Thư viện tri thức trực tuyến
Kho tài liệu với 50,000+ tài liệu học thuật
© 2023 Siêu thị PDF - Kho tài liệu học thuật hàng đầu Việt Nam

Twin surveys of senior public relations executives and public relations majors compared perceptual similarities and differences in leadership qualities, skill development sources, and unique features of public relations leadership. The perceptual gap revealed what students believe to be important or less important in the self-actualization process as future leaders. The results offered pedagogical recommendations on how to integrate leadership training in public relations education to prepare students with a sustainable competitive advantage
Nội dung xem thử
Mô tả chi tiết
Theoretical Computer Science 628 (2016) 78–91
Contents lists available at ScienceDirect
Theoretical Computer Science
www.elsevier.com/locate/tcs
Relations between robustness and RKA security under
public-key encryption
Hui Cui ∗, Yi Mu, Man Ho Au
School of Computer Science and Software Engineering, University of Wollongong, Wollongong NSW2522, Australia
a r t i c l e i n f o a b s t r a c t
Article history:
Received 26 May 2014
Received in revised form 7 March 2015
Accepted 9 March 2016
Available online 14 March 2016
Communicated by X. Deng
Keywords:
Robustness
Related-key attack
Public-key encryption
We revisit the notions of robustness introduced by Abdalla, Bellare and Neven (TCC 2010),
and related-key attack (RKA) security raised by Bellare, Cash and Miller (ASIACRYPT 2011).
In the setting of public-key encryption (PKE), robustness means that it is hard to produce
a ciphertext that is valid for two different users, while RKA security means that a PKE
scheme is still secure even when an attacker can induce modifications in a decryption
key, and subsequently observe the outcome of this PKE scheme under this modified key.
In this paper, we explore the relationship between RKA security and various notions of
robustness (weak, strong, complete, and so so). We show, there is no implication between
weak (strong) robustness and RKA security while complete robustness implies RKA security
but is not implied by RKA security; besides complete robustness, there exist other ROB
definitions that can imply RKA security if they meet some security requirements. This
result provides a different framework enabling the construction of PKE schemes that are
secure under the restricted related key attacks. Also, we instantiate how a robust PKE
scheme achieves RKA security, and compare it with other existing ways of achieving RKA
security in public-key setting.
© 2016 Elsevier B.V. All rights reserved.
1. Introduction
The crucial security requirement of encryption is providing privacy of the encrypted data, i.e. data privacy. To capture
various requirements of data privacy, formalizations like indistinguishability or non-malleability [15] under either chosen
plaintext attacks (CPA) [17] or chosen ciphertext attacks (CCA) are proposed. In recent years, user privacy has become
an equally relevant concern, which leads to anonymity, to be another pursued goal in encryption schemes. Anonymity,
also known as key privacy, was introduced in [4], meaning that a ciphertext does not leak any information about the
public key under which it was created, thereby making the communication anonymous. Under this scenario, a fundamental
question was raised in [1]: how does a legal user know whether or not an anonymous ciphertext is intended for him
or her? Furthermore, what will happen if a decryption key on a ciphertext was not created for it? To address this issue,
robustness was put forward in [1], which guarantees that decryption fails with high possibility if the “wrong” decryption
key is used.
* Corresponding author.
E-mail addresses: hc892@uowmail.edu.au (H. Cui), ymu@uow.edu.au (Y. Mu), aau@uow.edu.au (M.H. Au).
http://dx.doi.org/10.1016/j.tcs.2016.03.015
0304-3975/© 2016 Elsevier B.V. All rights reserved.