Parallel key-insulated public key encryption without random oracles

  • Authors:
  • Benoît Libert;Jean-Jacques Quisquater;Moti Yung

  • Affiliations:
  • UCL, Microelectronics Laboratory, Crypto Group, Belgium;UCL, Microelectronics Laboratory, Crypto Group, Belgium;RSA Labs and Columbia University

  • Venue:
  • PKC'07 Proceedings of the 10th international conference on Practice and theory in public-key cryptography
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

Key-insulated cryptography is a crucial technique for protecting private keys. To strengthen the security of key-insulated protocols, Hanaoka, Hanaoka and Imai recently introduced the idea of parallel key-insulated encryption (PKIE) where distinct physically-secure devices (called helpers) are independently used in key updates. Their motivation was to reduce the risk of exposure for helpers by decreasing the frequency of their connections to insecure environments. Hanaoka et al. showed that it was non-trivial to achieve a PKIE scheme fitting their model and proposed a construction based on the Boneh-Franklin identity-based encryption (IBE) scheme. The security of their system was only analyzed in the idealized random oracle model. In this paper, we provide a fairly efficient scheme which is secure in the standard model (i.e. without random oracles). To do so, we first show the existence of a relation between PKIE and the notion of aggregate signatures (AS) suggested by Boneh et al. We then describe our random oracle-free construction using bilinear maps. Thus, our contributions are both on the concrete side, namely the first realization of parallel key-insulated encryption without the random oracle idealization, and on the conceptual side revealing the relationships between two seemingly unrelated primitives.