期刊文献+

Threshold public key encryption scheme resilient against continual leakage without random oracles 被引量:2

Threshold public key encryption scheme resilient against continual leakage without random oracles
原文传递
导出
摘要 Threshold public key encryption allows a set of servers to decrypt a ciphertext if a given threshold of authorized servers cooperate. In the setting of threshold public key encryption, we consider the question of how to correctly decrypt a ciphertext where all servers continually leak information about their secret keys to an external attacker. Dodis et al. and Akavia et al. show two concrete schemes on how to store secrets on continually leaky servers. However, their construc- tions are only interactive between two servers. To achieve continual leakage security among more than two servers, we give the first threshold public key encryption scheme against adaptively chosen ciphertext attack in the continual leak- age model under three static assumptions. In our model, the servers update their keys individually and asynchronously, without any communication between two servers. Moreover, the update procedure is re-randomized and the randomness can leak as well. Threshold public key encryption allows a set of servers to decrypt a ciphertext if a given threshold of authorized servers cooperate. In the setting of threshold public key encryption, we consider the question of how to correctly decrypt a ciphertext where all servers continually leak information about their secret keys to an external attacker. Dodis et al. and Akavia et al. show two concrete schemes on how to store secrets on continually leaky servers. However, their construc- tions are only interactive between two servers. To achieve continual leakage security among more than two servers, we give the first threshold public key encryption scheme against adaptively chosen ciphertext attack in the continual leak- age model under three static assumptions. In our model, the servers update their keys individually and asynchronously, without any communication between two servers. Moreover, the update procedure is re-randomized and the randomness can leak as well.
出处 《Frontiers of Computer Science》 SCIE EI CSCD 2013年第6期955-968,共14页 中国计算机科学前沿(英文版)
基金 This work was supported by the Science and Technology on Communication Security Laboratory Foundation (9140C110301110C1103), the Weaponry Equipment Pre-Research Foundation, the PLA General Armament Department (9140A04020311DZ02), and the National Natural Science Foundation of China (61370203).
关键词 leakage-resilient continual leakage Threshold Public Key Encryption adaptive chosen ciphertext security standard model leakage-resilient, continual leakage, Threshold Public Key Encryption, adaptive chosen ciphertext security, standard model
  • 相关文献

参考文献21

  • 1Boneh D,Boyen X,Halevi S. Chosen ciphertext secure public key threshold encryption without random oracles[A].2006.226-243.
  • 2Canetti R,Goldwasser S. An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack[A].1999.90-106.
  • 3Desmedt Y,Frankel Y. Threshold cryptosystems[J].{H}Lecture Notes in Computer Science,1989.307-315.
  • 4Libert B,Yung M. Adaptively secure non-interactive threshold cryptosystems[A].2011.588-600.
  • 5Dodis Y,Lewko A,Waters B,Wichs D. Storing secrets on continually leaky devices[A].2011.688-697.
  • 6Akavia A,Goldwasser S,Hazay C. Distributed public key schemes secure against continual leakage[A].2012.155-164.
  • 7Kocber P C. Timing attacks on implementations of diffie-hellman,rsa,dss,and other systems[A].1996.104-113.
  • 8Kocher P,Jaffe J,Jun B. Differential power analysis[A].1999.388-397.
  • 9Halderman J. Lest we remember:cold-boot attacks on encryption keys[J].{H}Communications of the ACM,2009,(05):91-98.
  • 10Naor M,Segev G. Public-key cryptosystems resilient to key leakage[J].{H}SIAM Journal on Computing,2012,(04):772-814.

同被引文献1

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部