Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2484389.2484394acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Leakage-resilient certificateless public key encryption

Published: 08 May 2013 Publication History

Abstract

In certificateless public key encryption (CL-PKE), the Private Key Generator (PKG) keeps a master secret key to generate a partial private key corresponding to a user's identity. Together with a secret value generated by the user, a full private key can be constructed for decryption. Traditional security model for CL-PKE assumes that (i) both the master secret key of the PKG and the full private key of the user under attack are in absolute secrecy; and (ii) the attacker can only obtain either the target user's secret value without any partial knowledge of the partial private key or vice versa. However, the advancement of practical side-channel attacks enable attackers to obtain partial information of both keys easily, making the above assumption invalid.
In this paper, we give the first leakage-resilient CL-PKE. We consider different leakage conditions for Type I (third party attackers) and Type II (honest-but-curious PKG) attackers, following the classification in traditional CL-PKE. We give a concrete construction in the composite order bilinear group. We prove the security of our scheme in the standard model, overcoming some technical difficulties in the security proofs for both Type I and Type II attackers of CL-PKE.

References

[1]
A. Akavia, S. Goldwasser, and V. Vaikuntanathan. Simultaneous hardcore bits and cryptography against memory attacks. In TCC, volume 5444 of LNCS, pages 474--495. Springer, 2009.
[2]
S. S. Al-Riyami and K. G. Paterson. Certificateless public key cryptography. In ASIACRYPT, volume 2894 of LNCS, pages 452--473. Springer, 2003.
[3]
M. H. Au, Y. Mu, J. Chen, D. S. Wong, J. K. Liu, and G. Yang. Malicious kgc attacks in certificateless cryptography. In ASIACCS, pages 302--311. ACM, 2007.
[4]
K. Bentahar, P. Farshim, J. Malone-Lee, and N. P. Smart. Generic constructions of identity-based and certificateless kems. J. Cryptology, 21(2):178--199, 2008.
[5]
Z. Brakerski, Y. T. Kalai, J. Katz, and V. Vaikuntanathan. Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In FOCS 2010. IEEE Computer Society, 2010.
[6]
S. S. M. Chow, C. Boyd, and J. M. G. Nieto. Security-mediated certificateless cryptography. In PKC, volume 3958 of LNCS, pages 508--524. Springer, 2006.
[7]
S. S. M. Chow, V. Roth, and E. G. Rieffel. General certificateless encryption and timed-release encryption. In SCN, volume 5229 of LNCS, pages 126--143. Springer, 2008.
[8]
A. W. Dent. A survey of certificateless encryption schemes and security models. Int. J. Inf. Sec., 7(5):349--377, 2008.
[9]
A. W. Dent, B. Libert, and K. G. Paterson. Certificateless encryption schemes strongly secure in the standard model. In PKC, volume 4939 of LNCS, pages 344--359. Springer, 2008.
[10]
A. B. Lewko, Y. Rouselakis, and B. Waters. Achieving leakage resilience through dual system encryption. In TCC, volume 6597 of LNCS, pages 70--88. Springer, 2011.
[11]
A. B. Lewko and B. Waters. New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In TCC, volume 5978 of LNCS, pages 455--479. Springer, 2010.
[12]
B. Libert and J.-J. Quisquater. On constructing certificateless cryptosystems from identity based encryption. In PKC, volume 3958 of LNCS, pages 474--490. Springer, 2006.
[13]
A. Shamir. Identity-based cryptosystems and signature schemes. In CRYPTO, volume 196 of LNCS, pages 47--53. Springer, 1984.
[14]
B. Waters. Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In CRYPTO, volume 5677 of LNCS, pages 619--636. Springer, 2009.
[15]
G. Yang and C. H. Tan. Certificateless cryptography with kgc trust level 3. Theor. Comput. Sci., 412(39):5446--5457, 2011.
[16]
T. H. Yuen, S. S. M. Chow, Y. Zhang, and S. M. Yiu. Identity-based encryption resilient to continual auxiliary leakage. In EUROCRYPT, volume 7237 of LNCS, pages 117--134. Springer, 2012.

Cited By

View all
  • (2024)Leakage-Resilient Anonymous Heterogeneous Multi-Receiver Hybrid Encryption in Heterogeneous Public-Key System SettingsIEEE Access10.1109/ACCESS.2024.336844212(28155-28168)Online publication date: 2024
  • (2024)A New Construction of Leakage-Resilient Identity-Based Encryption SchemeInformation Security Practice and Experience10.1007/978-981-97-9053-1_8(133-150)Online publication date: 25-Oct-2024
  • (2023)Leakage-Resilient Anonymous Multireceiver Certificateless Encryption Resistant to Side-Channel AttacksIEEE Systems Journal10.1109/JSYST.2022.320490217:2(2674-2685)Online publication date: Jun-2023
  • Show More Cited By

Index Terms

  1. Leakage-resilient certificateless public key encryption

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    AsiaPKC '13: Proceedings of the first ACM workshop on Asia public-key cryptography
    May 2013
    70 pages
    ISBN:9781450320696
    DOI:10.1145/2484389
    • General Chairs:
    • Kefei Chen,
    • Qi Xie,
    • Weidong Qiu,
    • Program Chairs:
    • Shouhuai Xu,
    • Yunlei Zhao
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 08 May 2013

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. certificateless public key encryption
    2. dual system encryption
    3. leakage-resilient

    Qualifiers

    • Research-article

    Conference

    ASIA CCS '13
    Sponsor:

    Acceptance Rates

    AsiaPKC '13 Paper Acceptance Rate 8 of 18 submissions, 44%;
    Overall Acceptance Rate 36 of 103 submissions, 35%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)4
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 14 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Leakage-Resilient Anonymous Heterogeneous Multi-Receiver Hybrid Encryption in Heterogeneous Public-Key System SettingsIEEE Access10.1109/ACCESS.2024.336844212(28155-28168)Online publication date: 2024
    • (2024)A New Construction of Leakage-Resilient Identity-Based Encryption SchemeInformation Security Practice and Experience10.1007/978-981-97-9053-1_8(133-150)Online publication date: 25-Oct-2024
    • (2023)Leakage-Resilient Anonymous Multireceiver Certificateless Encryption Resistant to Side-Channel AttacksIEEE Systems Journal10.1109/JSYST.2022.320490217:2(2674-2685)Online publication date: Jun-2023
    • (2023)Leakage-Resilient Anonymous Multi-Receiver Outsourced Revocable Certificateless Encryption2023 5th International Conference on Computer Communication and the Internet (ICCCI)10.1109/ICCCI59363.2023.10210163(127-132)Online publication date: 23-Jun-2023
    • (2023)Leakage-Resilient Certificateless Signcryption Scheme Under a Continual Leakage ModelIEEE Access10.1109/ACCESS.2023.328161211(54448-54461)Online publication date: 2023
    • (2022)Identity-Based and Leakage-Resilient Broadcast Encryption Scheme for Cloud Storage ServiceApplied Sciences10.3390/app12221149512:22(11495)Online publication date: 12-Nov-2022
    • (2022)Leakage-Resilient Anonymous Multi-Recipient Signcryption Under a Continual Leakage ModelIEEE Access10.1109/ACCESS.2022.321026510(104636-104648)Online publication date: 2022
    • (2020)A Leakage-Resilient Certificateless Authenticated Key Exchange Protocol Withstanding Side-Channel AttacksIEEE Access10.1109/ACCESS.2020.30068418(121795-121810)Online publication date: 2020
    • (2019)Leakage-Resilient Certificate-Based Signature Resistant to Side-Channel AttacksIEEE Access10.1109/ACCESS.2019.28967737(19041-19053)Online publication date: 2019
    • (2019)Continuous Leakage-Resilient Certificate-Based Encryption Scheme Without Bilinear PairingsThe Computer Journal10.1093/comjnl/bxz085Online publication date: 14-Nov-2019
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media