Reducing the spread of damage of key exposures in key-insulated encryption

  • Authors:
  • Thi Lan Anh Phan;Yumiko Hanaoka;Goichiro Hanaoka;Kanta Matsuura;Hideki Imai

  • Affiliations:
  • The University of Tokyo, Japan;NTT DoCoMo, Inc.;National Institute of Advanced Industrial Science and Technology, Japan;The University of Tokyo, Japan;National Institute of Advanced Industrial Science and Technology, Japan

  • Venue:
  • VIETCRYPT'06 Proceedings of the First international conference on Cryptology in Vietnam
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

A proposal for key exposure resilient cryptography called, key-insulated public key encryption (KIPE), has been proposed by Dodis, Katz, Xu, and Yung [6] in which the secret key is changed over time so that the exposure of current key minimizes the damage overall. We take this idea further toward betterment by introducing new schemes with improved helper key security: in our schemes, we introduce an auxiliary helper key to update the secret key less frequently than the main helper key (and only one of these keys is used at each key updates,) as a result, this gives added protection to the system, by occasional auxiliary key updates, reducing the spread of further harm that may be caused by key exposure when compared to the original KIPE. Our proposed schemes are proven to be semantically secure in the random oracle model.