Acquiring key privacy from data privacy

  • Authors:
  • Rui Zhang

  • Affiliations:
  • State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, China and Research Center for Information Security, National Institute of Advanced Indust ...

  • Venue:
  • Inscrypt'10 Proceedings of the 6th international conference on Information security and cryptology
  • Year:
  • 2010

Quantified Score

Hi-index 0.02

Visualization

Abstract

A primary functionality of public key encryption schemes is data privacy, while in many cases key privacy (aka. anonymity of public keys) may also be important. Traditionally, one has to separately design/ prove them, because data privacy and key privacy were shown to be independent from each other [5,40]. Existing constructions of anonymous public key encryption usually take either of the following two approaches: 1. Directly construct it from certain number theoretic assumptions. 2. Find a suitable anonymous encryption scheme with key privacy yet without chosen ciphertext security, thenuse somededicated transforms to upgrade it to one with key privacy and chosen ciphertext security. While the first approach is intricate and a bit mysterious, the second approach is unnecessarily a real solution to the problem, namely, how to acquire key privacy. In this paper, we show how to build anonymous encryption schemes from a class of key encapsulation mechanisms with only weak data privacy, in the random oracle model. Instantiating our generic construction, we obtain many interesting anonymous public key encryption schemes. We note that some underlying schemes are based on gap assumptions or with bilinear pairings, which were previously wellknown not anonymous.