2013
DOI: 10.1007/s10586-013-0253-z
|View full text |Cite
|
Sign up to set email alerts
|

Efficient leakage-resilient public key encryption from DDH assumption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
24
0

Year Published

2014
2014
2021
2021

Publication Types

Select...
8

Relationship

1
7

Authors

Journals

citations
Cited by 27 publications
(26 citation statements)
references
References 22 publications
0
24
0
Order By: Relevance
“…Chow et al [52] proposed three new leakage-resilient IBE schemes under the respective static assumptions of the original systems. Li et al [53] proposed a new leakage-resilient public key encryption and showed that it was secure under Decisional Diffie-Hellman (DDH) assumption. Liu et al [54] showed that the techniques of dual system technique lead to leakage resilience and proposed an anonymous leakage-resilient identity-based encryption scheme.…”
Section: Related Workmentioning
confidence: 99%
“…Chow et al [52] proposed three new leakage-resilient IBE schemes under the respective static assumptions of the original systems. Li et al [53] proposed a new leakage-resilient public key encryption and showed that it was secure under Decisional Diffie-Hellman (DDH) assumption. Liu et al [54] showed that the techniques of dual system technique lead to leakage resilience and proposed an anonymous leakage-resilient identity-based encryption scheme.…”
Section: Related Workmentioning
confidence: 99%
“…Recently, some new leakage resilient IBE schemes were presented [24,25]. In 2013, Li et al [26] provided an efficient leakage-resilient public key encryption, which is formally proved semantically secure against adaptive chosen ciphertext attacks under DDH assumption. Recently, Qin et al [27] proposed a new method to construct leakageresilient CCA2-secure public key encryption scheme from any tag-based strongly universal HPS, which has the better leakage rate.…”
Section: Related Workmentioning
confidence: 99%
“…With the development of various side-channel attacks, it is clear that the traditional view is inconsistent with some physical realities [7]. To stand against such attacks, cryptographic researchers have paid much to the design of leakage-resilient cryptosystems [8][9][10][11][12][13][14].…”
Section: Introductionmentioning
confidence: 99%