Generic constructions of parallel key-insulated encryption

  • Authors:
  • Goichiro Hanaoka;Jian Weng

  • Affiliations:
  • National Institute of Advanced Industrial Science and Technology, Tokyo, Japan;Department of Computer Science, Jinan University, Guangzhou, China and State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, China

  • Venue:
  • SCN'10 Proceedings of the 7th international conference on Security and cryptography for networks
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Exposure of a secret key is a significant threat in practice. As a notion of security against key exposure, Dodis et al. advocated key-insulated security, and proposed concrete key-insulated encryption (KIE) schemes in which secret keys are periodically updated by using a physically "insulated" helper key. For significantly reducing possibility of exposure of the helper key, Hanaoka et al. further proposed the notion of parallel KIE (PKIE) in which multiple helper keys are used in alternate shifts. They also pointed out that in contrast to the case of the standard KIE, PKIE cannot be straightforwardly obtained from identity-based encryption (IBE). In this paper, we clarify that PKIE can be generically constructed by using a new primitive which we call one-time forward secure public key encryption (OTFS-PKE) and show that it is possible to construct OTFS-PKE from arbitrary IBE or hierarchical IBE (without degenerating into IBE). By using our method, we can obtain various new PKIE schemes which yield desirable properties. For example, we can construct first PKIE schemes from lattice or quadratic residuosity problems (without using bilinear maps), and PKIE with short ciphertexts and cheaper computational cost for both encryption and decryption.