Identity-based threshold key-insulated encryption without random oracles

  • Authors:
  • Jian Weng;Shengli Liu;Kefei Chen;Dong Zheng;Weidong Qiu

  • Affiliations:
  • Dept. of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, P.R. China;Dept. of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, P.R. China and State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, ...;Dept. of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, P.R. China;Dept. of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai, P.R. China;School of Information Security Engineering, Shanghai Jiao Tong University, Shanghai, P.R. China

  • Venue:
  • CT-RSA'08 Proceedings of the 2008 The Cryptopgraphers' Track at the RSA conference on Topics in cryptology
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

With more and more cryptosystems being deployed on insecure environments such as mobile devices, key exposures appear to be unavoidable. This is perhaps the most devastating attack on a cryptosystem, since it typically means that security is entirely lost. This problem is especially hard to tackle in identity-based encryption (IBE) settings, where the public key is determined as a user's identity and is not desirable to be changed. In this paper, we extend Dodis et al.'s key-insulation idea and present a new paradigm named threshold key-insulation. The new paradigm not only greatly enhances the security of the system, but also provides flexibility and efficiency. To deal with the key-exposure problem in IBE settings, we further propose an identity-based threshold key-insulated encryption (IBTKIE) scheme. The proposed scheme is proved to be semantically secure without random oracles.