Leakage-Resilient Anonymous Multi-Recipient Signcryption Under a Continual Leakage Model

نویسندگان

چکیده

A multi-recipient signcryption (MRSC) scheme possesses the functionalities of both public-key encryption and digital signature to ensure integrity confidentiality transmitted messages. Moreover, an anonymous MRSC (AMRSC) retains while offering privacy-preserving, namely, a recipient’s identity or public key being hidden other recipients. In past, numerous AMRSC schemes based on various cryptographies (i.e., infrastructure (PKI)-based, (ID)-based certificateless (CL)) were proposed. Recently, attacker can realize side-channel attacks acquire partial bits private keys participated in cryptographic computations. However, up date, no resist so that these might suffer from such could be broken. To under continual leakage model, we propose first PKI-based leakage-resilient (PKI-LR-AMRSC) this paper. proposed scheme, is permitted continually partook computations PKI-LR-AMRSC formal security proofs are given show still original schemes. As compared with relevant schemes, our not only resists but also reduces cost executing multi-signcryption unsigncryption algorithms. particular, point computational complexities respectively require xmlns:xlink="http://www.w3.org/1999/xlink">O ( xmlns:xlink="http://www.w3.org/1999/xlink">t ) (1) Multi-signcryption algorithm Unsigncryption algorithm, where t number

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Cryptography Resilient to Continual Memory Leakage

In recent years, there has been a major effort to design cryptographic schemes that remain secure even if part of the secret key is leaked. This is due to a recent proliferation of side channel attacks which, through various physical means, can recover part of the secret key. We explore the possibility of achieving security even with continual leakage, i.e., even if some information is leaked e...

متن کامل

Forward-Security under Continual Leakage

Current signature and encryption schemes secure against continual leakage fail completely if the key in any time period is fully exposed. We suggest forward security as a second line of defense, so that in the event of full exposure of the current secret key, at least uses of keys prior to this remain secure, a big benefit in practice. (For example if the signer is a certificate authority, full...

متن کامل

Multi-location Leakage Resilient Cryptography

Understanding and modeling leakage in the context of cryptographic systems (connecting physical protection of keys and cryptographic operation) is an emerging area with many missing issues and hard to understand aspects. In this work we initiate the study of leakage out of cryptographic devices when the operation is inherently replicated in multiple locations. This setting (allowing the adversa...

متن کامل

Deterministic Public-Key Encryption Under Continual Leakage

Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO 2007), is an important database encryption technique which allows quick, logarithmic-time, search over encrypted data items. The technique is most effective in scenarios where frequent search queries are performed over a huge database of highly sensitive, yet unpredictable, data items such as credit card ...

متن کامل

Interactive Proofs under Continual Memory Leakage

We consider the task of constructing interactive proofs for NP which can provide meaningful security for a prover even in the presence of continual memory leakage. We imagine a setting where an adversarial verifier participates in multiple sequential interactive proof executions for a fixed NP statement x. In every execution, the adversarial verifier is additionally allowed to leak a fraction o...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: IEEE Access

سال: 2022

ISSN: ['2169-3536']

DOI: https://doi.org/10.1109/access.2022.3210265