Paper 2006/255

Malicious KGC Attacks in Certificateless Cryptography

Man Ho Au, Jing Chen, Joseph K. Liu, Yi Mu, Duncan S. Wong, and Guomin Yang

Abstract

Identity-based cryptosystems have an inherent key escrow issue, that is, the Key Generation Center (KGC) always knows user secret key. If the KGC is malicious, it can always impersonate the user. Certificateless cryptography, introduced by Al-Riyami and Paterson in 2003, is intended to solve this problem. However, in all the previously proposed certificateless schemes, it is always assumed that the malicious KGC starts launching attacks (so-called Type II attacks) only after it has generated a master public/secret key pair honestly. In this paper, we propose new security models that remove this assumption for both certificateless signature and encryption schemes. Under the new models, we show that a class of certificateless encryption and signature schemes proposed previously are insecure. These schemes still suffer from the key escrow problem. On the other side, we also give new proofs to show that there are two generic constructions, one for certificateless signature and the other for certificateless encryption, proposed recently that are secure under our new models.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. ASIACCS 2007
Keywords
certificateless cryptography
Contact author(s)
duncan @ cityu edu hk
History
2006-12-26: revised
2006-07-27: received
See all versions
Short URL
https://ia.cr/2006/255
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/255,
      author = {Man Ho Au and Jing Chen and Joseph K.  Liu and Yi Mu and Duncan S.  Wong and Guomin Yang},
      title = {Malicious KGC Attacks in Certificateless Cryptography},
      howpublished = {Cryptology ePrint Archive, Paper 2006/255},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/255}},
      url = {https://eprint.iacr.org/2006/255}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.