scispace - formally typeset
Proceedings ArticleDOI

Forward-Secure Certificate-Based Encryption: Definition and Generic Construction

Reads0
Chats0
TLDR
This paper introduces a new notion called Forward-Secure Certificate-Based Encryption, which preserves the advantages of CBE such as implicit certificate and no private key escrow and also inherits the properties of the forward-secure public key encryption.
Abstract
Certificate-based encryption (CBE) is a new paradigm which combines traditional public-key encryption (PKE) and identity-based encryption (IBE) while preserving their features. CBE provides an efficient implicit certificate mechanism to eliminate third-party queries for the certificate status and to simplify the certificate revocation problem. Therefore, CBE can be used to construct an efficient PKI requiring fewer infrastructures. In addition, it also solves the key escrow problem and key distribution problem inherent in IBE. In this paper, we introduce a new notion called Forward-Secure Certificate-Based Encryption. It preserves the advantages of CBE such as implicit certificate and no private key escrow. At the same time it also inherits the properties of the forward-secure public key encryption. We first formalize the definition and security model for forward-secure CBE. Then we propose a generic construction of forward-secure CBE and prove it to be secure against chosen plaintext attacks in the standard model. We also describe how our generic scheme can be enhanced to achieve security against adaptive chosen-ciphertext attacks in both the standard model and the random oracle model.

read more

Citations
More filters
Journal Article

Secure integration of asymmetric and symmetric encryption schemes

TL;DR: This conversion is the first generic transformation from an arbitrary one-way asymmetricryption scheme to a chosen-ciphertext secure asymmetric encryption scheme in the random oracle model.
Posted Content

A forward-secure digital signature scheme.

TL;DR: A digital signature scheme in which the public key is fixed but the secret signing key is updated at regular intervals so as to provide a forward security property: compromise of the current secret key does not enable an adversary to forge signatures pertaining to the past.
References
More filters
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.
Book ChapterDOI

Certificateless Public Key Cryptography

TL;DR: In this article, the concept of certificateless public key cryptography (CL-PKC) was introduced and made concrete, which does not require certificates to guarantee the authenticity of public keys.
Journal Article

Certificateless public key cryptography

TL;DR: In this article, the concept of certificateless public key cryptography (CL-PKC) was introduced and made concrete, which does not require certificates to guarantee the authenticity of public keys.
Journal ArticleDOI

Authentication and authenticated key exchanges

TL;DR: A simple, efficient protocol referred to as the station-to-station (STS) protocol is introduced, examined in detail, and considered in relation to existing protocols.

Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile

TL;DR: In this article, the X.509 v3 certificate format and its extensions are described in detail, with additional information regarding the format and semantics of Internet name forms, and a set of required certificate extensions is specified.