Receiver selective opening security for identity-based encryption in the multi-challenge setting

被引:0
作者
Huang, Zhengan [1 ]
Lai, Junzuo [2 ]
Zeng, Gongxian [1 ]
Mu, Xin [1 ]
机构
[1] Peng Cheng Lab, Shenzhen, Peoples R China
[2] Jinan Univ, Coll Informat Sci & Technol, Guangzhou, Peoples R China
基金
中国国家自然科学基金;
关键词
Identity-based encryption; Selective opening security; Multi-challenge setting; Chosen-ciphertext attack; IBE;
D O I
10.1007/s10623-022-01147-8
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Receiver selective opening (RSO) security requires that in a situation where there are one sender and multiple receivers, even if an adversary has access to all ciphertexts and adaptively corrupts some fraction of the receivers to obtain their secret keys, the (potentially related) ciphertexts of the uncorrupted receivers remain secure. All of the existing works construct RSO secure identity-based encryption (IBE) in the single-challenge setting, where each identity is used only once for encryption. This restriction makes RSO security for IBE unrealistic in practice. It is preferable to have IBE schemes with RSO security in the multi-challenge setting in practice, where each identity can be used to encrypt multiple messages. In this paper, we initiate the study of RSO security in the multi-challenge setting (which we call RSOk security) for IBE. Concretely, we show that the conclusion of lower bound, proposed by Yang et al. (in: ASIACRYPT 2020, Springer, 2020), on the secret key size of RSO secure public-key encryption also holds in the IBE setting (i.e., an IBE scheme cannot be RSOk secure if the length of its secret key is not k times larger than the length of message). For construction, we propose a generic construction of IBE achieving RSOk security. Through our generic construction, we can obtain RSOk secure IBE schemes based on decisional linear (DLIN) assumption and learning with error (LWE) assumption. Furthermore, we show that the well-known Fujisaki-Okamoto transformation can be applied to construct a practical IBE scheme achieving RSOk security.
引用
收藏
页码:1233 / 1259
页数:27
相关论文
共 42 条
  • [1] Agrawal S, 2010, LECT NOTES COMPUT SC, V6110, P553
  • [2] Bellare M., 2009, Report 2009/101
  • [3] Bellare M., 2013, LNCS, V8257, P218, DOI [10.1007/978-3-319-02937-5_12, DOI 10.1007/978-3-319-02937-5_12]
  • [4] Bellare M, 2012, LECT NOTES COMPUT SC, V7237, P645, DOI 10.1007/978-3-642-29011-4_38
  • [5] Bellare M, 2011, LECT NOTES COMPUT SC, V6597, P235, DOI 10.1007/978-3-642-19571-6_15
  • [6] Bellare M, 2009, LECT NOTES COMPUT SC, V5479, P1, DOI 10.1007/978-3-642-01001-9_1
  • [7] Identity-based encryption from the Weil pairing
    Boneh, D
    Franklin, M
    [J]. SIAM JOURNAL ON COMPUTING, 2003, 32 (03) : 586 - 615
  • [8] All-But-Many Lossy Trapdoor Functions from Lattices and Applications
    Boyen, Xavier
    Li, Qinyi
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2017, PT III, 2017, 10403 : 298 - 331
  • [9] Fehr S, 2010, LECT NOTES COMPUT SC, V6110, P381
  • [10] Fujisaki E., 1999, Advances in Cryptology - CRYPTO'99. 19th Annual International Cryptology Conference. Proceedings, P537