Registration-Based Encryption: Removing Private-Key Generator From Ibe

THEORY OF CRYPTOGRAPHY, TCC 2018, PT I(2018)

引用 31|浏览20
暂无评分
摘要
In this work, we introduce the notion of registration-based encryption (RBE for short) with the goal of removing the trust parties need to place in the private-key generator in an IBE scheme. In an RBE scheme, users sample their own public and secret keys. There will also be a "key curator" whose job is only to aggregate the public keys of all the registered users and update the "short" public parameter whenever a new user joins the system. Encryption can still be performed to a particular recipient using the recipient's identity and any public parameters released subsequent to the recipient's registration. Decryption requires some auxiliary information connecting users' public (and secret) keys to the public parameters. Because of this, as the public parameters get updated, a decryptor may need to obtain "a few" additional auxiliary information for decryption. More formally, if n is the total number of identities and kappa is the security parameter, we require the following.Efficiency requirements: (1) A decryptor only needs to obtain updated auxiliary information for decryption at most O(log n) times in its lifetime, (2) each of these updates are computed by the key curator in time poly(kappa, log n), and (3) the key curator updates the public parameter upon the registration of a new party in time poly(kappa, log n). Properties (2) and (3) require the key curator to have random access to its data.Compactness requirements: (1) Public parameters are always at most poly(kappa, log n) bit, and (2) the total size of updates a user ever needs for decryption is also at most poly(kappa, log n) bits.We present feasibility results for constructions of RBE based on indistinguishably obfuscation. We further provide constructions of weakly efficient RBE, in which the registration step is done in poly(kappa, n), based on CDH, Factoring or LWE assumptions. Note that registration is done only once per identity, and the more frequent operation of generating updates for a user, which can happen more times, still runs in time poly(kappa, log n). We leave open the problem of obtaining standard RBE (with poly(kappa, log n) registration time) from standard assumptions.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要