2020
DOI: 10.15388/20-infor406
|View full text |Cite
|
Sign up to set email alerts
|

Leakage-Resilient Revocable Identity-Based Signature with Cloud Revocation Authority

Abstract: Very recently, side-channel attacks have threatened all traditional cryptographic schemes. Typically, in traditional cryptography, private/secret keys are assumed to be completely hidden to adversaries. However, by side-channel attacks, an adversary may extract fractional content of these private/secret keys. To resist side-channel attacks, leakage-resilient cryptography is a countermeasure. Identity-based public-key system (ID-PKS) is an attractive public-key setting. ID-PKS settings not only discard the cert… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
6
1

Relationship

2
5

Authors

Journals

citations
Cited by 7 publications
(5 citation statements)
references
References 27 publications
0
5
0
Order By: Relevance
“…In contrast, in the continual leakage model, adversaries may continually get leaked information of secret keys for each invocation of cryptographic scheme/protocol. Indeed, the continual leakage model is more accredited (Galindo and Virek, 2013;Wu et al, 2019Wu et al, , 2020Tseng et al, 2020;Hsieh et al, 2020;Tsai et al, 2021) and it consists of four properties as follows:…”
Section: Related Workmentioning
confidence: 99%
“…In contrast, in the continual leakage model, adversaries may continually get leaked information of secret keys for each invocation of cryptographic scheme/protocol. Indeed, the continual leakage model is more accredited (Galindo and Virek, 2013;Wu et al, 2019Wu et al, , 2020Tseng et al, 2020;Hsieh et al, 2020;Tsai et al, 2021) and it consists of four properties as follows:…”
Section: Related Workmentioning
confidence: 99%
“…Galindo and Vivek [31] and Wu et al [32] give CLR signature schemes under the general bilinear group assumption. It is generally considered that the bilinear group model is weaker than the standard model.…”
Section: Leakage-resilient Signaturementioning
confidence: 99%
“…References [18,19,32] construct continuous leakageresilient signature schemes, respectively. In these schemes, the relative leakage rate of the private key is very small.…”
Section: Leakage Performance and Comparisonsmentioning
confidence: 99%
See 1 more Smart Citation
“…To resist such leakage attacks, researchers offer leakage-resilient cryptography as a solution. In the past, numerous leakage-resilient signature (LRS) schemes (Galindo and Virek, 2013;Wu et al, 2019;Tseng et al, 2020;Wu et al, 2020b), leakage-resilient encryption (LRE) schemes (Kiltz and Pietrzak, 2010;Galindo et al, 2016;Wu et al, 2018Wu et al, , 2020aTseng et al, 2022), and leakage-resilient authenticated key agreement protocols (Tseng et al, 2021;Peng et al, 2021;Tsai et al, 2022) under various PKS settings have been published in the literature.…”
Section: Introductionmentioning
confidence: 99%