Multiple and Unlinkable Public Key Encryption without Certificates

불연계성을 갖는 다중 공개키 암호 시스템

  • Park, So-Young (School of Electrical Engineering and Computer Science, University of Central Florida) ;
  • Lee, Sang-Ho (Dept. of Computer Science and Engineering, Ewha Womans University)
  • Published : 2009.01.25

Abstract

We newly propose a multiple and unlinkable identity-based public key encryption scheme which allows the use of a various number of identity-based public keys in different groups or applications while keeping a single decryption key so that the decryption key can decrypt every ciphertexts encrypted with those public keys. Also our scheme removes the use of certificates as well as the key escrow problem so it is functional and practical. Since our public keys are unlinkable, the user's privacy can be protected from attackers who collect and trace the user information and behavior using the known public keys. Furthermore, we suggest a decryption key renewal protocol to strengthen the security of the single decryption key. Finally, we prove the security of our scheme against the adaptive chosen-ciphertext attack under the random oracle model.

본 논문에서는 서로 다른 그룹 및 응용 서비스에서 다수의 아이디 기반 공개키를 사용하되, 하나의 복호키를 이용하여 각 공개키로 암호화된 암호문을 모두 복호화 할 수 있는 불연계성을 갖는 다중 아이디 기반 공개키 암호 시스템을 새롭게 제안한다. 공개키는 서로 불연계성을 갖기 때문에, 공격자가 알려진 공개키를 이용하여 사용자 정보나 행동 패턴을 수집하거나 추적할 수 없으므로, 사용자 프라이버시가 보장되고, 인증서를 필요로 하지 않을 뿐만 아니라, 아이디 기반 암호 스킴이 갖는 key escrow문제도 해결하였다. 반면에, 다수의 공개키에 대해서 하나의 복호키가 사용되므로, 복호키의 안전성을 제공하기 위해 복호키 갱신 프로토콜도 함께 제공한다. 마지막으로, 제안한 암호 시스템이 랜덤 오라클 모델에서 선택적 암호문 공격(adaptively chosen-ciphertext attack)에 대해 안전함을 증명한다.

Keywords

References

  1. S. Al-Riyami and K. Paterson, 'Certicateless Public Key Cryptography,' Advances in Cryptology-ASIACRYPT'03, LNCS 2894, pp. 452-473, 2003
  2. M. Bellare, A. Desai, D. Pointcheval and P. Rogaway, 'Relations among Notions of Security for Public-Key Encryption Schemes,' Advances in Cryptology-Crypto'98, LNCS 1462, pp. 26-45, 1998 https://doi.org/10.1007/BFb0055718
  3. D. Boneh and M. Flanklin, 'Identity-Based Encrytion from the Weil pairing,' SIAM J. of Computing, vol. 32, no. 3, pp. 586-615, 2003 https://doi.org/10.1137/S0097539701398521
  4. W. Die and M. E. Hellman, 'New Directions in Cryptography,' IEEE Trans. on Information Theory, vol. IT-22, no. 6, pp. 644-654, 1976
  5. E. Fujisaki and T. Okamoto, 'Secure Integration of Asymmetric and Symmetric Encryption Schemes,' Advances in Cryptology-Crypto 99, LNCS 1666, pp. 537-554, 1999 https://doi.org/10.1007/3-540-48405-1_34
  6. C. Gentry, Certicate-Based Encryption and the Certicate Revocation Problem,' Advances in Cryptology-Eurocrypt'03, LNCS 2656, pp. 272-293, 2003
  7. Kohnfelder, 'Toward a Practical Public Key Cryptosystems,' Bachelor's thesis, MIT Department of Electronic Engineering, 1978
  8. A. Lysyanskaya, R. Rivest, A. Sahai and S. Wolf, 'Pseudonym Systems,' Selected Areas in Cryptography, vol. 1758, 1999 https://doi.org/10.1007/3-540-46513-8
  9. R. C. Merkle, 'Secure Communication Over Insecure Channels,' Communications of the ACM, vol. 21, no. 4, pp. 294-299, 1978 https://doi.org/10.1145/359460.359473
  10. P. Persiano and I. Visconti, 'An Anonymous Credential System and a Privacy-Aware PKI,' in Proc. of ACISP 03, LNCS 2727, pp. 27-38, 2003
  11. P. Persiano and I. Visconti, 'An Ecient and Usable Multi-show Non-transferable Anonymous Credential System,' in Proc. of FC 04, LNCS 3110, pp. 196-211, 2004
  12. C. Racko and D. Simon, 'Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attacks,' Advances in Cryptology-Crypto'91, LNCS 576, pp. 433-444, 1991
  13. Y. Tamura and A. Miyaji, 'Anonymity- enhanced Pseudonym System,' in Proc. of ACNS 03, LNCS 2846, pp. 33-47, 2003
  14. E. R. Verheul, 'Self-Blindable Credential Certicates from the Weil Pairing,' Advances in Cryptology - Asiacrypt 01, LNCS 2248, pp. 533-551, 2001 https://doi.org/10.1007/3-540-45682-1