Skip to main content

Acquiring Key Privacy from Data Privacy

  • Conference paper
  • 807 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6584))

Abstract

A primary functionality of public key encryption schemes is data privacy, while in many cases key privacy (aka. anonymity of public keys) may also be important. Traditionally, one has to separately design/prove them, because data privacy and key privacy were shown to be independent from each other [5,40]. Existing constructions of anonymous public key encryption usually take either of the following two approaches:

  1. 1

    Directly construct it from certain number theoretic assumptions.

  2. 2

    Find a suitable anonymous encryption scheme with key privacy yet without chosen ciphertext security, then use some dedicated transforms to upgrade it to one with key privacy and chosen ciphertext security.

While the first approach is intricate and a bit mysterious, the second approach is unnecessarily a real solution to the problem, namely, how to acquire key privacy. In this paper, we show how to build anonymous encryption schemes from a class of key encapsulation mechanisms with only weak data privacy, in the random oracle model. Instantiating our generic construction, we obtain many interesting anonymous public key encryption schemes. We note that some underlying schemes are based on gap assumptions or with bilinear pairings, which were previously well-known not anonymous.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T., Lange, T., Malone-Lee, J., Neven, G., Paillier, P., Shi, H.: Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 205–222. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  2. Abdalla, M., Bellare, M., Rogaway, P.: The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 143–158. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  3. Abe, M.: Combining Encryption and Proof of Knowledge in the Random Oracle Model. The Computer Journal 47(1), 58–70 (2004)

    Article  MATH  Google Scholar 

  4. Baek, J., Zhou, J., Bao, F.: Generic Constructions of Stateful Public Key Encryption and Their Applications. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 75–93. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  5. Bellare, M., Boldyreva, A., Desai, A., Pointcheval, D.: Key-Privacy in Public-Key Encryption. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 566–582. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Bellare, M., Boldyreva, A., Staddon, J.: Randomness Re-use in Multi-recipient Encryption Schemes. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 85–99. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  7. Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among Notions of Security for Public-Key Encryption Schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26–45. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  8. Bellare, M., Kohno, T., Shoup, V.: Stateful Public-Key Cryptosystems: How to Encrypt with One 160-bit Exponentiation. In: ACM CCS 2006, pp. 380–389. ACM, New York (2006)

    Google Scholar 

  9. Bellare, M., Rogaway, P.: Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols. In: ACM CCS 1993, pp. 62–73. ACM Press, New York (1993)

    Google Scholar 

  10. Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  11. Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public Key Encryption with Keyword Search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506–522. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  12. Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Boyen, X., Mei, Q., Waters, B.: Direct Chosen Ciphertext Security from Identity-Based Techniques. In: ACM CCS 2005, pp. 320–329. ACM Press, New York (2005)

    Google Scholar 

  14. Canetti, R., Goldreich, O., Halevi, S.: The Random Oracle Methodology, Revisited. In: STOC 1998, pp. 557–594. ACM, New York (1998), http://eprint.iacr.org/1998/011.pdf

    Google Scholar 

  15. Canetti, R., Halevi, S., Katz, J.: Chosen-Ciphertext Security from Identity-Based Encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207–222. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  16. Cash, D.M., Kiltz, E., Shoup, V.: The Twin Diffie-Hellman Problem and Applications. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 127–145. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  17. Chen, L., Cheng, Z.: Security proof of sakai-kasahara’s identity-based encryption scheme. In: Smart, N.P. (ed.) CC 2005. LNCS, vol. 3796, pp. 442–459. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  18. Cramer, R., Shoup, V.: Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45–64. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  19. Dolev, D., Dwork, C., Naor, M.: Non-Malleable Cryptography. In: STOC 1991, pp. 542–552. ACM, New York (1991)

    Google Scholar 

  20. Dolev, D., Dwork, C., Naor, M.: Nonmalleable Cryptography. SIAM Journal on Computing 30(2), 391–437 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  21. El Aimani, L.: Anonymity from public key encryption to undeniable signatures. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 217–234. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  22. Fujisaki, E., Okamoto, T.: Secure Integration of Asymmetric and Symmetric Encryption Schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537–544. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  23. Goldwasser, S., Micali, S.: Probabilistic Encryption. Journal of Computer and System Sciences 28(2), 270–299 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  24. Halevi, S.: A sufficient condition for key-privacy. Cryptology ePrint Archive, Report 2005/005 (2005)

    Google Scholar 

  25. Hanaoka, G., Kurosawa, K.: Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 308–325. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  26. Hayashi, R., Okamoto, T., Tanaka, K.: An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 291–304. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  27. Hayashi, R., Tanaka, K.: PA in the Two-Key Setting and a Generic Conversion for Encryption with Anonymity. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 271–282. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  28. Kiltz, E.: Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 282–297. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  29. Kurosawa, K., Desmedt, Y.G.: A New Paradigm of Hybrid Encryption Scheme. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 426–442. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  30. Naccache, D., Steinwandt, R., Yung, M.: Reverse public key encryption. In: BIOSIG. LNI, vol. 155, pp. 155–169. GI (2009)

    Google Scholar 

  31. Naor, M., Yung, M.: Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks. In: STOC 1990, pp. 427–437. ACM, New York (1990)

    Google Scholar 

  32. Okamoto, T., Pointcheval, D.: REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 159–175. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  33. Paterson, K.G., Srinivasan, S.: Building Key-Private Public-Key Encryption Schemes. In: Boyd, C., González Nieto, J. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 276–292. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  34. Peikert, C., Waters, B.: Lossy Trapdoor Functions and Their Applications. In: STOC 2008, pp. 187–196. ACM, New York (2008); Available as Eprint Archive Report 2007/279

    Google Scholar 

  35. Rackoff, C., Simon, D.R.: Non-interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433–444. Springer, Heidelberg (1992)

    Google Scholar 

  36. Sahai, A.: Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security. In: FOCS 1999, pp. 543–553. IEEE Computer Society, Los Alamitos (1999)

    Google Scholar 

  37. Sakai, R., Kasahara, M.: ID based Cryptosystems with Pairing on Elliptic Curve. Eprint Archive Report 2003/054 (2003)

    Google Scholar 

  38. Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  39. Shoup, V.: ISO 18033-2: An Emerging Standard for Public-Key Encryption (committee draft) (June 2001), http://shoup.net/iso/

  40. Zhang, R., Hanaoka, G., Imai, H.: Orthogonality between Key Privacy and Data Privacy, Revisited. In: Pei, D., Yung, M., Lin, D., Wu, C. (eds.) Inscrypt 2007. LNCS, vol. 4990, pp. 313–327. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhang, R. (2011). Acquiring Key Privacy from Data Privacy. In: Lai, X., Yung, M., Lin, D. (eds) Information Security and Cryptology. Inscrypt 2010. Lecture Notes in Computer Science, vol 6584. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-21518-6_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-21518-6_25

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-21517-9

  • Online ISBN: 978-3-642-21518-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics