File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Signcryption secure against linear related-key attacks

TitleSigncryption secure against linear related-key attacks
Authors
KeywordsCM-RKA
signcryption
anonymity
CC-RKA
Issue Date2014
Citation
Computer Journal, 2014, v. 57, n. 10, p. 1472-1483 How to Cite?
Abstract© 2013 The British Computer Society. All rights reserved. A related-key attack (RKA) occurs when an adversary tampers the private key stored in a cryptographic hardware device, and observes the result of the cryptographic primitive under this modified private key. In this paper, we consider the security of signcryption schemes under linear RKAs, where an adversary is allowed to tamper the private keys of the receiver and the sender, and subsequently observe the outcome of a signcryption system under these modified private keys of both parties. We define two security notions for RKA-secure signcryption schemes: chosen ciphertext RKA and chosen message RKA. We require that a signcryption scheme remains secure even when an adversary is allowed to access the designcryption oracle and the signcryption oracle on linear shifts of the private keys of the receiver and the sender, respectively. After reviewing some basic definitions related to our construction, we give a specific signcryption scheme from bilinear Diffie-Hellman which is secure against RKAs. Furthermore, we extend the security model of signcryption with anonymity, where the ciphertext is anonymous to others except the real receiver given the honest sender and the honest receiver. Fortunately, with a trivial modification to the original signcryption scheme, our proposed signcryption scheme can protect the privacy of both the sender and the receiver.
Persistent Identifierhttp://hdl.handle.net/10722/280827
ISSN
2023 Impact Factor: 1.5
2023 SCImago Journal Rankings: 0.520
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorCui, Hui-
dc.contributor.authorMu, Yi-
dc.contributor.authorAu, Man Ho-
dc.date.accessioned2020-02-17T14:35:03Z-
dc.date.available2020-02-17T14:35:03Z-
dc.date.issued2014-
dc.identifier.citationComputer Journal, 2014, v. 57, n. 10, p. 1472-1483-
dc.identifier.issn0010-4620-
dc.identifier.urihttp://hdl.handle.net/10722/280827-
dc.description.abstract© 2013 The British Computer Society. All rights reserved. A related-key attack (RKA) occurs when an adversary tampers the private key stored in a cryptographic hardware device, and observes the result of the cryptographic primitive under this modified private key. In this paper, we consider the security of signcryption schemes under linear RKAs, where an adversary is allowed to tamper the private keys of the receiver and the sender, and subsequently observe the outcome of a signcryption system under these modified private keys of both parties. We define two security notions for RKA-secure signcryption schemes: chosen ciphertext RKA and chosen message RKA. We require that a signcryption scheme remains secure even when an adversary is allowed to access the designcryption oracle and the signcryption oracle on linear shifts of the private keys of the receiver and the sender, respectively. After reviewing some basic definitions related to our construction, we give a specific signcryption scheme from bilinear Diffie-Hellman which is secure against RKAs. Furthermore, we extend the security model of signcryption with anonymity, where the ciphertext is anonymous to others except the real receiver given the honest sender and the honest receiver. Fortunately, with a trivial modification to the original signcryption scheme, our proposed signcryption scheme can protect the privacy of both the sender and the receiver.-
dc.languageeng-
dc.relation.ispartofComputer Journal-
dc.subjectCM-RKA-
dc.subjectsigncryption-
dc.subjectanonymity-
dc.subjectCC-RKA-
dc.titleSigncryption secure against linear related-key attacks-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1093/comjnl/bxt076-
dc.identifier.scopuseid_2-s2.0-84928249661-
dc.identifier.volume57-
dc.identifier.issue10-
dc.identifier.spage1472-
dc.identifier.epage1483-
dc.identifier.eissn1460-2067-
dc.identifier.isiWOS:000343417100003-
dc.identifier.issnl0010-4620-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats