Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

CCA Security for Self-Updatable Encryption: Protecting Cloud Data When Clients Read/Write Ciphertexts

Full metadata record
DC Field Value Language
dc.contributor.authorLee, Kwangsu-
dc.contributor.authorLee, Dong Hoon-
dc.contributor.authorPark, Jong Hwan-
dc.contributor.authorYung, Moti-
dc.date.accessioned2021-09-01T17:04:54Z-
dc.date.available2021-09-01T17:04:54Z-
dc.date.created2021-06-19-
dc.date.issued2019-04-
dc.identifier.issn0010-4620-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/66531-
dc.description.abstractSelf-updatable encryption (SUE) is a new kind of public-key encryption, motivated by cloud computing, which enables anyone (i.e. cloud server with no access to private keys) to update a past ciphertext to a future ciphertext by using a public key. The main applications of SUE are revocable-storage attribute-based encryption (RS-ABE) that provides an efficient and secure access control to encrypted data stored in cloud storage. In this setting, there is a new threat such that a revoked user still can access past ciphertexts given to him by a storage server. RS-ABE solves this problem by combining user revocation and ciphertext updating functionalities. We propose the first SUE and RS-ABE schemes secure against a relevant form of chosen-ciphertext security (CCA). Due to the fact that some ciphertexts are easily derived from others, we employ a different notion of CCA that avoids easy challenge related messages. Specifically, we define time extended challenge CCA security for SUE which excludes ciphertexts that are easily derived from the challenge (over time periods) from being queried on. We then propose an efficient SUE scheme with such CCA security, and we also present an RS-ABE scheme with this CCA security.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherOXFORD UNIV PRESS-
dc.subjectBATCH VERIFICATION-
dc.titleCCA Security for Self-Updatable Encryption: Protecting Cloud Data When Clients Read/Write Ciphertexts-
dc.typeArticle-
dc.contributor.affiliatedAuthorLee, Dong Hoon-
dc.identifier.doi10.1093/comjnl/bxy122-
dc.identifier.scopusid2-s2.0-85064177339-
dc.identifier.wosid000465133500006-
dc.identifier.bibliographicCitationCOMPUTER JOURNAL, v.62, no.4, pp.545 - 562-
dc.relation.isPartOfCOMPUTER JOURNAL-
dc.citation.titleCOMPUTER JOURNAL-
dc.citation.volume62-
dc.citation.number4-
dc.citation.startPage545-
dc.citation.endPage562-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalWebOfScienceCategoryComputer Science, Hardware & Architecture-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryComputer Science, Software Engineering-
dc.relation.journalWebOfScienceCategoryComputer Science, Theory & Methods-
dc.subject.keywordPlusBATCH VERIFICATION-
dc.subject.keywordAuthorpublic-key encryption-
dc.subject.keywordAuthorself-updatable encryption-
dc.subject.keywordAuthorchosen-ciphertext security-
dc.subject.keywordAuthorcloud storage-
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Lee, Dong Hoon photo

Lee, Dong Hoon
정보보호학과
Read more

Altmetrics

Total Views & Downloads

BROWSE