Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

CCA2 attack and modification of Huang et al.'s public key encryption with authorized equality test

Full metadata record
DC Field Value Language
dc.contributor.authorLee, Hyung Tae-
dc.contributor.authorLing, San-
dc.contributor.authorSeo, Jae Hong-
dc.contributor.authorWang, Huaxiong-
dc.date.accessioned2022-07-15T04:15:05Z-
dc.date.available2022-07-15T04:15:05Z-
dc.date.created2021-05-14-
dc.date.issued2016-11-
dc.identifier.issn0010-4620-
dc.identifier.urihttps://scholarworks.bwise.kr/hanyang/handle/2021.sw.hanyang/153551-
dc.description.abstractIn this article, we identify a flaw in Huang et al.'s public key encryption with authorized equality test (The Computer Journal, 2015). More precisely, we point out that the proof of the indistinguish-ability under adaptive chosen ciphertext attack (IND-CCA2) security for their scheme has a serious flaw. We illustrate this flaw by presenting a polynomial time CCA2 attack on their scheme. We also provide a solution to correct this flaw by modifying their scheme slightly. Our solution is quite efficient because it provides security against CCA2 attack by exploiting only the hash computation of a two times longer input without any increase in the sizes of ciphertexts and warrants.-
dc.language영어-
dc.language.isoen-
dc.publisherOXFORD UNIV PRESS-
dc.titleCCA2 attack and modification of Huang et al.'s public key encryption with authorized equality test-
dc.typeArticle-
dc.contributor.affiliatedAuthorSeo, Jae Hong-
dc.identifier.doi10.1093/comjnl/bxw033-
dc.identifier.scopusid2-s2.0-85016061736-
dc.identifier.wosid000397052700008-
dc.identifier.bibliographicCitationCOMPUTER JOURNAL, v.59, no.11, pp.1689 - 1694-
dc.relation.isPartOfCOMPUTER JOURNAL-
dc.citation.titleCOMPUTER JOURNAL-
dc.citation.volume59-
dc.citation.number11-
dc.citation.startPage1689-
dc.citation.endPage1694-
dc.type.rimsART-
dc.type.docType정기학술지(Article(Perspective Article포함))-
dc.description.journalClass1-
dc.description.isOpenAccessN-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalWebOfScienceCategoryComputer Science, Hardware & Architecture-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryComputer Science, Software Engineering-
dc.relation.journalWebOfScienceCategoryComputer Science, Theory & Methods-
dc.subject.keywordPlusPolynomial approximation-
dc.subject.keywordPlusPublic key cryptography-
dc.subject.keywordPlusSecurity of data-
dc.subject.keywordAuthorpublic key encryption-
dc.subject.keywordAuthorauthorized equality test-
dc.subject.keywordAuthoradaptive chosen ciphertext attack-
dc.identifier.urlhttps://academic.oup.com/comjnl/article/59/11/1689/2433254-
Files in This Item
Go to Link
Appears in
Collections
서울 자연과학대학 > 서울 수학과 > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Seo, Jae Hong photo

Seo, Jae Hong
COLLEGE OF NATURAL SCIENCES (DEPARTMENT OF MATHEMATICS)
Read more

Altmetrics

Total Views & Downloads

BROWSE