Acquiring Key Privacy from Data Privacy

A primary functionality of public key encryption schemes is data privacy, while in many cases key privacy (aka. anonymity of public keys) may also be important. Traditionally, one has to separately design/ prove them, because data privacy and key privacy were shown to be independent from each other [5,40]. Existing constructions of anonymous public key encryption usually take either of the following two approaches: 1. Directly construct it from certain number theoretic assumptions. 2. Find a suitable anonymous encryption scheme with key privacy yet without chosen ciphertext security, thenuse somededicated transforms to upgrade it to one with key privacy and chosen ciphertext security. While the first approach is intricate and a bit mysterious, the second approach is unnecessarily a real solution to the problem, namely, how to acquire key privacy. In this paper, we show how to build anonymous encryption schemes from a class of key encapsulation mechanisms with only weak data privacy, in the random oracle model. Instantiating our generic construction, we obtain many interesting anonymous public key encryption schemes. We note that some underlying schemes are based on gap assumptions or with bilinear pairings, which were previously wellknown not anonymous.

[1]  Brent Waters,et al.  Lossy trapdoor functions and their applications , 2008, SIAM J. Comput..

[2]  Robert H. Deng,et al.  Public Key Cryptography – PKC 2004 , 2004, Lecture Notes in Computer Science.

[3]  Mihir Bellare,et al.  Randomness Re-use in Multi-recipient Encryption Schemeas , 2003, Public Key Cryptography.

[4]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[5]  Josef Pieprzyk,et al.  Advances in Cryptology - ASIACRYPT 2008, 14th International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, December 7-11, 2008. Proceedings , 2008, ASIACRYPT.

[6]  David Naccache,et al.  Topics in Cryptology — CT-RSA 2001 , 2001, Lecture Notes in Computer Science.

[7]  Amit Sahai,et al.  Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[8]  Keisuke Tanaka,et al.  An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications , 2004, Public Key Cryptography.

[9]  Aggelos Kiayias,et al.  Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.

[10]  Hugo Krawczyk,et al.  Advances in Cryptology - CRYPTO '98 , 1998 .

[11]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[12]  Liqun Chen,et al.  Security Proof of Sakai-Kasahara's Identity-Based Encryption Scheme , 2005, IMACC.

[13]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[14]  David Pointcheval,et al.  REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform , 2001, CT-RSA.

[15]  Masayuki Abe,et al.  Combining Encryption and Proof of Knowledge in the Random Oracle Model , 2004, Comput. J..

[16]  Nigel P. Smart,et al.  Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.

[17]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[18]  Eike Kiltz,et al.  Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman , 2007, Public Key Cryptography.

[19]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[20]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[21]  Moni Naor,et al.  Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.

[22]  Aggelos Kiayias,et al.  BiTR: Built-in Tamper Resilience , 2011, IACR Cryptol. ePrint Arch..

[23]  Mihir Bellare,et al.  Stateful public-key cryptosystems: how to encrypt with one 160-bit exponentiation , 2006, CCS '06.

[24]  Moni Naor,et al.  Non-malleable cryptography , 1991, STOC '91.

[25]  Matthew Franklin,et al.  Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.

[26]  Tatsuaki Okamoto,et al.  Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16-20, 2007, Proceedings , 2007, Public Key Cryptography.

[27]  Masao Kasahara,et al.  ID based Cryptosystems with Pairing on Elliptic Curve , 2003, IACR Cryptol. ePrint Arch..

[28]  Information Security and Privacy , 1996, Lecture Notes in Computer Science.

[29]  Mihir Bellare,et al.  Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2005, Journal of Cryptology.

[30]  Yvo Desmedt Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.

[31]  Tatsuaki Okamoto,et al.  Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, CRYPTO.

[32]  Joonsang Baek,et al.  Generic Constructions of Stateful Public Key Encryption and Their Applications , 2008, ACNS.

[33]  Hideki Imai,et al.  Orthogonality between Key Privacy and Data Privacy, Revisited , 2007, Inscrypt.

[34]  Joan Feigenbaum,et al.  Advances in Cryptology-Crypto 91 , 1992 .

[35]  Mihir Bellare,et al.  Key-Privacy in Public-Key Encryption , 2001, ASIACRYPT.

[36]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[37]  Kaoru Kurosawa,et al.  Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption , 2008, IACR Cryptol. ePrint Arch..

[38]  David Cash,et al.  The Twin Diffie-Hellman Problem and Applications , 2008, EUROCRYPT.

[39]  Laila El Aimani,et al.  Anonymity from Public Key Encryption to Undeniable Signatures , 2009, AFRICACRYPT.

[40]  Victor Shoup Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.

[41]  Bart Preneel Progress in Cryptology - AFRICACRYPT 2009, Second International Conference on Cryptology in Africa, Gammarth, Tunisia, June 21-25, 2009. Proceedings , 2009, AFRICACRYPT.

[42]  Kenneth G. Paterson,et al.  Building Key-Private Public-Key Encryption Schemes , 2009, ACISP.

[43]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..

[44]  Yvo Desmedt,et al.  A New Paradigm of Hybrid Encryption Scheme , 2004, CRYPTO.

[45]  Keisuke Tanaka,et al.  PA in the Two-Key Setting and a Generic Conversion for Encryption with Anonymity , 2006, ACISP.

[46]  Mihir Bellare,et al.  Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..

[47]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[48]  Ronald Cramer,et al.  Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.

[49]  David Naccache,et al.  Reverse Public Key Encryption , 2009, Encyclopedia of Cryptography and Security.

[50]  Qixiang Mei,et al.  Direct chosen ciphertext security from identity-based techniques , 2005, CCS '05.

[51]  Shai Halevi,et al.  A sufficient condition for key-privacy , 2005, IACR Cryptol. ePrint Arch..

[52]  Colin Boyd,et al.  Cryptography and Coding , 1995, Lecture Notes in Computer Science.

[53]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[54]  Daniel R. Simon,et al.  Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.

[55]  Moni Naor,et al.  Nonmalleable Cryptography , 2000, SIAM Rev..

[56]  Mihir Bellare,et al.  The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES , 2001, CT-RSA.

[57]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.