Parallel Key-Insulated Public Key Encryption Without Random Oracles
نویسندگان
چکیده
Key-insulated cryptography is a crucial technique for protecting private keys. To strengthen the security of key-insulated protocols, Hanaoka, Hanaoka and Imai recently introduced the idea of parallel key-insulated encryption (PKIE) where distinct physically-secure devices (called helpers) are independently used in key updates. Their motivation was to reduce the risk of exposure for helpers by decreasing the frequency of their connections to insecure environments. Hanaoka et al. showed that it was non-trivial to achieve a PKIE scheme fitting their model and proposed a construction based on the Boneh-Franklin identity-based encryption (IBE) scheme. The security of their system was only analyzed in the idealized random oracle model. In this paper, we provide a fairly efficient scheme which is secure in the standard model (i.e. without random oracles). To do so, we first show the existence of a relation between PKIE and the notion of aggregate signatures (AS) suggested by Boneh et al. We then describe our random oracle-free construction using bilinear maps. Thus, our contributions are both on the concrete side, namely the first realization of parallel key-insulated encryption without the random oracle idealization, and on the conceptual side revealing the relationships between two seemingly unrelated primitives.
منابع مشابه
Identity-Based Hierarchical Key-Insulated Encryption Without Random Oracles
Key-insulated encryption is one of the effective solutions to a key exposure problem. Recently, identity-based encryption (IBE) has been used as one of fundamental cryptographic primitives in a wide range of various applications, and it is considered that the identity-based keyinsulated security has a huge influence on the resulting applications. At Asiacrypt’05, Hanaoka et al. proposed an iden...
متن کاملAttribute-Based Key-Insulated Encryption
Attribute-based encryption (ABE) is an exciting alternative to public-key encryption, as ABE develops encryption systems with high expressiveness, without the need for a public key infrastructure (PKI) that makes publicly available the mapping between identities (sets of attributes), public keys, and validity of the latter. Any setting, PKI or attribute-based, must provide a means to revoke use...
متن کاملIdentity-Based Parallel Key-Insulated Signature Without Random Oracles
We extend Hanaoka et al.’s parallel key-insulated mechanism to identity-based signature scenarios, and propose an identity-based parallel key-insulated signature scheme. The proposed scheme enjoys several attractive features: (i) it is provably secure without random oracles; (ii) it is strong key-insulated, and even if one of a user’s helper key and some of his temporary secret keys are exposed...
متن کاملMinimizing the use of random oracles in authenticated encryption schemes
Motivated by the emerging IEEE P1363 \Standard for Public-Key Cryptography" we describe two encryption schemes which use their random oracles in a rather limited way. The schemes achieve semantic security and plaintext awareness under assumptions we will specify. One scheme uses the RSA primitive; the other uses Di e-Hellman. In either case messages longer than the modulus length can be safely ...
متن کاملIdentity-Based Strong Key-Insulated Signature Without Random Oracles
It is a worthwhile challenge to deal with the key-exposure problem in identity-based signatures. To deal with this problem, this paper adopts Dodis, et al.’s key-insulation mechanism to identity-based signature scenarios, and proposes an identity-based key-insulated signature scheme. The proposed scheme enjoys two attractive features: (i) it is strong key-insulated; (ii) it is provably secure w...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2007