scispace - formally typeset
Book ChapterDOI

TMAC: two-key CBC MAC

TLDR
In this article, the authors proposed an intrusion-resilient public-key encryption scheme, based on the recently-constructed forward-secure encryption scheme of [8], and also considered generic transformations for securing intrusion-resistant encryption schemes against chosen-ciphertext attacks.
Abstract
Exposure of secret keys seems to be inevitable, and may in practice represent the most likely point of failure in a cryptographic system. Recently, the notion of intrusion-resilience [17] (which extends both the notions of forward security [3, 5] and key insulation [11]) was proposed as a means of mitigating the harmful effects that key exposure can have. In this model, time is divided into distinct periods; the public key remains fixed throughout the lifetime of the protocol but the secret key is periodically updated. Secret information is stored by both a user and a base; the user performs all cryptographic operations during a given time period, while the base helps the user periodically update his key. Intrusion-resilient schemes remain secure in the face of multiple compromises of both the user and the base, as long as they are not both compromised simultaneously. Furthermore, in case the user and base are compromised simultaneously, prior time periods remain secure (as in forward-secure schemes). Intrusion-resilient signature schemes have been previously constructed [17, 15]. Here, we give the first construction of an intrusion-resilient public-key encryption scheme, based on the recently-constructed forward-secure encryption scheme of [8]. We also consider generic transformations for securing intrusion-resilient encryption schemes against chosenciphertext attacks.

read more

Citations
More filters
Posted Content

Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm.

TL;DR: This work considers two possible notions of authenticity for authenticated encryption schemes, namely integrity of plaintexts and integrity of ciphertexts, and relates them to the standard notions of privacy IND-CCA and NM-CPA by presenting implications and separations between all notions considered.
Journal ArticleDOI

Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm

TL;DR: In this paper, the authors consider two possible notions of authenticity for authenticated encryption schemes, namely integrity of plaintexts and integrity of ciphertexts, and relate them, when coupled with IND-CPA (indistinguishability under chosen-plaintext attack), to the standard notions of privacy IND-CCA and NMCPA, and provide proofs for the cases where the answer is "yes" and counter-examples for the answer "no".
Journal Article

A theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications

TL;DR: In this article, the concept of related-key deriving (RKD) functions is introduced, and a theoretical investigation of the block-cipher design-goal of security against RKAs is initiated.
Book ChapterDOI

OMAC: One-Key CBC MAC

TL;DR: One-key CBC MAC (OMAC) was proposed in this paper, which takes only one key, K (k bits) of a block cipher E. In this paper, we use OMAC to prove its security for arbitrary length messages.
Journal Article

OMAC: One-key CBC MAC

TL;DR: The saving of the key length makes the security proof of OMAC substantially harder than those of XCBC and TMAC.
References
More filters
Book ChapterDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption scheme (IBE) based on the Weil pairing that has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem.
Book ChapterDOI

Hierarchical ID-Based Cryptography

TL;DR: In this article, the authors presented hierarchical identity-based encryption schemes and signature schemes that have total collusion resistance on an arbitrary number of levels and that have chosen ciphertext security in the random oracle model assuming the difficulty of the Bilinear Diffie-Hellman problem.
Proceedings ArticleDOI

A concrete security treatment of symmetric encryption

TL;DR: This work studies notions and schemes for symmetric (ie. private key) encryption in a concrete security framework and gives four different notions of security against chosen plaintext attack, providing both upper and lower bounds, and obtaining tight relations.
Proceedings Article

Threshold cryptosystems

Yvo Desmedt, +1 more
TL;DR: In this paper, practical non-interactive public key systems are proposed which allow the reuse of the shared secret key since the key is not revealed either to insiders or to outsiders.
Book ChapterDOI

Secure Integration of Asymmetric and Symmetric Encryption Schemes

TL;DR: This paper shows a generic and simple conversion from weak asymmetric and symmetric encryption schemes into an asymmetric encryption scheme which is secure in a very strong sense -- indistinguishability against adaptive chosen-ciphertext attacks in the random oracle model.