访问控制加密(access control encryption,ACE)是一种新颖的公钥加密概念,不仅可以保护数据的机密性,还实现了信息流向的控制.早期基于DDH(decisional Diffie-Hellman)假设的方案(DDH方案)存在密文泄露攻击且仅满足选择明文攻击(chosenp...访问控制加密(access control encryption,ACE)是一种新颖的公钥加密概念,不仅可以保护数据的机密性,还实现了信息流向的控制.早期基于DDH(decisional Diffie-Hellman)假设的方案(DDH方案)存在密文泄露攻击且仅满足选择明文攻击(chosenplaintextattack,CPA)安全,针对此类问题,密码学家提出了访问控制加密选择密文攻击(chosenciphertextattack,CCA)安全性定义,并基于Naor-Yung的构造策略构造了CCA安全的方案.但密码学家未修补DDH方案的安全瑕疵,且其CCA方案存在效率较低、构造复杂、通信策略受限等不足.将DDH方案进行了通用化设计,并以高效的方式修补了DDH方案遭受密文攻击的瑕疵,进一步,构造了CCA安全的访问控制加密方案,具有高效、设计简单、基于标准困难性假设的特点.最后,分别基于格上困难性假设和判定性双线性Diffie-Hellman(decisional binlinear Diffie-Hellman,DBDH)假设,给出了2种CCA安全方案的实例化设计。展开更多
Chosen Ciphertext Attack (CCA) security on the standard model is widely accepted as the standard security notion for the public key cryptosystem. The existing CCA-secure public key cryptosystems on the standard mode...Chosen Ciphertext Attack (CCA) security on the standard model is widely accepted as the standard security notion for the public key cryptosystem. The existing CCA-secure public key cryptosystems on the standard model are expensive in terms of efficiency and practicality. In this paper, an efficient and practical public key cryptosystem is presented over the group of signed quadratic residues. It is provably secure against CCA on the standard model. Furthermore, public verifiability for this scheme is also realized in the way that projects the verification privacy key into public key on trapdoor pretending. It will be useful to devise efficient CCA-secure threshold and proxy re-encryption schemes on the standard model.展开更多
Leakage of private information including private keys of user has become a threat to the security of computing systems.It has become a common security requirement that a cryptographic scheme should withstand various l...Leakage of private information including private keys of user has become a threat to the security of computing systems.It has become a common security requirement that a cryptographic scheme should withstand various leakage attacks.In the real life,an adversary can break the security of cryptography primitive by performing continuous leakage attacks.Although,some research on the leakage-resilient cryptography had been made,there are still some remaining issued in previous attempts.The identity-based encryption(IBE)constructions were designed in the bounded-leakage model,and might not be able to meet their claimed security under the continuous-leakage attacks.In the real applications,the leakage is unbounded.That is,a practical cryptography scheme should keep its original security in the continuous leakage setting.The previous continuous leakage-resilient IBE schemes either only achieve chosen-plaintext attacks security or the chosen-ciphertext attacks(CCA)security is proved in the selective identity model.Aiming to solve these problems,in this paper,we show how to construct the continuous leakage-resilient IBE scheme,and the scheme’s adaptive CCA security is proved in the standard model based on the hardness of decisional bilinear Diffie-Hellman exponent assumption.For any adversary,all elements in the ciphertext are random,and an adversary cannot obtain any leakage on the private key of user from the corresponding given ciphertext.Moreover,the leakage parameter of our proposal is independent of the plaintext space and has a constant size.展开更多
In recent years,much attention has been focused on designing provably secure cryptographic primitives in the presence of key leakage.Many constructions of leakage-resilient cryptographic primitives have been proposed....In recent years,much attention has been focused on designing provably secure cryptographic primitives in the presence of key leakage.Many constructions of leakage-resilient cryptographic primitives have been proposed.However,for any polynomial time adversary,most existing leakage-resilient cryptographic primitives cannot ensure that their outputs are random,and any polynomial time adversary can obtain a certain amount of leakage on the secret key from the corresponding output of a cryptographic primitive.In this study,to achieve better performance,a new construction of a chosen ciphertext attack 2(CCA2)secure,leakage-resilient,and certificateless public-key encryption scheme is proposed,whose security is proved based on the hardness of the classic decisional Diffie-Hellman assumption.According to our analysis,our method can tolerate leakage attacks on the private key.This method also achieves better performance because polynomial time adversaries cannot achieve leakage on the private key from the corresponding ciphertext,and a key leakage ratio of 1/2 can be achieved.Because of these good features,our method may be significant in practical applications.展开更多
基金supported by the National Natural Science Foundation of China (Nos. 61272492, 61103231, 61103230, 61402530, and 61202492)the Natural Science Foundation of Shaanxi Provience (Nos. 2013JM8012 and 2014JQ8301)
文摘Chosen Ciphertext Attack (CCA) security on the standard model is widely accepted as the standard security notion for the public key cryptosystem. The existing CCA-secure public key cryptosystems on the standard model are expensive in terms of efficiency and practicality. In this paper, an efficient and practical public key cryptosystem is presented over the group of signed quadratic residues. It is provably secure against CCA on the standard model. Furthermore, public verifiability for this scheme is also realized in the way that projects the verification privacy key into public key on trapdoor pretending. It will be useful to devise efficient CCA-secure threshold and proxy re-encryption schemes on the standard model.
基金This work was supported by the National Key R&D Program of China(2017YFB0802000)the National Natural Science Foundation of China(Grant Nos.61802242,61572303,61772326,61802241,61602290,61702259)+1 种基金the Natural Science Basic Research Plan in Shaanxi Province of China(2018JQ6088,2017JQ6038)the Fundamental Research Funds for the Central Universities(GK201803064).
文摘Leakage of private information including private keys of user has become a threat to the security of computing systems.It has become a common security requirement that a cryptographic scheme should withstand various leakage attacks.In the real life,an adversary can break the security of cryptography primitive by performing continuous leakage attacks.Although,some research on the leakage-resilient cryptography had been made,there are still some remaining issued in previous attempts.The identity-based encryption(IBE)constructions were designed in the bounded-leakage model,and might not be able to meet their claimed security under the continuous-leakage attacks.In the real applications,the leakage is unbounded.That is,a practical cryptography scheme should keep its original security in the continuous leakage setting.The previous continuous leakage-resilient IBE schemes either only achieve chosen-plaintext attacks security or the chosen-ciphertext attacks(CCA)security is proved in the selective identity model.Aiming to solve these problems,in this paper,we show how to construct the continuous leakage-resilient IBE scheme,and the scheme’s adaptive CCA security is proved in the standard model based on the hardness of decisional bilinear Diffie-Hellman exponent assumption.For any adversary,all elements in the ciphertext are random,and an adversary cannot obtain any leakage on the private key of user from the corresponding given ciphertext.Moreover,the leakage parameter of our proposal is independent of the plaintext space and has a constant size.
基金Project supported by the National Key R&D Program of China(No.2017YFB0802000)the National Natural Science Foundation of China(Nos.61572303 and 61772326)+2 种基金the National Cryptography Development Fund During the 13thFive-Year Plan Period,China(No.MMJJ20170216)the Foundation of State Key Laboratory of Information Security,China(No.2017-MS-03)the Fundamental Research Funds for the Central Universities,China(No.GK201803064)
文摘In recent years,much attention has been focused on designing provably secure cryptographic primitives in the presence of key leakage.Many constructions of leakage-resilient cryptographic primitives have been proposed.However,for any polynomial time adversary,most existing leakage-resilient cryptographic primitives cannot ensure that their outputs are random,and any polynomial time adversary can obtain a certain amount of leakage on the secret key from the corresponding output of a cryptographic primitive.In this study,to achieve better performance,a new construction of a chosen ciphertext attack 2(CCA2)secure,leakage-resilient,and certificateless public-key encryption scheme is proposed,whose security is proved based on the hardness of the classic decisional Diffie-Hellman assumption.According to our analysis,our method can tolerate leakage attacks on the private key.This method also achieves better performance because polynomial time adversaries cannot achieve leakage on the private key from the corresponding ciphertext,and a key leakage ratio of 1/2 can be achieved.Because of these good features,our method may be significant in practical applications.