TMAC: two-key CBC MAC

  • Authors:
  • Kaoru Kurosawa;Tetsu Iwata

  • Affiliations:
  • Department of Computer and Information Sciences, Ibaraki University, Hitachi, Ibaraki, Japan;Department of Computer and Information Sciences, Ibaraki University, Hitachi, Ibaraki, Japan

  • Venue:
  • CT-RSA'03 Proceedings of the 2003 RSA conference on The cryptographers' track
  • Year:
  • 2003

Quantified Score

Hi-index 0.00

Visualization

Abstract

Exposure of secret keys seems to be inevitable, and may in practice represent the most likely point of failure in a cryptographic system. Recently, the notion of intrusion-resilience [17] (which extends both the notions of forward security [3, 5] and key insulation [11]) was proposed as a means of mitigating the harmful effects that key exposure can have. In this model, time is divided into distinct periods; the public key remains fixed throughout the lifetime of the protocol but the secret key is periodically updated. Secret information is stored by both a user and a base; the user performs all cryptographic operations during a given time period, while the base helps the user periodically update his key. Intrusion-resilient schemes remain secure in the face of multiple compromises of both the user and the base, as long as they are not both compromised simultaneously. Furthermore, in case the user and base are compromised simultaneously, prior time periods remain secure (as in forward-secure schemes). Intrusion-resilient signature schemes have been previously constructed [17, 15]. Here, we give the first construction of an intrusion-resilient public-key encryption scheme, based on the recently-constructed forward-secure encryption scheme of [8]. We also consider generic transformations for securing intrusion-resilient encryption schemes against chosenciphertext attacks.