Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Tightly CCA-secure encryption scheme in a multi-user setting with corruptions

Full metadata record
DC Field Value Language
dc.contributor.authorLee, Youngkyung-
dc.contributor.authorLee, Dong Hoon-
dc.contributor.authorPark, Jong Hwan-
dc.date.accessioned2021-12-08T18:41:26Z-
dc.date.available2021-12-08T18:41:26Z-
dc.date.created2021-08-30-
dc.date.issued2020-11-
dc.identifier.issn0925-1022-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/130385-
dc.description.abstractThe security of public-key encryption (PKE) schemes in a multi-user setting is aimed at capturing real-world scenarios in which an adversary could attack multiple users and multiple ciphertexts of its choice. However, the fact that a real-world adversary can also mount key-exposure attacks for a set of multiple public keys requires us to consider a more realistic notion of security in multi-user settings. In this study, we establish the security notion of PKE in a multi-user settingwith corruptions, where an adversary is able to issue (adaptive) encryption, decryption, and corruption (i.e., private key) queries. We then propose the first practical PKE scheme whose security is proven in a multi-user setting with corruptions. The security of our scheme is based on the computational Diffie-Hellman (CDH) assumption and is proven to be tightly chosen-ciphertext secure in a random oracle model. Our scheme essentially follows the recently proposed modular approach of combining KEM and augmented DEM in a multi-user setting, but we show that this modular approach works well in a multi-user setting with corruptions.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherSPRINGER-
dc.subjectPUBLIC-KEY ENCRYPTION-
dc.titleTightly CCA-secure encryption scheme in a multi-user setting with corruptions-
dc.typeArticle-
dc.contributor.affiliatedAuthorLee, Dong Hoon-
dc.identifier.doi10.1007/s10623-020-00794-z-
dc.identifier.scopusid2-s2.0-85090241507-
dc.identifier.wosid000565511200002-
dc.identifier.bibliographicCitationDESIGNS CODES AND CRYPTOGRAPHY, v.88, no.11, pp.2433 - 2452-
dc.relation.isPartOfDESIGNS CODES AND CRYPTOGRAPHY-
dc.citation.titleDESIGNS CODES AND CRYPTOGRAPHY-
dc.citation.volume88-
dc.citation.number11-
dc.citation.startPage2433-
dc.citation.endPage2452-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaMathematics-
dc.relation.journalWebOfScienceCategoryComputer Science, Theory & Methods-
dc.relation.journalWebOfScienceCategoryMathematics, Applied-
dc.subject.keywordPlusPUBLIC-KEY ENCRYPTION-
dc.subject.keywordAuthorPublic-key encryption-
dc.subject.keywordAuthorMulti-user setting with corruptions-
dc.subject.keywordAuthorCDH-
dc.subject.keywordAuthorTight security-
dc.subject.keywordAuthorRandom oracle model-
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Lee, Dong Hoon photo

Lee, Dong Hoon
Department of Information Security
Read more

Altmetrics

Total Views & Downloads

BROWSE