Browse > Article
http://dx.doi.org/10.3837/tiis.2013.11.022

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network  

Hsu, Chien-Lung (Department of Information Management, Chang Gung University)
Lin, Han-Yu (Department of Computer Science and Engineering, National Taiwan Ocean University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.7, no.11, 2013 , pp. 2928-2940 More about this Journal
Abstract
Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.
Keywords
identity-based; key-insulated; encryption; message linkages; bilinear pairing;
Citations & Related Records
연도 인용수 순위
  • Reference
1 W. Stallings, Cryptography and Network Security: Principles Practices, 4th. Ed., Pearson, 2005.
2 W. Diffie and M. Hellman, "New directions in cryptography," IEEE Transactions on Information Theory, vol. IT-22, no. 6, pp. 644-654, 1976.
3 T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory, vol. IT-31, no. 4, pp. 469-472, 1985.
4 R. Rivest, A. Shamir and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, vol. 21, no. 2, pp. 120-126, 1978. http://dx.doi.org/doi:10.1145/359340.359342   DOI   ScienceOn
5 C. P. Schnorr, "Efficient signature generation by smart cards," Journal of Cryptology, vol. 4, no. 3, pp. 161-174, 1991. http://dx.doi.org/doi:10.1007/BF00196725
6 H. Delfs and Knebl, Introduction to Cryptography: Principles and Applications Springer, 2002.
7 B. Meng, S. Wang and Q. Xiong, " A fair non-repudiation protocol," in Proc. of the 7th International Conference on Computer Supported Cooperative Work in Design (CSCW'02), Brazil, pp. 68-73 , 2002.
8 A. Shamir, "Identity-based cryptosystems and signature schemes," Advances in Cryptology CRYPTO'84, Springer -Verlag, pp. 47-53, 1984.
9 Y. Dodis, J. Katz, S. Xu and M. Yung, "Key-insulated public key cryptosystems," Advances in Cryptology EUROCRYPT'02, Springer, pp. 65-82, 2002.
10 Y. Dodis, J. Katz, S. Xu and M. Yung, "Strong key-insulated signature schemes," in Proc. of Public Key Cryptography 2003 (PKC'03), LNCS 2567, Springer -Verlag, pp. 130-144, 2003.
11 Y. Hanaoka, G. Hanaoka, J. Shikata, and H. Imai, "Identity-based hierarchical strongly key-insulated encryption and its application," Advances in Cryptology-ASIACRYPT'05, Springer-Verlag, pp. 495-514, 2005. http://dx.doi.org/doi:10.1007/11593447_27
12 Y. Zhou, Z. Cao, and Z. Chai, "Identity based key insulated signature," in Proc. of ISPEC 2006, LNCS 3903, pp. 226-234, 2006. http://dx.doi.org/doi:10.10 1007/11689522_21
13 C. W. Yu, Y. M. Tseng and T. Y. Wu, "A new key-insulated signature and its novel application," in Proc. of Cryptology and Information Security Conference (CISC 2010), 2010. http://dx.doi.org/doi:10.1007/s11767-008-0128-2
14 G. Hanaoka, Y. Hanaoka and H. Imai, "Parallel key-insulated public key encryption," in Proc. of Public Key Cryptography 2006 (PKC'06), LNCS 3958, pp. 105-122, 2006. http://dx.doi.org/doi:10.1007/11745853_8
15 Z. Wan, X. Lai, J. Weng, S. Liu and X. Hong, "Identity-based key-insulated proxy signature," Journal of Electronics, vol. 26, no. 6, pp. 853-858, 2009. http://dx.doi.org/doi:10.1007/s11767-008 -0128-2
16 J. Weng, S. Liu, K. Chen, D. Zheng and W. Qiu, "Identity-based threshold key-insulated encryption without random oracles," in Proc. of CT-RSA 2008, LNCS 4964, pp. 203-220, 2008. http://dx.doi.org/doi:10.1007/978-3-540 -79263-5_13