auxiliary input model. Copyright (C) 2012 John Wiley & Sons, Ltd.
引用
收藏
页码:1404 / 1411
页数:8
相关论文
共 50 条
  • [41] Secure public-key encryption scheme without random oracles
    Tan, Chik How
    INFORMATION SCIENCES, 2008, 178 (17) : 3435 - 3442
  • [42] Tightly secure signatures and public-key encryption
    Dennis Hofheinz
    Tibor Jager
    Designs, Codes and Cryptography, 2016, 80 : 29 - 61
  • [43] Tightly secure signatures and public-key encryption
    Hofheinz, Dennis
    Jager, Tibor
    DESIGNS CODES AND CRYPTOGRAPHY, 2016, 80 (01) : 29 - 61
  • [44] Tightly Secure Signatures and Public-Key Encryption
    Hofheinz, Dennis
    Jager, Tibor
    ADVANCES IN CRYPTOLOGY - CRYPTO 2012, 2012, 7417 : 590 - 607
  • [45] A One-Time Single-bit Fault Leaks All Previous NTRU-HRSS Session Keys to a Chosen-Ciphertext Attack
    Bernstein, Daniel J.
    PROGRESS IN CRYPTOLOGY, INDOCRYPT 2022, 2022, 13774 : 617 - 643
  • [46] Public key encryption secure against related-key attacks and key-leakage attacks from extractable hash proofs
    Hu, Chengyu
    Liu, Pengtao
    Guo, Shanqing
    JOURNAL OF AMBIENT INTELLIGENCE AND HUMANIZED COMPUTING, 2016, 7 (05) : 681 - 692
  • [47] Ciphertext-Policy Attribute-Based Encryption Against Post-challenge Continuous Auxiliary Inputs Leakage
    Guo, Yuyan
    Lu, Zhenhua
    Jiang, Mingming
    Zhang, Dongbing
    International Journal of Network Security, 2022, 24 (03) : 511 - 520
  • [48] An efficient and provably secure public key encryption scheme based on coding theory
    Lu, Rongxing
    Lin, Xiaodong
    Liang, Xiaohui
    Shen, Xuemin
    SECURITY AND COMMUNICATION NETWORKS, 2011, 4 (12) : 1440 - 1447
  • [49] CCA2 secure public-key encryption scheme tolerating continual leakage attacks
    Zhou, YanWei
    Yang, Bo
    Zhang, Wenzheng
    Mu, Yi
    SECURITY AND COMMUNICATION NETWORKS, 2016, 9 (17) : 4505 - 4519
  • [50] Fully secure wicked identity -based encryption resilient to continual auxiliary- inputs leakage ?
    Hou, Hongxia
    Yang, Bo
    Zhang, Mingrui
    Zhou, Yanwei
    Huang, Meijuan
    JOURNAL OF INFORMATION SECURITY AND APPLICATIONS, 2020, 53