Anonymous and leakage resilient ibe and ipe

K Kurosawa, LT Phong - Designs, Codes and Cryptography, 2017 - Springer
Designs, Codes and Cryptography, 2017Springer
We construct identity-based encryption and inner product encryption schemes under the
decision linear assumption. Their private user keys are leakage-resilient in several
scenarios. In particular, In the bounded memory leakage model (Akavia et al., TCC, vol.
5444, pp. 474–495, 2009), our basic schemes reach the maximum-possible leakage rate 1-
o (1) 1-o (1). In the continual memory leakage model (Brakerski et al., Overcoming the hole
in the bucket: public-key cryptography resilient to continual memory leakage, 2010; Dodis et …
Abstract
We construct identity-based encryption and inner product encryption schemes under the decision linear assumption. Their private user keys are leakage-resilient in several scenarios. In particular,
  • In the bounded memory leakage model (Akavia et al., TCC, vol. 5444, pp. 474–495, 2009), our basic schemes reach the maximum-possible leakage rate .
  • In the continual memory leakage model (Brakerski et al., Overcoming the hole in the bucket: public-key cryptography resilient to continual memory leakage, 2010; Dodis et al., Cryptography against continuous memory attacks, 2010), variants of the above schemes enjoy leakage rate at least . Among the results, we improve upon the work of Brakerski et al. by presenting adaptively secure IBE schemes.
In addition, we prove that our IBE schemes are anonymous under the DLIN assumption, so that ciphertexts leaks no information on the corresponding identities. Similarly, attributes in IPE are proved computationally hidden in the corresponding ciphertexts.
Springer
Showing the best result for this search. See all results