Identity-Based Encryption Resilient to Continual Leakage Without Random Oracles

In general, the security of identity-based encryption schemes has been considered under the ideal circumstances, where the adversaries do not acquire the secret internal state of the schemes. However, the adversaries can obtain partial information for the secret key through the various key leakage a...

Full description

Saved in:
Bibliographic Details
Published inFrontiers in Cyber Security pp. 53 - 64
Main Authors Guo, Yuyan, Jiang, Mingming, Wei, Shimin, Xie, Ming, Sun, Mei
Format Book Chapter
LanguageEnglish
Published Singapore Springer Singapore
SeriesCommunications in Computer and Information Science
Subjects
Online AccessGet full text

Cover

Loading…
More Information
Summary:In general, the security of identity-based encryption schemes has been considered under the ideal circumstances, where the adversaries do not acquire the secret internal state of the schemes. However, the adversaries can obtain partial information for the secret key through the various key leakage attacks in reality. In order to further describe the continual leakage attack, we formally define a secure model for identity-based encryption. The adversary is allowed to continuously acquire part of the secret information through the continual leakage attack in the secure model. Then we give a new type identity-based encryption scheme resilient to continual leakage. This scheme which is based on an identity-based key encapsulation mechanism is secure against chosen-ciphertext attack under the hardness of the computational bilinear Diffie-Hellman problem in the standard model. This proposed scheme enhances the continual leakage-resilient property and enjoys less computation cost.
ISBN:9811508178
9789811508172
ISSN:1865-0929
1865-0937
DOI:10.1007/978-981-15-0818-9_4