Abstract

Recently, much attention has been focused on designing provably secure cryptographic scheme in the presence of key leakage, and many constructions are proposed by cryptography researchers. However, most of them are researched in the bounded-leakage model, and cannot keep their claimed security in the continuous-leakage setting. It has been a research challenge to achieve the claimed security in continuous leakage setting. Also, for any polynomial time adversary, most of pre-existing constructions cannot ensure that their output is random in the leakage setting, and any adversary can get a certain amount of additional information on the private key from the output of cryptographic scheme. To obtain better performance (e.g., continuous leakage-resilience, etc.), a new construction of CCA2 secure continuous leakage-resilient certificateless public-key encryption scheme is proposed in this paper, and the scheme’s security is proved based on the hardness of the classical decisional Diffie–Hellman assumption. According to the results of analysis, we can get that our construction not only tolerates continuous leakage attacks on the private key through periodically update, but also enjoys better performances, such as the round leakage parameter has the constant size, and any polynomial time adversary are unable to get leakage on the private key from the corresponding ciphertext, etc. In particular, the striking advantage of our method is the key leakage ratio, which can achieve 3/4. Because these good performance features, our proposal may have some significant value in the practical applications.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call