Abstract

In modern computer systems, leakage of private information may cause catastrophic consequences, especially those are related to the secret keys in cryptographic mechanisms. Therefore, it has been widely accepted both in academia and industry that cryptographic schemes should withstand various leakage attacks, including the continuous leakage attacks. Although a lot of researches have been conducted towards this issue and some progresses have been made, there are still many unsolved problems in this area. For example, in the majority of the existing identity-based encryption (IBE) schemes with (continuous) leakage resilience, the upper bound of leakage is required to be fixed. But in many real-world applications, such a requirement is inadequate to protect the schemes against the leakage attacks. Moreover, many previous efforts aiming to build IBE schemes that are secure against the chosen-ciphertext attacks (CCA) need to rely on the q-type assumptions. But these solutions are not desirable, because the q-type assumptions are non-static assumptions. In this paper, in order to address the above mentioned problems, we demonstrate how to construct a continuous leakage-resilient CCA-secure IBE scheme with leakage amplification, in which the leakage parameter has an arbitrary length. The benefit is that the length of permitted leakage in our scheme can be adjusted flexibly according to the leakage requirements. Moreover, the security of our proposed scheme can be proved with static assumptions in the standard model. Compared with the related works in the literature, our scheme enjoys a unique feature that it allows continuous leakage of multiple keys simultaneously, e.g. continuous leakage of the master secret key as well as the user’s private key.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call