File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Identity-based encryption with post-challenge auxiliary inputs for secure cloud applications

TitleIdentity-based encryption with post-challenge auxiliary inputs for secure cloud applications
Authors
KeywordsAuxiliary inputs
IBE
Leakage-resilient
Randomness
Issue Date2014
PublisherSpringer Verlag. The Journal's web site is located at http://springerlink.com/content/105633/
Citation
The 19th European Symposium on Research in Computer Security (ESORICS 2014), Wroclaw, Poland, 7-11 September 2014. In Lecture Notes in Computer Science, 2014, v. 8712, p. 130-147 How to Cite?
AbstractIdentity-based encryption (IBE) is useful for providing end-to-end access control and data protection in many scenarios such as cloud applications and wireless sensor networks However, there are some practical threats for the data owner or the sensor, who encrypts raw data; and the data user or the control centre, who decrypts the ciphertext and recovers the raw data. In this paper, we tackle the open problem of proposing a leakage-resilience encryption model that can capture leakage from both the secret key owner (the data user or control centre) and the encryptor (the data owner or sensor), in the auxiliary input model. Existing models only allow the leakage of the secret key and do not allow adversaries to query more leakage information after seeing the challenge ciphertext of the security games. We solve this problem by defining the post-challenge auxiliary input model in which the family of leakage functions must be defined before the adversary is given the public key. The post-challenge query will return the leakage of the encryption randomness used by the encryptor. This model is able to capture a wider class of real-world attacks. To realize our model, we propose a generic transformation from the auxiliary input model to our new post-challenge auxiliary input model for both public key encryption (PKE) and IBE. Furthermore, we extend Canetti et al.'s technique, that converts CPA-secure IBE to CCA-secure PKE, into the leakage-resilient setting. © 2014 Springer International Publishing Switzerland.
DescriptionLNCS v. 8712 entitled: Computer Security - ESORICS 2014: ... Proceedings, Part 1
Persistent Identifierhttp://hdl.handle.net/10722/203642
ISBN
ISSN
2020 SCImago Journal Rankings: 0.249

 

DC FieldValueLanguage
dc.contributor.authorYuen, THen_US
dc.contributor.authorZhang, Yen_US
dc.contributor.authorYiu, SMen_US
dc.contributor.authorLiu, JKen_US
dc.date.accessioned2014-09-19T15:49:09Z-
dc.date.available2014-09-19T15:49:09Z-
dc.date.issued2014en_US
dc.identifier.citationThe 19th European Symposium on Research in Computer Security (ESORICS 2014), Wroclaw, Poland, 7-11 September 2014. In Lecture Notes in Computer Science, 2014, v. 8712, p. 130-147en_US
dc.identifier.isbn978-331911202-2-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10722/203642-
dc.descriptionLNCS v. 8712 entitled: Computer Security - ESORICS 2014: ... Proceedings, Part 1-
dc.description.abstractIdentity-based encryption (IBE) is useful for providing end-to-end access control and data protection in many scenarios such as cloud applications and wireless sensor networks However, there are some practical threats for the data owner or the sensor, who encrypts raw data; and the data user or the control centre, who decrypts the ciphertext and recovers the raw data. In this paper, we tackle the open problem of proposing a leakage-resilience encryption model that can capture leakage from both the secret key owner (the data user or control centre) and the encryptor (the data owner or sensor), in the auxiliary input model. Existing models only allow the leakage of the secret key and do not allow adversaries to query more leakage information after seeing the challenge ciphertext of the security games. We solve this problem by defining the post-challenge auxiliary input model in which the family of leakage functions must be defined before the adversary is given the public key. The post-challenge query will return the leakage of the encryption randomness used by the encryptor. This model is able to capture a wider class of real-world attacks. To realize our model, we propose a generic transformation from the auxiliary input model to our new post-challenge auxiliary input model for both public key encryption (PKE) and IBE. Furthermore, we extend Canetti et al.'s technique, that converts CPA-secure IBE to CCA-secure PKE, into the leakage-resilient setting. © 2014 Springer International Publishing Switzerland.-
dc.languageengen_US
dc.publisherSpringer Verlag. The Journal's web site is located at http://springerlink.com/content/105633/-
dc.relation.ispartofLecture Notes in Computer Scienceen_US
dc.rightsThe original publication is available at www.springerlink.com-
dc.subjectAuxiliary inputs-
dc.subjectIBE-
dc.subjectLeakage-resilient-
dc.subjectRandomness-
dc.titleIdentity-based encryption with post-challenge auxiliary inputs for secure cloud applicationsen_US
dc.typeConference_Paperen_US
dc.identifier.emailYuen, TH: johnyuen@hku.hken_US
dc.identifier.emailYiu, SM: smyiu@cs.hku.hken_US
dc.identifier.authorityYiu, SM=rp00207en_US
dc.identifier.doi10.1007/978-3-319-11203-9_8-
dc.identifier.scopuseid_2-s2.0-84906492508-
dc.identifier.hkuros238680en_US
dc.identifier.volume8712-
dc.identifier.spage130-
dc.identifier.epage147-
dc.publisher.placeGermany-
dc.customcontrol.immutablesml 141121-
dc.identifier.issnl0302-9743-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats