A Strong Identity Based Key-Insulated Cryptosystem

Key-insulated cryptosystem was proposed in order to minimize the damage of secret key exposure. In this paper, we propose a strong identity based (ID-based) key-insulated cryptosystem security model, including ID-based key-insulated encryption (IB-KIE) security model and ID-based key-insulated signature (IB-KIS) security model. Based on the security models, provably secure strong IB-KIE and IB-KIS schemes are constructed in order to decrease the damage of user’s secret key exposure. These schemes are secure in the remaining time periods against an adversary who compromises the insecure device and obtains secret keys for the periods of its choice. Furthermore, the schemes remain secure (for all time periods) against an adversary who compromises only the physically-secure device. All the key-insulated encryption and signature schemes in this paper are provably secure in the random oracle model and support random-access key-updates.

[1]  Aggelos Kiayias,et al.  Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.

[2]  Yvo Desmedt Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.

[3]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[4]  Marc Girault,et al.  Relaxing Tamper-Resistance Requirements for Smart Cards by Using (Auto-)Proxy Signatures , 1998, CARDIS.

[5]  이필중,et al.  Efficient Key Updating Signature Schemes Based on IBS , 2003 .

[6]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[7]  Yuan Zhou,et al.  Identity Based Key Insulated Signature , 2006, ISPEC.

[8]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[9]  A. Maximov,et al.  Fast computation of large distributions and its cryptographic applications , 2005 .

[10]  W. Nichols RESEARCH AND APPLICATION. , 1919, Science.

[11]  Shouhuai Xu,et al.  Strong Key-Insulated Signature Schemes , 2003, Public Key Cryptography.

[12]  Yuliang Zheng,et al.  Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.

[13]  Craig Gentry,et al.  Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.

[14]  Colin Boyd,et al.  Cryptography and Coding , 1995, Lecture Notes in Computer Science.

[15]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[16]  Yevgeniy Dodis,et al.  ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption , 2004, CCS '04.

[17]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[18]  Matthew K. Franklin,et al.  Intrusion-Resilient Public-Key Encryption , 2003, CT-RSA.

[19]  Junji Shikata,et al.  Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application , 2005, ASIACRYPT.

[20]  Mihir Bellare,et al.  A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.

[21]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[22]  Marc Joye,et al.  Topics in Cryptology — CT-RSA 2003 , 2003 .

[23]  Shouhuai Xu,et al.  Key-Insulated Public Key Cryptosystems , 2002, EUROCRYPT.