Fully Secure Wicked Identity-Based Encryption Against Key Leakage Attacks

被引:10
|
作者
Sun, Shi-Feng [1 ]
Gu, Dawu [1 ]
Huang, Zhengan [1 ]
机构
[1] Shanghai Jiao Tong Univ, Dept Comp Sci & Engn, Shanghai 200240, Peoples R China
来源
COMPUTER JOURNAL | 2015年 / 58卷 / 10期
基金
国家教育部博士点专项基金资助;
关键词
wicked identity-based encryption; dual system encryption; full security; leakage resilience; side-channel attack; DUAL SYSTEM ENCRYPTION; RESILIENT; CRYPTOGRAPHY; HIBE; IBE;
D O I
10.1093/comjnl/bxu110
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
With the purpose of taking physical attacks into account in security proofs, leakage-resilient cryptography has been initiated. Recently, many leakage-resilient cryptographic primitives have been proposed. In this paper, we put forward the first leakage-resilient wicked identity-based encryption (wicked IBE) scheme. To achieve this goal, we first present a new wicked IBE scheme in the composite order groups. The security proof of this scheme is achieved via the dual system encryption technique. In contrast with existing wicked IBE schemes, the new proposal can be proved fully secure in the standard model, even when the maximum hierarchy depth is a polynomial in the security parameter. Moreover, its security is based on some standard assumptions in the composite groups, which are independent of the hierarchy depth of the scheme. Based on this newly proposed scheme, we then put forward a fully secure leakage-resilient wicked IBE scheme in the bounded memory-leakage model. The leakage here is not only allowed on the user's secret key, but also on the master secret key. Its security is proved in the standard model by a hybrid argument in a sequence of computationally indistinguishable games. To the best of our knowledge, this is the first wicked IBE scheme in the context of leakage resilience.
引用
收藏
页码:2520 / 2536
页数:17
相关论文
共 50 条
  • [1] Efficient chosen ciphertext secure identity-based encryption against key leakage attacks
    Sun, Shi-Feng
    Gu, Dawu
    Liu, Shengli
    SECURITY AND COMMUNICATION NETWORKS, 2016, 9 (11) : 1417 - 1434
  • [2] Fully secure wicked identity -based encryption resilient to continual auxiliary- inputs leakage ?
    Hou, Hongxia
    Yang, Bo
    Zhang, Mingrui
    Zhou, Yanwei
    Huang, Meijuan
    JOURNAL OF INFORMATION SECURITY AND APPLICATIONS, 2020, 53
  • [3] Fully Secure Identity-based Broadcast Encryption in the Subgroups
    Zhang Leyou
    Hu Yupu
    Wu Qing
    CHINA COMMUNICATIONS, 2011, 8 (02) : 152 - 158
  • [4] Identity-based encryption resilient to continuous key leakage
    Zhou, Yanwei
    Yang, Bo
    Mu, Yi
    Wang, Tao
    Wang, Xin
    IET INFORMATION SECURITY, 2019, 13 (05) : 426 - 434
  • [5] Secure Symmetric Key Fuzzy Identity-Based Encryption
    Liu, Pengtao
    MECHATRONICS AND INDUSTRIAL INFORMATICS, PTS 1-4, 2013, 321-324 : 2665 - 2668
  • [6] Fully secure fuzzy identity-based encryption for secure IoT communications
    Mao, Yijun
    Li, Jin
    Chen, Min-Rong
    Liu, Jianan
    Xie, Congge
    Zhan, Yiju
    COMPUTER STANDARDS & INTERFACES, 2016, 44 : 117 - 121
  • [7] Fully Secure Accountable-Authority Identity-Based Encryption
    Sahai, Amit
    Seyalioglu, Hakan
    PUBLIC KEY CRYPTOGRAPHY - PKC 2011, 2011, 6571 : 296 - 316
  • [8] Secure identity-based encryption: overcoming the key escrow challenge
    Afroaz, Khaleda
    Rao, Y.V. Subba
    Rekha, N. Rukma
    International Journal of Security and Networks, 2024, 19 (02) : 55 - 62
  • [9] Identity-Based Encryption Secure against Selective Opening Attack
    Bellare, Mihir
    Waters, Brent
    Yilek, Scott
    THEORY OF CRYPTOGRAPHY, 2011, 6597 : 235 - +
  • [10] Secure and practical identity-based encryption
    Naccache, D.
    IET INFORMATION SECURITY, 2007, 1 (02) : 59 - 64