Presentation 2012-05-18
On the Joint Security of Encryption and Signature, Revisited
Kenneth G. Paterson, Jacob C.N. Schuldt, Martijn Stam, Susan Thomson,
PDF Download Page PDF download Page Link
Abstract(in Japanese) (See Japanese page)
Abstract(in English) The folklore principle of key separation dictates using different keys for different cryptographic operations. While this is well-motivated by real-world, security engineering concerns, there are still situations where it is desirable to use the same key for multiple operations. In the context of public key cryptography, using the same keypair for both encryption and signature primitives can reduce storage requirements (for certificates as well as keys), reduce the cost of key certification and the time taken to verify certificates, and reduce the footprint of cryptographic code. These savings may be critical in embedded systems and low-end smart card applications. As a prime example, the globally-deployed EMV standard for authenticating credit and debit card transactions allows the same keypair to be reused for encryption and signatures for precisely these reasons. However, this approach of reusing keys is not without its problems. For example, there is the issue that encryption and signature keypairs may have different lifetimes, or that the private keys may require different levels of protection. Most importantly of all, there is the question of whether it is secure to use the same keypair in two (or more) different primitives. The formal study of the security of key reuse was initiated by Haber and Pinkas (ACM CCS 2001) with their introduction of combined public key schemes. However, while their approach can be made to work in the random oracle model, it does not naturally extend to the standard model, and there currently exist no fully satisfactory standard model solutions. We revisit the problem of how to construct combined public key schemes which are secure in the standard model. Naturally, for reasons of practical efficiency, we are interested in minimising the size of keys (both public and private), ciphertexts, and signatures in such schemes. Firstly, we then present a construction for a combined public key scheme using an IBE scheme as a component. The trick here is to use the IBE scheme in the Naor transform and the CHK transform simultaneously to create a combined public key scheme that is jointly secure, under rather weak requirements on the starting IBE scheme. This construction extends easily to the (hierarchical) identity-based setting. Secondly, we provide a more efficient direct construction for a combined scheme with joint security. This construction is based on the signature scheme of Boneh and Boyen (EUROCRYPT 2004) and a KEM obtained by applying the techniques by Boyen, Mei and Waters (ACM CCS 2005) to the second IBE scheme of Boneh and Boyen (EUROCRYPT 2004). Lastly, we show how our ideas can be applied to signcryption. Specifically, we show that a combined public key scheme can be used to construct a signcryption scheme that is secure in the strongest security model for signcryption. Instantiating this construction with our concrete combined public key scheme effectively solves a challenge implicitly laid down by Dodis, Freedman, Jarecki and Walfish (ACM CCS 2004) to construct an efficient standard model signcryption scheme in which a single short keypair can securely be used for both sender and receiver functions.
Keyword(in Japanese) (See Japanese page)
Keyword(in English)
Paper # ISEC2012-8
Date of Issue

Conference Information
Committee ISEC
Conference Date 2012/5/11(1days)
Place (in Japanese) (See Japanese page)
Place (in English)
Topics (in Japanese) (See Japanese page)
Topics (in English)
Chair
Vice Chair
Secretary
Assistant

Paper Information
Registration To Information Security (ISEC)
Language ENG
Title (in Japanese) (See Japanese page)
Sub Title (in Japanese) (See Japanese page)
Title (in English) On the Joint Security of Encryption and Signature, Revisited
Sub Title (in English)
Keyword(1)
1st Author's Name Kenneth G. Paterson
1st Author's Affiliation Royal Holloway, University of London()
2nd Author's Name Jacob C.N. Schuldt
2nd Author's Affiliation Research Institute for Secure Systems, AIST, Japan
3rd Author's Name Martijn Stam
3rd Author's Affiliation University of Bristol
4th Author's Name Susan Thomson
4th Author's Affiliation Royal Holloway, University of London
Date 2012-05-18
Paper # ISEC2012-8
Volume (vol) vol.112
Number (no) 39
Page pp.pp.-
#Pages 40
Date of Issue