Skip to main content
Top

2017 | OriginalPaper | Chapter

9. Insider Privacy

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

So far, privacy (invisibility/confidentiality) of the case-study primitives was considered in the outsider model. This explains the success in “amplifying” security of the “base” encryption; i.e. building from CPA secure encryption (wCCA secure encryption in the multi-user setting) CCA secure confirmer signatures or signcryption. Such an amplification cannot hold in the insider model since the adversary is given the signing key and can compute valid confirmer signatures/signcryptions on messages of his choosing and then submit them for verification/decryption. Therefore, the best and most optimistic result we can hope for is to at least preserve security and base the CCA security of our primitives on the CCA security of the underlying encryption.
In addition to the expensive cost of CCA secure encryption, another caveat consists in impeding verifiability as (partially) homomorphic encryption is no longer allowed in the design. It is therefore imperative to look for an alternative encryption that allows to efficiently prove knowledge of a decryption while enjoying CCA security. In this chapter, we investigate the methods used to upgrade security in public-key encryption, and adapt them to design insider-secure confirmer signatures and signcryptions without compromising verifiability.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
go back to reference Boneh D, Katz J (2005) Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In: Menezes A (ed) Topics in cryptology − CT-RSA 2005, vol 3027. Springer, Heidelberg, pp 87–103CrossRef Boneh D, Katz J (2005) Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In: Menezes A (ed) Topics in cryptology − CT-RSA 2005, vol 3027. Springer, Heidelberg, pp 87–103CrossRef
go back to reference Boneh D, Canetti R, Halevi S, Katz J (2007) Chosen-ciphertext security from identity-based encryption. SIAM J Comput 36(5):1301–1328CrossRefMATHMathSciNet Boneh D, Canetti R, Halevi S, Katz J (2007) Chosen-ciphertext security from identity-based encryption. SIAM J Comput 36(5):1301–1328CrossRefMATHMathSciNet
go back to reference Canetti R, Halevi S, Katz J (2004) Chosen-ciphertext security from identity-based encryption. In: Cachin C, Camenisch J (eds) Advances in cryptology − EUROCRYPT 2004, vol 3027. Springer, Heidelberg, pp 207–222CrossRef Canetti R, Halevi S, Katz J (2004) Chosen-ciphertext security from identity-based encryption. In: Cachin C, Camenisch J (eds) Advances in cryptology − EUROCRYPT 2004, vol 3027. Springer, Heidelberg, pp 207–222CrossRef
go back to reference Chiba D, Matsuda T, Schuldt JN, Matsuura K (2011) Efficient generic constructions of signcryption with insider security in the multi-user setting. In: Lopez J, Tsudik G (eds) Applied cryptography and network security. LNCS, vol 6715. Springer, Heidelberg, pp 220–237CrossRef Chiba D, Matsuda T, Schuldt JN, Matsuura K (2011) Efficient generic constructions of signcryption with insider security in the multi-user setting. In: Lopez J, Tsudik G (eds) Applied cryptography and network security. LNCS, vol 6715. Springer, Heidelberg, pp 220–237CrossRef
go back to reference El Aimani L (2009) On generic constructions of designated confirmer signatures. In: Roy B, Sendrier N (eds) Progress in cryptology - INDOCRYPT 2009, vol 5922. Springer, Berlin/Heidelberg, pp 343–362. Full version available at the Cryptology ePrint Archive, Report 2009/403 El Aimani L (2009) On generic constructions of designated confirmer signatures. In: Roy B, Sendrier N (eds) Progress in cryptology - INDOCRYPT 2009, vol 5922. Springer, Berlin/Heidelberg, pp 343–362. Full version available at the Cryptology ePrint Archive, Report 2009/403
go back to reference El Aimani L (2010) Efficient confirmer signature from the “signature of a commitment” paradigm. In: Heng SH, Kurosawa K (eds) ProvSec 2010. LNCS, vol 6402. Springer, Heidelberg, pp 87–101. Full version available at the Cryptology ePrint Archive, Report 2009/435 El Aimani L (2010) Efficient confirmer signature from the “signature of a commitment” paradigm. In: Heng SH, Kurosawa K (eds) ProvSec 2010. LNCS, vol 6402. Springer, Heidelberg, pp 87–101. Full version available at the Cryptology ePrint Archive, Report 2009/435
go back to reference El Aimani L, Joye M (2013) Toward practical group encryption. In: ACNS 2013. Springer, Heidelberg, pp 237–252 El Aimani L, Joye M (2013) Toward practical group encryption. In: ACNS 2013. Springer, Heidelberg, pp 237–252
go back to reference Groth J (2006) Simulation-sound NIZK proofs for a practical language and constant size group signatures. In: Lai X, Chen K (eds) ASIACRYPT. LNCS, vol 4284. Springer, Heidelberg, pp 444–459 Groth J (2006) Simulation-sound NIZK proofs for a practical language and constant size group signatures. In: Lai X, Chen K (eds) ASIACRYPT. LNCS, vol 4284. Springer, Heidelberg, pp 444–459
go back to reference Kiltz E (2006) Chosen-ciphertext security from tag-based encryption. In: Halevi S, Rabin T (eds) Theory of cryptography (TCC 2006), vol 3876. Springer, Heidelberg, pp 581–600CrossRef Kiltz E (2006) Chosen-ciphertext security from tag-based encryption. In: Halevi S, Rabin T (eds) Theory of cryptography (TCC 2006), vol 3876. Springer, Heidelberg, pp 581–600CrossRef
go back to reference MacKenzie PD, Reiter MK, Yang K (2004) Alternatives to non-malleability: definitions, constructions, and applications. In: Naor M (ed) Theory of cryptography (TCC 2004), vol 2951. Springer, Heidelberg, pp 171–190CrossRef MacKenzie PD, Reiter MK, Yang K (2004) Alternatives to non-malleability: definitions, constructions, and applications. In: Naor M (ed) Theory of cryptography (TCC 2004), vol 2951. Springer, Heidelberg, pp 171–190CrossRef
go back to reference Nandi M, Pandit T (2016) On the security of joint signature and encryption revisited. J Math Cryptol 10(3–4):181–221MATHMathSciNet Nandi M, Pandit T (2016) On the security of joint signature and encryption revisited. J Math Cryptol 10(3–4):181–221MATHMathSciNet
go back to reference Sahai A (1999) Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: Beame P (ed) Proceedings of the 40th IEEE symposium on foundations of computer science (FOCS’99). IEEE Computer Society, New York, pp 543–553 Sahai A (1999) Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: Beame P (ed) Proceedings of the 40th IEEE symposium on foundations of computer science (FOCS’99). IEEE Computer Society, New York, pp 543–553
Metadata
Title
Insider Privacy
Author
Laila El Aimani
Copyright Year
2017
DOI
https://doi.org/10.1007/978-3-319-68112-2_9

Premium Partner