Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

New technique for chosen-ciphertext security based on non-interactive zero-knowledge

Full metadata record
DC Field Value Language
dc.contributor.authorSeo, Minhye-
dc.contributor.authorAbdalla, Michel-
dc.contributor.authorLee, Dong Hoon-
dc.contributor.authorPark, Jong Hwan-
dc.date.accessioned2021-09-01T12:30:46Z-
dc.date.available2021-09-01T12:30:46Z-
dc.date.created2021-06-19-
dc.date.issued2019-07-
dc.identifier.issn0020-0255-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/64219-
dc.description.abstractIn this study, we propose a new method for conversion from a one-way (OW)-secure key encapsulation mechanism (KEM) into a chosen-ciphertext (CCA) secure KEM in the random oracle model. Our conversion method is based on the non-interactive zero-knowledge (NIZK) proof system for proving the relationships (e.g., equality or linearity) of discrete logarithms, where the security analysis of our conversion method depends on the NIZK properties of soundness and zero-knowledge. Our conversion method achieves tight security reduction and it is semi-generic in the sense that other than OW-security, a KEM should be NIZK-compatible. From a theoretical viewpoint, our conversion method can be considered as the corresponding approach for obtaining an efficient signature by applying the Fiat-Shamir transform to the NIZK system. We applied our conversion method to several OW-secure (identity-based) KEMs and compared the results with those obtained by previous methods for achieving CCA security. (C) 2019 Elsevier Inc. All rights reserved.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherELSEVIER SCIENCE INC-
dc.subjectIDENTITY-BASED ENCRYPTION-
dc.subjectPUBLIC-KEY ENCRYPTION-
dc.subjectSCHEMES-
dc.titleNew technique for chosen-ciphertext security based on non-interactive zero-knowledge-
dc.typeArticle-
dc.contributor.affiliatedAuthorLee, Dong Hoon-
dc.identifier.doi10.1016/j.ins.2019.03.063-
dc.identifier.scopusid2-s2.0-85063521284-
dc.identifier.wosid000468011900002-
dc.identifier.bibliographicCitationINFORMATION SCIENCES, v.490, pp.18 - 35-
dc.relation.isPartOfINFORMATION SCIENCES-
dc.citation.titleINFORMATION SCIENCES-
dc.citation.volume490-
dc.citation.startPage18-
dc.citation.endPage35-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.subject.keywordPlusIDENTITY-BASED ENCRYPTION-
dc.subject.keywordPlusPUBLIC-KEY ENCRYPTION-
dc.subject.keywordPlusSCHEMES-
dc.subject.keywordAuthorChosen-ciphertext security-
dc.subject.keywordAuthorNIZK-
dc.subject.keywordAuthorRandom oracle model-
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Lee, Dong Hoon photo

Lee, Dong Hoon
Department of Information Security
Read more

Altmetrics

Total Views & Downloads

BROWSE