Binary Tree Encryption: Constructions and Applications

Binary tree encryption (BTE), a relaxation of hierarchical identity-based encryption (HIBE), has recently emerged as a useful and intriguing primitive. On the one hand, the definition of security for BTE is sufficiently weak that - in contrast to HIBE - constructions of BTE in the standard model are known. On the other hand, BTE is sufficiently powerful that it yields a number of applications which are important from both a theoretical and a practical point of view. This survey presents the basic definitions of BTE and also highlights some recent applications of BTE to forward-secure encryption, identity-based and hierarchical identity-based encryption, chosen-ciphertext security, and adaptively-secure encryption.

[1]  E. T. An Introduction to the Theory of Numbers , 1946, Nature.

[2]  J. Tate Endomorphisms of abelian varieties over finite fields , 1966 .

[3]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[4]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[5]  D. Cantor Computing in the Jacobian of a hyperelliptic curve , 1987 .

[6]  Jean-Jacques Quisquater,et al.  A "Paradoxical" Indentity-Based Signature Scheme Resulting from Zero-Knowledge , 1988, CRYPTO.

[7]  Natsume Matsuzaki,et al.  Key Distribution Protocol for Digital Mobile Communication Systems , 1989, CRYPTO.

[8]  Moni Naor,et al.  Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.

[9]  Neal Koblitz,et al.  CM-Curves with Good Cryptographic Properties , 1991, CRYPTO.

[10]  Donald Beaver,et al.  Cryptographic Protocols Provably Secure Against Dynamic Adversaries , 1992, EUROCRYPT.

[11]  Kaoru Kurosawa,et al.  On Key Distribution and Authentication in Mobile Radio Networks , 1994, EUROCRYPT.

[12]  R. Zuccherato,et al.  An elementary introduction to hyperelliptic curves , 1996 .

[13]  Moni Naor,et al.  Adaptively secure multi-party computation , 1996, STOC '96.

[14]  Yi Mu,et al.  On the design of security protocols for mobile communications , 1996, ACISP.

[15]  G. Shimura Abelian Varieties with Complex Multiplication and Modular Functions , 1997 .

[16]  Jerome A. Solinas An Improved Algorithm for Arithmetic on a Family of Elliptic Curves , 1997, CRYPTO.

[17]  Christof Paar,et al.  Optimal Extension Fields for Fast Arithmetic in Public-Key Algorithms , 1998, CRYPTO.

[18]  N. Koblitz,et al.  Lattice basis reduction, Jacobi sums and hyperelliptic cryptosystems , 1998, Bulletin of the Australian Mathematical Society.

[19]  Mihir Bellare,et al.  Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..

[20]  Iwan M. Duursma,et al.  Speeding up the Discrete Log Computation on Curves with Automorphisms , 1999, ASIACRYPT.

[21]  Victor Shoup,et al.  On Formal Models for Secure Key Exchange , 1999, IACR Cryptol. ePrint Arch..

[22]  Amit Sahai,et al.  Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[23]  Mihir Bellare,et al.  A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.

[24]  Wen-Guey Tzeng,et al.  Inter-Protocol Interleaving Attacks on Some Authentication and Key Distribution Protocols , 1999, Inf. Process. Lett..

[25]  Kunio Kobayashi,et al.  Fast Elliptic Curve Algorithm Combining Frobenius Map and Table Reference to Adapt to Higher Characteristic , 1999, EUROCRYPT.

[26]  Jerome A. Solinas,et al.  Efficient Arithmetic on Koblitz Curves , 2000, Des. Codes Cryptogr..

[27]  Antoine Joux A One Round Protocol for Tripartite Diffie-Hellman , 2000, ANTS.

[28]  Tanja Lange,et al.  Speeding up the Arithmetic on Koblitz Curves of Genus Two , 2000, Selected Areas in Cryptography.

[29]  Tetsutaro Kobayashi Base-0 Method for Elliptic Curves over OEF , 2000 .

[30]  A. Joux,et al.  Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups , 2001, IACR Cryptol. ePrint Arch..

[31]  J. Solinas Low-Weight Binary Representations for Pairs of Integers , 2001 .

[32]  Louis Goubin,et al.  FLASH, a Fast Multivariate Signature Algorithm , 2001, CT-RSA.

[33]  Scott A. Vanstone,et al.  Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms , 2001, CRYPTO.

[34]  Kwok-Yan Lam,et al.  Decomposing Attacks on Asymmetric Cryptography Based on Mapping Compositions , 2001, Journal of Cryptology.

[35]  Nigel P. Smart,et al.  Constructive and destructive facets of Weil descent on elliptic curves , 2002, Journal of Cryptology.

[36]  Louis Goubin,et al.  QUARTZ, 128-Bit Long Digital Signatures , 2001, CT-RSA.

[37]  Clifford C. Cocks An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.

[38]  T. Lange Efficient Arithmetic on Hyperelliptic Koblitz Curves , 2001 .

[39]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[40]  Ross J. Anderson,et al.  Two remarks on public key cryptology , 2002 .

[41]  Ben Lynn,et al.  Toward Hierarchical Identity-Based Encryption , 2002, EUROCRYPT.

[42]  YoungJu Choie,et al.  Speeding up the Scalar Multiplication in the Jacobians of Hyperelliptic Curves Using Frobenius Map , 2002, INDOCRYPT.

[43]  Jesper Buus Nielsen,et al.  Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case , 2002, CRYPTO.

[44]  Mun-Kyu Lee,et al.  New Frobenius Expansions for Elliptic Curves with Efficient Endomorphisms , 2002, ICISC.

[45]  Jongin Lim,et al.  Speeding Up Point Multiplication on Hyperelliptic Curves with Efficiently-Computable Endomorphisms , 2002, EUROCRYPT.

[46]  Craig Gentry,et al.  Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.

[47]  Amit Sahai,et al.  A Unified Methodology For Constructing Public-Key Encryption Schemes Secure Against Adaptive Chosen-Ciphertext Attack , 2002, IACR Cryptol. ePrint Arch..

[48]  Eran Tromer,et al.  Factoring large numbers with the TWIRL device , 2003 .

[49]  Shouhuai Xu,et al.  Strong Key-Insulated Signature Schemes , 2003, Public Key Cryptography.

[50]  Muxiang Zhang,et al.  Provably-Secure Enhancement on 3GPP Authentication and Key Agreement Protocol , 2003, IACR Cryptol. ePrint Arch..

[51]  Oded Goldreich,et al.  Cryptography and cryptographic protocols , 2003, Distributed Computing.

[52]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[53]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..

[54]  Neal Koblitz,et al.  Hyperelliptic cryptosystems , 1989, Journal of Cryptology.