Key-insulated public key cryptosystems

被引:0
|
作者
Dodis, Y
Katz, J
Xu, SH
Yung, MT
机构
[1] NYU, Dept Comp Sci, New York, NY 10012 USA
[2] Columbia Univ, Dept Comp Sci, New York, NY 10027 USA
[3] George Mason Univ, Dept Informat & Software Engn, Fairfax, VA 22030 USA
来源
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2002, PROCEEDINGS | 2002年 / 2332卷
关键词
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Cryptographic computations (decryption, signature generation, etc.) are often performed on a relatively insecure device (e.g., a mobile device or an Internet-connected host) which cannot be trusted to maintain secrecy of the private key. We propose and investigate the notion of key-insulated security whose goal is to minimize the damage caused by secret-key exposures. In our model, the secret key(s) stored on the insecure device are refreshed at discrete time periods via interaction with a physically-secure - but computationally-limited - device which stores a "master key". All cryptographic computations are still done on the insecure device, and the public key remains unchanged. In a (t, N)-key-insulated scheme, an adversary who compromises the insecure device and obtains secret keys for up to t periods of his choice is unable to violate the security of the cryptosystem for any of the remaining N - t periods. Furthermore, the scheme remains secure (for all time periods) against an adversary who compromises only the physically-secure device. We focus primarily on key-insulated public-key encryption. We construct a (t, N)-key-insulated encryption scheme based on any (standard) public-key encryption scheme, and give a more efficient construction based on the DDH assumption. The latter construction is then extended to achieve chosen-ciphertext security.
引用
收藏
页码:65 / 82
页数:18
相关论文
共 50 条
  • [2] Parallel key-insulated public key encryption
    Hanaoka, Goichiro
    Hanaoka, Yumiko
    Imai, Hideki
    PUBLIC KEY CRYPTOGRAPHY - PKC 2006, PROCEEDINGS, 2006, 3958 : 105 - 122
  • [3] Timed-release and key-insulated public key encryption
    Cheon, Jung Hee
    Hopper, Nicholas
    Kim, Yongdae
    Osipkov, Ivan
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, 2006, 4107 : 191 - 205
  • [4] Parallel key-insulated public key encryption without random oracles
    Libert, Benoit
    Quisquater, Jean-Jacques
    Yung, Moti
    PUBLIC KEY CRYPTOGRAPHY - PKC 2007, 2007, 4450 : 298 - +
  • [5] Key-Insulated Signcryption
    Fan, Jia
    Zheng, Yuliang
    Tang, Xiaohu
    JOURNAL OF UNIVERSAL COMPUTER SCIENCE, 2013, 19 (10) : 1351 - 1374
  • [6] Key-insulated aggregate signature
    Zhao, Huiyan
    Yu, Jia
    Duan, Shaoxia
    Cheng, Xiangguo
    Hao, Rong
    FRONTIERS OF COMPUTER SCIENCE, 2014, 8 (05) : 837 - 846
  • [7] A survey of key-insulated cryptography
    Qin, Zhi-Guang
    Liu, Jing-Jing
    Zhao, Yang
    Wu, Song-Yang
    Xiong, Hu
    Nie, Xu-Yun
    Zhu, Guo-Bin
    Jisuanji Xuebao/Chinese Journal of Computers, 2015, 38 (04): : 759 - 774
  • [8] Key-insulated aggregate signature
    Huiyan Zhao
    Jia Yu
    Shaoxia Duan
    Xiangguo Cheng
    Rong Hao
    Frontiers of Computer Science, 2014, 8 : 837 - 846
  • [9] Key-insulated public key encryption with auxiliary helper key: Model, constructions and formal security proofs
    Phan, Thi Lan Anh
    Hanaoka, Goichiro
    Matsuura, Kanta
    Imai, Hideki
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2007, E90A (09) : 1814 - 1829
  • [10] Key-Insulated and Privacy-Preserving Signature Scheme with Publicly Derived Public Key
    Liu, Zhen
    Yang, Guomin
    Wong, Duncan S.
    Khoa Nguyen
    Wang, Huaxiong
    2019 4TH IEEE EUROPEAN SYMPOSIUM ON SECURITY AND PRIVACY (EUROS&P), 2019, : 215 - 230