Abstract

Cloud 5G and Cloud 6G technologies are strong backbone infrastructures to provide high data rate and data storage with low latency for preserving QoS (Quality of Service) and QoE (Quality of Experience) in applications such as driverless vehicles, drone-based deliveries, smart cities and factories, remote medical diagnosis and surgery, and artificial-intelligence-based personalized assistants. There are many techniques to support the aforementioned applications, but for privacy preservation of Cloud 5G, the existing methods are still not sufficient. Public key encryption (PKE) scheme is an important means to protect user data privacy in Cloud 5G. Currently, the most common PKE used in Cloud 5G is CCA or CPA secure ones. However, its security level maybe not enough. SOA security is a stronger security standard than CPA and CCA. Roughly speaking, PKE with SOA security means that the adversary is allowed to open a subset of challenger ciphertexts and obtains the corresponding encrypted messages and randomness, but the unopended messages and randomness remain secure in the rest of the challenger ciphertexts. Security against SOA in PKEs has been a research hotspot, especially with the wide discussion in Cloud 5G. We revisited the SOA-CLE and proposed a new security proof, which is more concise and user friendly to understand privacy preservation in Cloud 5G applications.

Highlights

  • Cloud 5G achieves high data transmission speed, large data storage, and low latency mobile communication

  • We focus on the research on the selective opening attacks (SOA) secure certificateless public key (CLE)

  • We present the proof of IND-CPA security for our concrete construction under the two types of attacks defined in CLE

Read more

Summary

Introduction

Cloud 5G achieves high data transmission speed, large data storage, and low latency mobile communication. The authors in [14] resolved the SOA security in CLE They first proposed a onesided publicly opening certificateless encryption scheme (1SPO-CLE). The opening process is required to be done without any secret information They proved that if the 1 bit 1SPO-CLE is IND-CPA secure, the multi-bit CLE from it is SOA secure. In 2016, Wang et al proposed an SO-CPA secure CLE scheme [14] which avoids the problem of certificate management in PKE settings and key escrow in IBE settings. By revisiting, we found that this method can provide us concise security proof in order to obtain the desired security This design implies that 1 bit 1SPO-CLE with IND-CPA security implies multi-bit CLE with the same security. If the encrypted message is 0, its ciphertext takes on a random status and is not checkable due to its unstructured property. ese properties described above are just what we need for revisiting the CLE with SO-CPA security in [14]

Preliminary
Extractable 1SPO-CLE
Proposed Extractable 1SPO-CLE
Security
Type 1 Adversary
Type 2 Adversary
Result
Conversion from 1SPO to SIM-SO-CPA
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call