2015
DOI: 10.1049/iet-ifs.2013.0173
|View full text |Cite
|
Sign up to set email alerts
|

Efficient chosen‐ciphertext secure public‐key encryption scheme with high leakage‐resilience

Abstract: A leakage-resilient public-key encryption (PKE) scheme provides security even if an adversary obtains some information on the secret key. In recent years, much attention has been focused on designing provably secure PKE in the presence of key-leakage and almost all the constructions rely on an important building block namely hash proof system (HPS). However, in the setting of adaptive chosen-ciphertext attacks (CCA2), there are not many HPS-based leakage-resilient PKE schemes available. Moreover, most of them … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
15
0

Year Published

2016
2016
2022
2022

Publication Types

Select...
4
3

Relationship

1
6

Authors

Journals

citations
Cited by 28 publications
(15 citation statements)
references
References 37 publications
0
15
0
Order By: Relevance
“…Tag-Based Hash Proof System: Universal 2 , Extracting, and Key-Homomorphism. Tag-based hash proof system (HPS) was first defined in [19]. The definition is similar to extended HPS [20], but the universal 2 property is slightly different.…”
Section: Key Encapsulation Mechanismmentioning
confidence: 99%
See 2 more Smart Citations
“…Tag-Based Hash Proof System: Universal 2 , Extracting, and Key-Homomorphism. Tag-based hash proof system (HPS) was first defined in [19]. The definition is similar to extended HPS [20], but the universal 2 property is slightly different.…”
Section: Key Encapsulation Mechanismmentioning
confidence: 99%
“…The key difference between tag-based HPS and extended HPS lies in the definition of the universal 2 property [19]. Extended HPS requires (6) to hold for ( , ) ̸ = ( , ), while tag-based HPS requires (6) to hold only for ̸ = .…”
Section: Definition 4 (Smp)mentioning
confidence: 99%
See 1 more Smart Citation
“…In 2013, Li et al [26] provided an efficient leakage-resilient public key encryption, which is formally proved semantically secure against adaptive chosen ciphertext attacks under DDH assumption. Recently, Qin et al [27] proposed a new method to construct leakageresilient CCA2-secure public key encryption scheme from any tag-based strongly universal HPS, which has the better leakage rate. Especially, they provided an instantiation under the n-linear assumption.…”
Section: Related Workmentioning
confidence: 99%
“…Faced with the problem, Liu et al gave efficient solutions by presenting a new leakage resilient model of PKE under Cramer‐Shoup cryptosystem; the leakage parameter is independent of the message. Qin et al provided a new way to build CCA secure PKE scheme resilient to leakage, which improves the leakage ratio. Kurosawa et al exploited an efficient approach to design CCA secure LR‐PKE schemes.…”
Section: Introductionmentioning
confidence: 99%