Generic Construction of Strongly Secure Timed-Release Public-Key Encryption

This paper provides a sufficient condition to construct timedrelease public-key encryption (TRPKE), where the constructed TRPKE scheme guarantees strong security against malicious time servers, proposed by Chow et al., and strong security against malicious receivers, defined by Cathalo et al., in the random oracle model if the component IBE scheme is IND-ID-CPA secure, the component PKE scheme is IND-CPA secure, and the PKE scheme satisfies negligible ?-uniformity for every public key. Chow et al. proposed a strongly secure TRPKE scheme, which is concrete in the standard model. To the best of our knowledge, the proposed construction is the first generic one for TRPKE that guarantees strong security even in the random oracle model.

[1]  Ian F. Blake,et al.  Scalable, Server-Passive, User-Anonymous Timed Release Cryptography , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[2]  Takahiro Matsuda,et al.  Efficient Generic Constructions of Timed-Release Encryption with Pre-open Capability , 2010, Pairing.

[3]  Atsushi Fujioka,et al.  Security of Sequential Multiple Encryption , 2010, LATINCRYPT.

[4]  Ian F. Blake,et al.  Scalable, Server-Passive, User-Anonymous Timed Release Public Key Encryption from Bilinear Pairing , 2004, IACR Cryptol. ePrint Arch..

[5]  Jean-Jacques Quisquater,et al.  Efficient and Non-interactive Timed-Release Encryption , 2005, ICICS.

[6]  Kenneth G. Paterson,et al.  Time-Specific Encryption , 2010, SCN.

[7]  Douglas R. Stinson,et al.  On the Construction of Practical Key Predistribution Schemes for Distributed Sensor Networks Using Combinatorial Designs , 2008, TSEC.

[8]  Jean-Jacques Quisquater,et al.  On Constructing Certificateless Cryptosystems from Identity Based Encryption , 2006, Public Key Cryptography.

[9]  Mihir Bellare,et al.  Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.

[10]  Tatsuaki Okamoto,et al.  Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, CRYPTO.

[11]  Konstantinos Chalkias,et al.  Low-cost Anonymous Timed-Release Encryption , 2007 .

[12]  Dimitrios Hristu-Varsakelis,et al.  Improved Anonymous Timed-Release Encryption , 2007, ESORICS.

[13]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[14]  Hideki Imai,et al.  Applying Fujisaki-Okamoto to Identity-Based Encryption , 2006, AAECC.

[15]  Bo-Chao Cheng,et al.  A Theoretical Security Model for Access Control and Security Assurance , 2007 .

[16]  Volker Roth,et al.  General Certificateless Encryption and Timed-Release Encryption , 2008, IACR Cryptol. ePrint Arch..

[17]  Tatsuaki Okamoto,et al.  How to Enhance the Security of Public-Key Encryption at Minimum Cost , 1999, Public Key Cryptography.

[18]  Jung Hee Cheon,et al.  Provably Secure Timed-Release Public Key Encryption , 2008, TSEC.

[19]  Mihir Bellare,et al.  Robust Encryption , 2010, TCC.

[20]  Alexander W. Dent,et al.  A survey of certificateless encryption schemes and security models , 2008, International Journal of Information Security.

[21]  Jung Hee Cheon,et al.  Timed-Release and Key-Insulated Public Key Encryption , 2006, Financial Cryptography.

[22]  Takahiro Matsuda,et al.  A Generic Construction of Timed-Release Encryption with Pre-open Capability , 2009, IWSEC.

[23]  Siu-Ming Yiu,et al.  Timed-Release Encryption Revisited , 2008, ProvSec.

[24]  Jonathan Katz,et al.  Chosen-Ciphertext Security of Multiple Encryption , 2005, TCC.

[25]  Qiang Tang,et al.  Revisiting the Security Model for Timed-Release Encryption with Pre-open Capability , 2007, ISC.

[26]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[27]  Junji Shikata,et al.  On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security? , 2004, Public Key Cryptography.

[28]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .