Public-Key Encryption In The Standard Model Against Strong Leakage Adversary

被引:1
|
作者
Alawatugoda, Janaka [1 ]
机构
[1] Univ Peradeniya, Fac Engn, Dept Comp Engn, Peradeniya 20400, Sri Lanka
来源
COMPUTER JOURNAL | 2020年 / 63卷 / 12期
关键词
public-key encryption schemes; leakage-resilient cryptography; continuous leakage; CCLA2-security; after-the-fact leakage; standard model;
D O I
10.1093/comjnl/bxaa055
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Over the years, security against adaptively chosen-ciphertext attacks (CCA2) is considered as the strongest security definition for public-key encryption schemes. With the uprise of side-channel attacks, new security definitions are proposed, addressing leakage of secret keys together with the standard CCA2 definition. Among the new security definitions, security against continuous and after-the-fact leakage-resilient CCA2 can be considered as the strongest security definition, which is called as security against (continuous) adaptively chosen-ciphertext leakage attacks (continuous CCLA2). In this paper, we present a construction of a public-key encryption scheme, namely LR-PKE, which satisfies the aforementioned security definition. The security of our public-key encryption scheme is proven in the standard model, under decision BDH assumption. Thus, we emphasize that our public-key encryption scheme LR-PKE is (continuous) CCLA2-secure in the standard model. For our construction of LR-PKE, we have used a strong one-time signature scheme and a leakage-resilient refreshing protocol as underlying building blocks. The leakage bound is 0.15n log p - 1 bits per leakage query, for a security parameter k and a statistical security parameter n, such that log p >= k and n is a function of k. It is possible to see that LR-PKE is efficient enough to be used for real-world usage.
引用
收藏
页码:1904 / 1914
页数:11
相关论文
共 50 条
  • [31] Public-Key Encryption with Quantum Keys
    Barooti, Khashayar
    Grilo, Alex B.
    Hugucnin-Dumittan, Lois
    Malavolta, Giulio
    Sattath, Or
    Vu, Quoc-Huy
    Walter, Michael
    THEORY OF CRYPTOGRAPHY, TCC 2023, PT IV, 2023, 14372 : 198 - 227
  • [32] A New Public-Key Encryption Scheme
    Hai-Bo Tian
    Xi Sun
    Yu-Min Wang
    Journal of Computer Science and Technology, 2007, 22 : 95 - 102
  • [33] PUBLIC-KEY CRYPTOSYSTEMS RESILIENT TO KEY LEAKAGE
    Naor, Moni
    Segev, Gil
    SIAM JOURNAL ON COMPUTING, 2012, 41 (04) : 772 - 814
  • [34] Public-Key Cryptosystems Resilient to Key Leakage
    Naor, Moni
    Segev, Gil
    ADVANCES IN CRYPTOLOGY - CRYPTO 2009, 2009, 5677 : 18 - 35
  • [35] TFHE Public-Key Encryption Revisited
    Joye, Marc
    TOPICS IN CRYPTOLOGY, CT-RSA 2024, 2024, 14643 : 277 - 291
  • [36] On the security of hybrid public-key encryption
    Nagao, W
    Manabe, Y
    Okamoto, T
    ISAS/CITSA 2004: International Conference on Cybernetics and Information Technologies, Systems and Applications and 10th International Conference on Information Systems Analysis and Synthesis, Vol 1, Proceedings: COMMUNICATIONS, INFORMATION TECHNOLOGIES AND COMPUTING, 2004, : 28 - 33
  • [37] Public-Key Encryption with Lazy Parties
    Yasunaga, Kenji
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2016, E99A (02) : 590 - 600
  • [38] On Multiple Encryption for Public-Key Cryptography
    Soroceanu, Tudor
    Buchmann, Nicolas
    Margraf, Marian
    CRYPTOGRAPHY, 2023, 7 (04)
  • [39] Incremental Deterministic Public-Key Encryption
    Mironov, Ilya
    Pandey, Omkant
    Reingold, Omer
    Segev, Gil
    JOURNAL OF CRYPTOLOGY, 2018, 31 (01) : 134 - 161
  • [40] Dynamic threshold public-key encryption
    Delerablee, Cecile
    Pointcheval, David
    ADVANCES IN CRYPTOLOGY - CRYPTO 2008, PROCEEDINGS, 2008, 5157 : 317 - 334