Publication Type

Conference Proceeding Article

Version

publishedVersion

Publication Date

5-2014

Abstract

Security against selective opening attack (SOA) requires that in a multi-user setting, even if an adversary has access to all ciphertexts from users, and adaptively corrupts some fraction of the users by exposing not only their messages but also the random coins, the remaining unopened messages retain their privacy. Recently, Bellare, Waters and Yilek considered SOA-security in the identity-based setting, and presented the first identity-based encryption (IBE) schemes that are proven secure against selective opening chosen plaintext attack (SO-CPA). However, how to achieve SO-CCA security for IBE is still open. In this paper, we introduce a new primitive called extractable IBE and define its IND-ID-CCA security notion. We present a generic construction of SO-CCA secure IBE from an IND-ID-CCA secure extractable IBE with “One-Sided Public Openability”(1SPO), a collision-resistant hash function and a strengthened cross-authentication code. Finally, we propose two concrete constructions of extractable 1SPO-IBE schemes, resulting in the first simulation-based SO-CCA secure IBE schemes without random oracles.

Keywords

identity-based encryption, chosen ciphertext security, selective opening security

Discipline

Information Security

Research Areas

Cybersecurity

Publication

Advances in Cryptology - EUROCRYPT 2014: 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, May 11-15, 2014: Proceedings

Volume

8441

First Page

77

Last Page

92

ISBN

9783642552199

Identifier

10.1007/978-3-642-55220-5_5

Publisher

Springer

City or Country

Heidelberg

Copyright Owner and License

Publisher

Additional URL

https://doi.org/10.1007/978-3-642-55220-5_5

Share

COinS