首页 | 本学科首页   官方微博 | 高级检索  
     


Protecting against key-exposure: strongly key-insulated encryption with optimal threshold
Authors:Mihir Bellare  Adriana Palacio
Affiliation:(1) Dept. of Computer Science & Engineering, University of California at San Diego, 9500 Gilman Drive, La Jolla California, 92093, USA;(2) Dept. of Computer Science & Engineering, University of California at San Diego, 9500 Gilman Drive, La Jolla California, 92093, USA
Abstract:Key-insulated encryption schemes use a combination of key splitting and key evolution to protect against key exposure. Existing schemes, however scale poorly, having cost proportional to the number t of time periods that may be compromised by the adversary, and thus are practical only for small values of t. Yet in practice t might be large. This paper presents a strongly key-insulated encryption scheme with optimal threshold. In our scheme, t need not be known in advance and can be as large as one less than the total number of periods, yet the cost of the scheme is not impacted. This brings key-insulated encryption closer to practice. Our scheme is based on the Boneh-Franklin identity-based encryption (IBE) scheme [9], and exploits algebraic properties of the latter. Another contribution of this paper is to show that (not strongly) key-insulated encryption with optimal threshold and allowing random-access key updates (which our scheme and all others known allow) is equivalent to a restricted form of IBE. This means that the connection between key-insulated encryption and IBE is not accidental. Supported in part by NSF grants CCR-0098123, ANR-0129617 and CCR-0208842, and by an IBM Faculty Partnership Development Award. Supported in part by an NSF graduate fellowship.
Keywords:Key exposure  Key update  Encryption  Identity-based encryption
本文献已被 SpringerLink 等数据库收录!
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号