完整後設資料紀錄
DC 欄位語言
dc.contributor.authorTzeng, WGen_US
dc.contributor.authorTzeng, ZJen_US
dc.date.accessioned2014-12-08T15:43:07Z-
dc.date.available2014-12-08T15:43:07Z-
dc.date.issued2002en_US
dc.identifier.isbn3-540-00164-6en_US
dc.identifier.issn0302-9743en_US
dc.identifier.urihttp://hdl.handle.net/11536/29169-
dc.description.abstractWe propose a key-evolving paradigm to deal with the key exposure problem of public key encryption schemes. The key evolving paradigm is like the one used for forward-secure digital signature schemes. Let time be divided into time periods such that at time period j, the decryptor holds the secret key SKj, while the public key PK is fixed during its lifetime. At time period j, a sender encrypts a message m as <j, c>, which can be decrypted only with the private key SKj. When the time makes a transit from period j to j + 1, the decryptor updates its private key from SKj to SKj+1 and deletes SKj immediately. The key-evolving paradigm assures that compromise of the private key SKj does not jeopardize the message encrypted at the other time periods. We propose two key-evolving public key encryption schemes with z-resilience such that compromise of z private keys does not affect confidentiality of messages encrypted in other time periods. Assuming that the DDH problem is hard, we show one scheme semantically secure against passive adversaries and the other scheme semantically secure against the adaptive chosen ciphertext attack under the random oracle.en_US
dc.language.isoen_USen_US
dc.titleRobust key-evolving public key encryption schemesen_US
dc.typeArticle; Proceedings Paperen_US
dc.identifier.journalINFORMATION AND COMMUNICATIONS SECURITY, PROCEEDINGSen_US
dc.citation.volume2513en_US
dc.citation.spage61en_US
dc.citation.epage72en_US
dc.contributor.department資訊工程學系zh_TW
dc.contributor.departmentDepartment of Computer Scienceen_US
dc.identifier.wosnumberWOS:000182802800006-
顯示於類別:會議論文