New signature schemes in the standard model based on publicly verifiable CCA-secure public key encryption

Author(s):  
Haining Luo ◽  
Xu An Wang
2020 ◽  
Vol 31 (05) ◽  
pp. 551-567
Author(s):  
Juyan Li ◽  
Chunguang Ma ◽  
Zhen Gu

Proxy Re-Encryption (PRE) is a cryptographic primitive that allows a proxy to turn an Alice’s ciphertext into a Bob’s ciphertext on the same plaintext. All of the PRE schemes are public key encryption and semantic security. Deterministic Public Key Encryption (D-PKE) provides an alternative to randomized public key encryption in various scenarios where the latter exhibits inherent drawbacks. In this paper, we construct the first multi-use unidirectional D-PRE scheme from Lattices in the auxiliary-input setting. We also prove that it is PRIV1-INDr secure in the standard model based on the LWR. Finally, an identity-based D-PRE is obtained from the basic construction.


2012 ◽  
Vol 71 (2) ◽  
pp. 293-313 ◽  
Author(s):  
Reza Sepahi ◽  
Ron Steinfeld ◽  
Josef Pieprzyk

2020 ◽  
Vol 63 (12) ◽  
pp. 1904-1914
Author(s):  
Janaka Alawatugoda

Abstract Over the years, security against adaptively chosen-ciphertext attacks (CCA2) is considered as the strongest security definition for public-key encryption schemes. With the uprise of side-channel attacks, new security definitions are proposed, addressing leakage of secret keys together with the standard CCA2 definition. Among the new security definitions, security against continuous and after-the-fact leakage-resilient CCA2 can be considered as the strongest security definition, which is called as security against (continuous) adaptively chosen-ciphertext leakage attacks (continuous CCLA2). In this paper, we present a construction of a public-key encryption scheme, namely LR-PKE, which satisfies the aforementioned security definition. The security of our public-key encryption scheme is proven in the standard model, under decision BDH assumption. Thus, we emphasize that our public-key encryption scheme LR-PKE is (continuous) CCLA2-secure in the standard model. For our construction of LR-PKE, we have used a strong one-time signature scheme and a leakage-resilient refreshing protocol as underlying building blocks. The leakage bound is $0.15n\log p -1$ bits per leakage query, for a security parameter $k$ and a statistical security parameter $n$, such that $\log p \geq k$ and $n$ is a function of $k$. It is possible to see that LR-PKE is efficient enough to be used for real-world usage.


2010 ◽  
Vol 439-440 ◽  
pp. 1606-1611 ◽  
Author(s):  
Qi Xia ◽  
Chun Xiang Xu ◽  
Yong Yu

Liu et al. proposed the first certificateless signature scheme without random oracles in 2007. However, Xiong et al. showed that Liu et al.'s scheme is insecure against a malicious-but-passive KGC attack and proposed an improved scheme. In ISA 2009, Yuan et al. also proposed a new certificateless signature scheme without random oracles. Although they claimed that the two schemes are secure in the standard model, this paper shows that both Xiong et al.'s improved scheme and Yuan et al.'s new scheme are vulnerable to key replacement attack, where an adversary, obtaining a signature on a message and replacing the public key of a signer, can forge valid signatures on the same message under the replaced public key. We also give the corresponding modifications of the two schemes to resist key replacement attack.


2019 ◽  
Vol 755 ◽  
pp. 65-80 ◽  
Author(s):  
Kai Zhang ◽  
Jie Chen ◽  
Hyung Tae Lee ◽  
Haifeng Qian ◽  
Huaxiong Wang

Sign in / Sign up

Export Citation Format

Share Document