Skip to main content

Secure Cryptographic Workflow in the Standard Model

  • Conference paper
Progress in Cryptology - INDOCRYPT 2006 (INDOCRYPT 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4329))

Included in the following conference series:

Abstract

Following the work of Al-Riyami et al. we define the notion of key encapsulation mechanism supporting cryptographic workflow (WF-KEM) and prove a KEM-DEM composition theorem which extends the notion of hybrid encryption to cryptographic workflow. We then generically construct a WF-KEM from an identity-based encryption (IBE) scheme and a secret sharing scheme. Chosen ciphertext security is achieved using one-time signatures. Adding a public-key encryption scheme we are able to modify the construction to obtain escrow-freeness. We prove all our constructions secure in the standard model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Al-Riyami, S.S., Malone-Lee, J., Smart, N.P.: Escrow-Free Encryption Supporting Cryptographic Workflow. Cryptology ePrint Archive, Report 2004/258 (2004)

    Google Scholar 

  2. Al-Riyami, S.S., Paterson, K.G.: Certificateless Public-Key Cryptography. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 452–473. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  3. Barbosa, M., Farshim, P.: Secure Cryptographic Workflow in the Standard Model. Full Version. Cryptology ePrint Archive, Report 2006/??? (2006)

    Google Scholar 

  4. Bellare, M., Boldyreva, A., Staddon, J.: Randomness Re-Use in Multi-Recipient Encryption Schemes. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 85–99. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  5. Benaloh, J., Leichter, J.: Generalized Secret Sharing and Monotone Functions. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 27–35. Springer, Heidelberg (1990)

    Google Scholar 

  6. Bentahar, K., Farshim, P., Malone-Lee, J., Smart, N.P.: Generic Constructions of Identity-Based and Certificateless KEMs. Cryptology ePrint Archive, Report 2005/058 (2005)

    Google Scholar 

  7. Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. SIAM Journal on Computing 32, 586–615 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  8. Boneh, D., Katz, J.: Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption. Cryptology ePrint Archive, Report 2004/261 (2004)

    Google Scholar 

  9. Bradshaw, R.W., Holt, J.E., Seamons, K.E.: Concealing Complex Policies with Hidden Credentials. In: 11th ACM Conference on Computer and Communications Security (2004)

    Google Scholar 

  10. Canetti, R., Halevi, S., Katz, J.: Chosen-Ciphertext Security from Identity-Based Encryption. Cryptology ePrint Archive, Report 2003/182 (2003)

    Google Scholar 

  11. Chen, L., Cheng, Z.: Security Proof of Sakai-Kasahara’s Identity-Based Encryption Scheme. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 442–459. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  12. Chen, L., Harrison, K.: Multiple Trusted Authorities in Identifier Based Cryptography from Pairings on Elliptic Curves. Technical Report, HPL-2003-48, HP Laboratories (2003)

    Google Scholar 

  13. Chen, L., Harrison, K., Soldera, D., Smart, N.P.: Applications of Multiple Trusted Authorities in Pairing Based Cryptosystems. In: Davida, G.I., Frankel, Y., Rees, O. (eds.) InfraSec 2002. LNCS, vol. 2437, pp. 260–275. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Cramer, R., Shoup, V.: A Practical Public-Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998)

    Google Scholar 

  15. Dent, A.W.: A Designer’s Guide to KEMs. In: Paterson, K.G. (ed.) Cryptography and Coding 2003. LNCS, vol. 2898, pp. 133–151. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  16. Dodis, Y., Katz, J.: Chosen-Ciphertext Security of Multiple Encryption. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 188–209. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  17. Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445–464. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  18. Herranz, J., Hofheinz, D., Kiltz, E.: KEM/DEM: Necessary and Sufficient Conditions for Secure Hybrid Encryption. Cryptology ePrint Archive, Report 2006/265 (2006)

    Google Scholar 

  19. Holt, J.E., Bradshaw, R.W., Seamons, K.E., Orman, H.: Hidden Credentials. In: 2nd ACM Workshop on Privacy in the Electronic Society, pp. 1–8 (2003)

    Google Scholar 

  20. Kiltz, E.: Chosen-Ciphertext Secure Identity-Based Encryption in the Standard Model with short Ciphertexts. Cryptology ePrint Archive, Report 2006/122 (2006)

    Google Scholar 

  21. Krawczyk, H.: Secret Sharing Made Short. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 136–146. Springer, Heidelberg (1994)

    Google Scholar 

  22. Nagao, W., Manabe, Y., Okamoto, T.: On the Equivalence of Several Security Notions of Key Encapsulation Mechanism. Cryptology ePrint Archive, Report 2006/268 (2006)

    Google Scholar 

  23. Paterson, K.G.: Cryptography from Pairings: A Snapshot of Current Research. Information Security Technical Report 7, 41–54 (2002)

    Article  Google Scholar 

  24. Sakai, R., Kasahara, M.: ID-Based Cryptosystems with Pairing on Elliptic Curve. Cryptology ePrint Archive, Report 2003/054 (2003)

    Google Scholar 

  25. Shamir, A.: How to Share a Secret. Communications of the ACM 22, 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  26. Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  27. Smart, N.P.: Access Control Using Pairing Based Cryptography. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 111–121. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  28. Waters, B.R.: Efficient Identity-Based Encryption Without Random Oracles. Cryptology ePrint Archive, Report 2004/180 (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Barbosa, M., Farshim, P. (2006). Secure Cryptographic Workflow in the Standard Model. In: Barua, R., Lange, T. (eds) Progress in Cryptology - INDOCRYPT 2006. INDOCRYPT 2006. Lecture Notes in Computer Science, vol 4329. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11941378_27

Download citation

  • DOI: https://doi.org/10.1007/11941378_27

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-49767-7

  • Online ISBN: 978-3-540-49769-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics