Predicate encryption against master-key tampering attacks

被引:0
|
作者
Yuejun Liu
Rui Zhang
Yongbin Zhou
机构
[1] State Key Laboratory of Information Security,
[2] Institute of Information Engineering,undefined
[3] Chinese Academy of Sciences,undefined
[4] School of Cyber Security,undefined
[5] University of Chinese Academy of Sciences,undefined
来源
关键词
Tampering resilience; Predicate encryption; Pair encoding; Dual system encryption;
D O I
暂无
中图分类号
学科分类号
摘要
Many real world attacks often target the implementation of a cryptographic scheme, rather than the algorithm itself, and a system designer has to consider new models that can capture these attacks. For example, if the key can be tampered by physical attacks on the device, the security of the scheme becomes totally unclear. In this work, we investigate predicate encryption (PE), a powerful encryption primitive, in the setting of tampering attacks. First, we show that many existing frameworks to construct PE are vulnerable to tampering attacks. Then we present a new security notion to capture such attacks. Finally, we take Attrapadung’s framework in Eurocrypt’14 as an example to show how to “compile" these frameworks to tampering resilient ones. Moreover, our method is compatible with the original pair encoding schemes without introducing any redundancy.
引用
收藏
相关论文
共 50 条
  • [31] Key Recovery Attacks Against NTRU-Based Somewhat Homomorphic Encryption Schemes
    Chenal, Massimo
    Tang, Qiang
    INFORMATION SECURITY, ISC 2015, 2015, 9290 : 397 - 418
  • [32] Certificateless public key encryption secure against malicious KGC attacks in the standard model
    Hwang, Yong Ho
    Liu, Joseph K.
    Chow, Sherman S. M.
    JOURNAL OF UNIVERSAL COMPUTER SCIENCE, 2008, 14 (03) : 463 - 480
  • [33] Differential Fault Attacks against AES Tampering with the Instruction Flow
    Mella, Silvia
    Melzani, Filippo
    Visconti, Andrea
    2014 11TH INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY (SECRYPT), 2014, : 439 - 444
  • [34] Passive Attacks Against Searchable Encryption
    Ning, Jianting
    Xu, Jia
    Liang, Kaitai
    Zhang, Fan
    Chang, Ee-Chien
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2019, 14 (03) : 789 - 802
  • [35] Related Randomness Attacks for Public Key Encryption
    Paterson, Kenneth G.
    Schuldt, Jacob C. N.
    Sibborn, Dale L.
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2014, 2014, 8383 : 465 - 482
  • [36] A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks
    Camenisch, Jan
    Chandran, Nishanth
    Shoup, Victor
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2009, 2009, 5479 : 351 - +
  • [37] Verifiable Public-Key Encryption with Keyword Search Secure against Continual Memory Attacks
    Chengyu Hu
    Zhen Li
    Pengtao Liu
    Rupeng Yang
    Shanqing Guo
    Hailong Zhang
    Mobile Networks and Applications, 2021, 26 : 2490 - 2500
  • [38] Efficient chosen ciphertext secure identity-based encryption against key leakage attacks
    Sun, Shi-Feng
    Gu, Dawu
    Liu, Shengli
    SECURITY AND COMMUNICATION NETWORKS, 2016, 9 (11) : 1417 - 1434
  • [39] Verifiable Public-Key Encryption with Keyword Search Secure against Continual Memory Attacks
    Hu, Chengyu
    Li, Zhen
    Liu, Pengtao
    Yang, Rupeng
    Guo, Shanqing
    Zhang, Hailong
    MOBILE NETWORKS & APPLICATIONS, 2021, 26 (06): : 2490 - 2500
  • [40] Improved public key encryption scheme secure against adaptive chosen-ciphertext attacks
    Chen, Min-Rong
    Zhang, Xi
    He, Kai
    Guan, Chao-Wen
    Liu, Dan
    Jisuanji Xuebao/Chinese Journal of Computers, 2013, 36 (06): : 1149 - 1154