首页> 外文期刊>Theoretical computer science >Revocable identity-based encryption with bounded decryption key exposure resistance: Lattice-based construction and more.
【24h】

Revocable identity-based encryption with bounded decryption key exposure resistance: Lattice-based construction and more.

机译:基于界限解密密钥曝光电阻的可撤销标识加密:基于格子的结构等。

获取原文
获取原文并翻译 | 示例
           

摘要

In general, identity-based encryption (IBE) does not support an efficient revocation procedure. In ACM CCS'08, Boldyreva et al. proposed revocable identity-based encryption( RIBE), which enables us to efficiently revoke (malicious) users in IBE. In PKC 2013, Seo and Emura introduced an additional security notion for RIBE, called decryption key exposure resistance(DKER). Roughly speaking, RIBE with DKER guarantees that the security is not compromised even if an adversary gets (a number of) short-term decryption keys. Therefore, DKER captures realistic scenarios and is an important notion. In this paper, we introduce bounded decryption key exposure resistance(B-DKER), where an adversary is allowed to get a-priori bounded number of short-term decryption keys in the security game. B-DKER is a weak version of DKER, but it seems to be sufficient for practical use. We obtain the following results:
机译:一般来说,基于身份的加密(IBE)不支持高效的撤销过程。在ACM CCS'08中,Boldyreva等人提出了可撤销的基于身份的加密(RIBE),这使我们能够有效地撤销IBE中的(恶意)用户。在PKC 2013中,Seo和Emura为RIBE引入了一个额外的安全概念,称为解密密钥暴露抵抗(DKER)。粗略地说,RIBE with DKER保证,即使对手获得(许多)短期解密密钥,安全性也不会受到损害。因此,DKER捕捉现实场景,是一个重要的概念。在本文中,我们引入了有界解密密钥暴露抵抗(B-DKER),其中允许对手在安全博弈中获得先验有界数量的短期解密密钥。B-DKER是DKER的一个弱版本,但它似乎足以用于实际应用。我们得到以下结果:

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号