scholarly journals A Framework for Identity-Based Encryption with Almost Tight Security

Author(s):  
Nuttapong Attrapadung ◽  
Goichiro Hanaoka ◽  
Shota Yamada
2019 ◽  
Vol 62 (8) ◽  
pp. 1092-1105 ◽  
Author(s):  
Yanwei Zhou ◽  
Bo Yang ◽  
Hongxia Hou ◽  
Lina Zhang ◽  
Tao Wang ◽  
...  

Abstract In the actual applications, an adversary can break the security of cryptography scheme through various leakage attacks (e.g. side-channel attacks, cold-boot attacks, etc.), even the continuous leakage attacks. That is, a practical cryptography scheme must maintain its claimed security in the continuous leakage setting. However, the previous constructions on the leakage-resilient identity-based encryption (IBE) scheme could tolerate a leakage that is bounded, and cannot resist the continuous leakage attacks. In order to further achieve the better security, a novel method to build the continuous leakage-resilient IBE scheme with tight security is presented in this paper, and the scheme’s security is proved, in the standard model, based on a stronger security assumption that depends on the number of queries made by the adversary. In addition, our proposal has several advantages over previous such constructions, e.g. shorter public parameters, higher communication efficiency, tight security, etc.


Author(s):  
Nuttapong Attrapadung ◽  
Jun Furukawa ◽  
Takeshi Gomi ◽  
Goichiro Hanaoka ◽  
Hideki Imai ◽  
...  

Author(s):  
N. ATTRAPADUNG ◽  
J. FURUKAWA ◽  
T. GOMI ◽  
G. HANAOKA ◽  
H. IMAI ◽  
...  

Author(s):  
Jae Hong SEO ◽  
Tetsutaro KOBAYASHI ◽  
Miyako OHKUBO ◽  
Koutarou SUZUKI

Symmetry ◽  
2021 ◽  
Vol 13 (8) ◽  
pp. 1330
Author(s):  
Jason Chia ◽  
Ji-Jian Chin ◽  
Sook-Chin Yip

The security of cryptographic schemes is proven secure by reducing an attacker which breaks the scheme to an algorithm that could be used to solve the underlying hard assumption (e.g., Discrete Logarithm, Decisional Diffie–Hellman). The reduction is considered tight if it results in approximately similar probability bounds to that of solving the underlying hard assumption. Tight security is desirable as it improves security guarantees and allows the use of shorter parameters without the risk of compromising security. In this work, we propose an identity-based identification (IBI) scheme with tight security based on a variant of the Schnorr signature scheme known as TNC signatures. The proposed IBI scheme enjoys shorter parameters and key sizes as compared to existing IBI schemes without increasing the number of operations required for its identification protocol. Our scheme is suitable to be used for lightweight authentication in resource-constrained Wireless Sensor Networks (WSNs) as it utilizes the lowest amount of bandwidth when compared to other state-of-the-art symmetric key lightweight authentication schemes. Although it is costlier than its symmetric key counterparts in terms of operational costs due to its asymmetric key nature, it enjoys other benefits such as decentralized authentication and scalable key management. As a proof of concept to substantiate our claims, we perform an implementation of our scheme to demonstrate its speed and memory usage when it runs on both high and low-end devices.


Sign in / Sign up

Export Citation Format

Share Document