Paper 2022/073

Forward-Secure Public Key Encryption without Key Update from Proof-of-Stake Blockchain

Seiya Nuta, Jacob C. N. Schuldt, and Takashi Nishide

Abstract

A forward-secure public-key encryption (PKE) scheme prevents eavesdroppers from decrypting past ciphertexts in order to mitigate the damage caused by a potential secret key compromise. In prior works, forward security in a non-interactive setting, such as forward-secure PKE, is achieved by constantly updating (secret) keys. In this paper, we formalize the notion of blockchain-based forward-secure PKE and show the feasibility of constructing a forward-secure PKE scheme without key update (i.e. both the public key and the secret key are immutable), assuming the existence of a proof-of-stake blockchain with the distinguishable forking property introduced by Goyal, et al. (TCC 2017). Our construction uses the proof-of-stake blockchain as an immutable decryption log and witness encryption by Garg, et al. (STOC 2013) to ensure that the same ciphertext cannot be decrypted twice, thereby rendering a compromised secret key useless with respect to decryption of past ciphertext the legitimate user has already decrypted.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. INDOCRYPT2021
DOI
10.1007/978-3-030-92518-5_20
Keywords
Forward Security
Contact author(s)
nuta @ seiya me
History
2022-01-20: received
Short URL
https://ia.cr/2022/073
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/073,
      author = {Seiya Nuta and Jacob C.  N.  Schuldt and Takashi Nishide},
      title = {Forward-Secure Public Key Encryption without Key Update from Proof-of-Stake Blockchain},
      howpublished = {Cryptology ePrint Archive, Paper 2022/073},
      year = {2022},
      doi = {10.1007/978-3-030-92518-5_20},
      note = {\url{https://eprint.iacr.org/2022/073}},
      url = {https://eprint.iacr.org/2022/073}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.