Partial decryption attacks in security-mediated certificateless encryption

Certificateless encryption refers to public key encryption with implicit certification. Security-mediated certificateless (SMC) encryption takes one-step further, such that every decryption requires a security-mediator (SEM) to partially decrypt the ciphertext. One major benefit is that instant revo...

Full description

Saved in:
Bibliographic Details
Published inIET information security Vol. 3; no. 4; pp. 148 - 151
Main Authors Chow, S.S.M., Yap, W.-S.
Format Journal Article
LanguageEnglish
Published Stevenage The Institution of Engineering & Technology 01.12.2009
Subjects
Online AccessGet full text

Cover

Loading…
Abstract Certificateless encryption refers to public key encryption with implicit certification. Security-mediated certificateless (SMC) encryption takes one-step further, such that every decryption requires a security-mediator (SEM) to partially decrypt the ciphertext. One major benefit is that instant revocation can be done by simply instructing the SEM to reject any further decryption request. Similar to the conventional chosen-ciphertext attack, it is reasonable to assume that an adversary can obtain the partial decryption of many ciphertexts. The authors show that the schemes proposed by Yang-Wang-Wang in AINAW 2007, Lo-Hwang-Li in IET Information Security, 1(3) and Yang-Xiong-Su in Computer Applications, 28(11) are insecure against partial decryption attacks; and hence cannot be classified as SMC encryption according to the original Chow-Boyd-Gonzalez Nieto's formulation in PKC 2006.
AbstractList Certificateless encryption refers to public key encryption with implicit certification. Security-mediated certificateless (SMC) encryption takes one-step further, such that every decryption requires a security-mediator (SEM) to partially decrypt the ciphertext. One major benefit is that instant revocation can be done by simply instructing the SEM to reject any further decryption request. Similar to the conventional chosen-ciphertext attack, it is reasonable to assume that an adversary can obtain the partial decryption of many ciphertexts. The authors show that the schemes proposed by Yang-Wang-Wang in AINAW 2007, Lo-Hwang-Li in IET Information Security, 1(3) and Yang-Xiong-Su in Computer Applications, 28(11) are insecure against partial decryption attacks; and hence cannot be classified as SMC encryption according to the original Chow-Boyd-Gonzalez Nieto's formulation in PKC 2006.
Author Chow, S S M
Yap, W-S
Author_xml – sequence: 1
  givenname: S.S.M.
  surname: Chow
  fullname: Chow, S.S.M.
– sequence: 2
  givenname: W.-S.
  surname: Yap
  fullname: Yap, W.-S.
BookMark eNpdkLFOwzAQhi1UJNrCA7BFYmFJOdtx4oyoggKqBEN3y7XPkkuaFNsZ-va4KjAw3Z30_Xenb0Ym_dAjIbcUFhSq9sFjKr2LCwbQLgCYvCBT2ghayoY2k78e2isyi3EHIGoB7ZS8feiQvO4KiyYcD8kPfaFT0uYzFr4vIpox-HQs92i9TmgLg5l33uShwxgL7H9z1-TS6S7izU-dk83z02b5Uq7fV6_Lx3VpONSplFhhBWLb2goaalsmkCEV261zDqSsuMwDp4JbAcA5rRi1zmqDhjLgLZ-T-_PaQxi-RoxJ7X002HW6x2GMitYiZ0TdsIze_UN3wxj6_FymuICay3xiTuiZMmGIMaBTh-D3OhwVBXWSq7JcleWqk1x1ksu_AYq3cFo
CitedBy_id crossref_primary_10_1016_j_inffus_2020_04_009
crossref_primary_10_3390_math9212642
crossref_primary_10_1109_JSYST_2011_2165603
ContentType Journal Article
Copyright Copyright The Institution of Engineering & Technology Dec 2009
Copyright_xml – notice: Copyright The Institution of Engineering & Technology Dec 2009
DBID AAYXX
CITATION
3V.
7XB
8AL
8FE
8FG
8FK
ABJCF
ABUWG
AFKRA
ARAPS
AZQEC
BENPR
BGLVJ
CCPQU
DWQXO
GNUQQ
HCIFZ
JQ2
K7-
L6V
M0N
M7S
P5Z
P62
PQEST
PQQKQ
PQUKI
PRINS
PTHSS
Q9U
S0W
7SC
7SP
8FD
F28
FR3
L7M
L~C
L~D
DOI 10.1049/iet-ifs.2009.0028
DatabaseName CrossRef
ProQuest Central (Corporate)
ProQuest Central (purchase pre-March 2016)
Computing Database (Alumni Edition)
ProQuest SciTech Collection
ProQuest Technology Collection
ProQuest Central (Alumni) (purchase pre-March 2016)
Materials Science & Engineering Database (Proquest)
ProQuest Central (Alumni)
ProQuest Central UK/Ireland
Advanced Technologies & Aerospace Collection
ProQuest Central Essentials
ProQuest Central
Technology Collection
ProQuest One Community College
ProQuest Central
ProQuest Central Student
SciTech Premium Collection
ProQuest Computer Science Collection
Computer Science Database
ProQuest Engineering Collection
Computing Database
ProQuest Engineering Database
Advanced Technologies & Aerospace Database
ProQuest Advanced Technologies & Aerospace Collection
ProQuest One Academic Eastern Edition (DO NOT USE)
ProQuest One Academic
ProQuest One Academic UKI Edition
ProQuest Central China
Engineering Collection
ProQuest Central Basic
DELNET Engineering & Technology Collection
Computer and Information Systems Abstracts
Electronics & Communications Abstracts
Technology Research Database
ANTE: Abstracts in New Technology & Engineering
Engineering Research Database
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
DatabaseTitle CrossRef
Computer Science Database
ProQuest Central Student
Technology Collection
ProQuest Advanced Technologies & Aerospace Collection
ProQuest Central Essentials
ProQuest Computer Science Collection
ProQuest Central (Alumni Edition)
SciTech Premium Collection
ProQuest One Community College
ProQuest Central China
ProQuest Central
ProQuest Engineering Collection
ProQuest Central Korea
Engineering Collection
Advanced Technologies & Aerospace Collection
ProQuest Computing
Engineering Database
ProQuest Central Basic
ProQuest Computing (Alumni Edition)
ProQuest One Academic Eastern Edition
ProQuest Technology Collection
ProQuest SciTech Collection
Advanced Technologies & Aerospace Database
ProQuest One Academic UKI Edition
ProQuest DELNET Engineering and Technology Collection
Materials Science & Engineering Collection
ProQuest One Academic
ProQuest Central (Alumni)
Technology Research Database
Computer and Information Systems Abstracts – Academic
Electronics & Communications Abstracts
Computer and Information Systems Abstracts
Engineering Research Database
Advanced Technologies Database with Aerospace
ANTE: Abstracts in New Technology & Engineering
Computer and Information Systems Abstracts Professional
DatabaseTitleList Technology Research Database
Computer Science Database
Database_xml – sequence: 1
  dbid: 8FG
  name: ProQuest Technology Collection
  url: https://search.proquest.com/technologycollection1
  sourceTypes: Aggregation Database
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 1751-8717
EndPage 151
ExternalDocumentID 3522728071
10_1049_iet_ifs_2009_0028
Genre Feature
GroupedDBID .DC
0R~
0ZK
1OC
29I
3V.
4.4
5GY
6IK
8FE
8FG
AAHJG
AAJGR
AAYXX
ABJCF
ABQXS
ABUWG
ACGFO
ACGFS
ACIWK
ADEYR
AEGXH
AENEX
AFKRA
AIAGR
ALMA_UNASSIGNED_HOLDINGS
ARAPS
AVUZU
AZQEC
BENPR
BGLVJ
BPHCQ
CITATION
CS3
DU5
DWQXO
EBS
EJD
GNUQQ
GROUPED_DOAJ
HCIFZ
HZ~
IFIPE
IPLJI
JAVBF
K6V
K7-
L6V
LAI
LXU
M0N
M43
M7S
MCNEO
NADUK
NXXTH
O9-
OCL
P2P
P62
PQQKQ
PROAC
PTHSS
RIE
RNS
RUI
S0W
UNMZH
~ZZ
7XB
8AL
8FK
CCPQU
JQ2
PQEST
PQUKI
PRINS
Q9U
7SC
7SP
8FD
F28
FR3
L7M
L~C
L~D
ID FETCH-LOGICAL-c306t-8e4e405b9d4071d925e2e15bbfff08843815b3153d500331421dfdacec120393
IEDL.DBID 8FG
ISSN 1751-8709
IngestDate Fri Aug 16 22:43:19 EDT 2024
Fri Sep 13 08:56:16 EDT 2024
Fri Aug 23 00:59:32 EDT 2024
IsPeerReviewed true
IsScholarly true
Issue 4
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c306t-8e4e405b9d4071d925e2e15bbfff08843815b3153d500331421dfdacec120393
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 23
PQID 1635063800
PQPubID 1936350
PageCount 4
ParticipantIDs proquest_miscellaneous_1651425672
proquest_journals_1635063800
crossref_primary_10_1049_iet_ifs_2009_0028
PublicationCentury 2000
PublicationDate 2009-12-01
PublicationDateYYYYMMDD 2009-12-01
PublicationDate_xml – month: 12
  year: 2009
  text: 2009-12-01
  day: 01
PublicationDecade 2000
PublicationPlace Stevenage
PublicationPlace_xml – name: Stevenage
PublicationTitle IET information security
PublicationYear 2009
Publisher The Institution of Engineering & Technology
Publisher_xml – name: The Institution of Engineering & Technology
References Dodis (10.1049/iet-ifs.2009.0028_r6) 2005
Chow (10.1049/iet-ifs.2009.0028_r4)
Shamir (10.1049/iet-ifs.2009.0028_r8)
Boneh (10.1049/iet-ifs.2009.0028_r2) 2004; 4
Dent (10.1049/iet-ifs.2009.0028_r5) 2008; 7
Yang (10.1049/iet-ifs.2009.0028_r9); 1
Yang (10.1049/iet-ifs.2009.0028_r10) 2008; 28
10.1049/iet-ifs.2009.0028_r3
Lo (10.1049/iet-ifs.2009.0028_r7) 2007; 1
Al-Riyami (10.1049/iet-ifs.2009.0028_r1)
References_xml – start-page: 452
  ident: 10.1049/iet-ifs.2009.0028_r1
  publication-title: Asiacrypt 2003
  contributor:
    fullname: Al-Riyami
– volume: 7
  start-page: 349
  year: 2008
  ident: 10.1049/iet-ifs.2009.0028_r5
  contributor:
    fullname: Dent
– volume: 28
  start-page: 2835
  year: 2008
  ident: 10.1049/iet-ifs.2009.0028_r10
  contributor:
    fullname: Yang
– volume: 1
  start-page: 134
  year: 2007
  ident: 10.1049/iet-ifs.2009.0028_r7
  contributor:
    fullname: Lo
– volume: 4
  start-page: 60
  year: 2004
  ident: 10.1049/iet-ifs.2009.0028_r2
  contributor:
    fullname: Boneh
– start-page: 188
  year: 2005
  ident: 10.1049/iet-ifs.2009.0028_r6
  publication-title: TCC 2005
  contributor:
    fullname: Dodis
– volume: 1
  start-page: 109
  ident: 10.1049/iet-ifs.2009.0028_r9
  publication-title: Advanced Information Networking and Applications Workshops, AINAW 2007
  contributor:
    fullname: Yang
– ident: 10.1049/iet-ifs.2009.0028_r3
– start-page: 508
  ident: 10.1049/iet-ifs.2009.0028_r4
  publication-title: PKC 2006
  contributor:
    fullname: Chow
– start-page: 47
  ident: 10.1049/iet-ifs.2009.0028_r8
  publication-title: CRYPTO 1984
  contributor:
    fullname: Shamir
SSID ssj0056509
Score 1.832704
Snippet Certificateless encryption refers to public key encryption with implicit certification. Security-mediated certificateless (SMC) encryption takes one-step...
SourceID proquest
crossref
SourceType Aggregation Database
StartPage 148
SubjectTerms Certification
Computer information security
Encryption
Formulations
Scanning electron microscopy
Title Partial decryption attacks in security-mediated certificateless encryption
URI https://www.proquest.com/docview/1635063800/abstract/
https://search.proquest.com/docview/1651425672
Volume 3
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV1LSwMxEB5qe_HiW6zWEsGTEPaZbfckKq2lYClSobdl84KCbGu7PfjvnYm7VS8el01ymCTffMlk5gO4jbRRppcKbnVkeYxfPLcy4XGU256xuIJcJaaXSTJ6i8dzMW_AqM6FoWeVNSY6oNZLRXfkHvIGQe7V971c0i2AKr371Qcn_SiKs1ZiGnvQCqgmHuWMD59rTBZUJ86lRooA97-f7uKbqbcwJV_YTV26kmTZf3uovwDtvM7wCA4qusgevuf3GBqmOIHDWoqBVTvzFMZTWgLYEs2w_nQwwPKypAR6tijYplKp4y5RBEkmU_Se2roEuHcEO4bDVP3OYDYczJ5GvJJJ4Ar5fsn7JjZIu2Sq6XCm01CY0ARCSmstYgjV8BIyQmTTgpTbgjgMtNW5MioIKTP3HJrFsjAXwPzESiMT5NvouS1SJ9XXuejjEU1FIXK7NtzVlslW38UwMhfEjtMMzZihGUnWMs3IjG3o1LbLqn2xyX5msQ03u9-4oilMkRdmuaU2SOKQifXCy_-HuIL9sFJz8IMONMv11lwjRShl181-F1qPg8n09Qv_h726
link.rule.ids 315,786,790,12792,21416,27957,27958,33408,33409,33779,43635,43840,74392,74659
linkProvider ProQuest
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV1LT8MwDI5gHODCGzEYECROSBF9pVtPCCHGGNvEYUi7Rc1LmoS6sXYH_j12lg64cKyaRqod21_i2B8hN7E2yrQzzqyOLUvgieVWpiyJc9s2FlaQ68Q0HKW996Q_4RN_4Fb6a5W1T3SOWs8UnpHfAW7gGF6D4H7-yZA1CrOrnkJjk2wlMQzASvHuc-2JOXaHcwWRPASrD7J1VjO7m5qKTW1ZN6xEMvbfcemvW3axprtPdj1IpA8rrR6QDVMckr2agIF6ezwi_TdUPIyEn198OeOneVVh2TydFrT03HTMlYcAtKQKb1FbV_b2AS6OwjT-u2My7j6NH3vMkyMwBSi_Yh2TGABbMtO4JdNZxE1kQi6ltRY8B3bu4jIGf6Y58rWFSRRqq3NlVBhhPe4JaRSzwpwSGqRWGpkCyoZ4bQEwqY7OeQc2ZiqOANE1yW0tGTFftcAQLnWdZALEKECMSGaZCRRjk7Rq2QlvDaX40V2TXK9fwzrG5ERemNkSxwB0A_zVjs7-n-KKbPfGw4EYvIxez8lO5PkcgrBFGtViaS4AJFTy0q2Eb8Juu04
linkToPdf http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV1LSwMxEA7agnjxLVarRvAkhO4r2-5JfLTUqqVIhd7Cbh5QkG3tbg_-e2fSbNWLx2WzOUwm33zZzMxHyHWotNTthDOjQsMieGKpyWIWhalpawMeZDsxvQ7j_ns0mPCJy38qXFplhYkWqNVM4j_yFvAGjuHV81rGpUWMHnu380-GClJ40-rkNDZJvR3FHDy8ft8djt4qXObYK86WR3IfMMBL1necSWuqSzY1RdW-EqXZf0epvyBtI09vj-w4ykjvVmu8TzZ0fkB2KzkG6nbnIRmM0A1gJJhi8WWhgKZliUX0dJrTwinVMVssAkSTSsypNrYI7gMAj8I07rsjMu51xw995qQSmATOX7KOjjRQryxReEBTScB1oH2eZcYYwBHs48WzENBNcVRv86PAV0alUks_wOrcY1LLZ7k-IdSLTaazGDg3RG8D9El2VMo7cEyTYQD8rkFuKsuI-aohhrAX2VEiwIwCzIjSlolAMzZIs7KdcHujED8r2SBX69fg1XhVkeZ6tsQxQOSAjbWD0_-nuCRb4Abi5Wn4fEa2Ayfu4PlNUisXS30OjKHMLpwrfAOqNsDx
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Partial+decryption+attacks+in+security-mediated+certificateless+encryption&rft.jtitle=IET+information+security&rft.au=Chow%2C+S+S+M&rft.au=Yap%2C+W-S&rft.date=2009-12-01&rft.issn=1751-8709&rft.eissn=1751-8717&rft.volume=3&rft.issue=4&rft.spage=148&rft.epage=148&rft_id=info:doi/10.1049%2Fiet-ifs.2009.0028&rft.externalDBID=NO_FULL_TEXT
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1751-8709&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1751-8709&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1751-8709&client=summon