Efficient Selective Identity-Based Encryption Without Random Oracles

被引:89
|
作者
Boneh, Dan [1 ]
Boyen, Xavier [2 ]
机构
[1] Stanford Univ, Stanford, CA 94305 USA
[2] Univ Liege, Liege, Belgium
关键词
Identity-based encryption; Selective-ID security; Adaptive-ID security; Pairing-based cryptography; Asymmetric bilinear maps; BDH assumption; BDHI assumption; Security proofs; PUBLIC-KEY ENCRYPTION; SHORT SIGNATURES; SECURE;
D O I
10.1007/s00145-010-9078-6
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
We construct two efficient Identity-Based Encryption (IBE) systems that admit selective-identity security reductions without random oracles in groups equipped with a bilinear map. Selective-identity secure IBE is a slightly weaker security model than the standard security model for IBE. In this model the adversary must commit ahead of time to the identity that it intends to attack, whereas in an adaptive-identity attack the adversary is allowed to choose this identity adaptively. Our first system-BB1-is based on the well studied decisional bilinear Diffie-Hellman assumption, and extends naturally to systems with hierarchical identities, or HIBE. Our second system-BB2-is based on a stronger assumption which we call the Bilinear Diffie-Hellman Inversion assumption and provides another approach to building IBE systems. Our first system, BB1, is very versatile and well suited for practical applications: the basic hierarchical construction can be efficiently secured against chosen-ciphertext attacks, and further extended to support efficient non-interactive threshold decryption, among others, all without using random oracles. Both systems, BB1 and BB2, can be modified generically to provide "full" IBE security (i.e., against adaptive-identity attacks), either using random oracles, or in the standard model at the expense of a non-polynomial but easy-to-compensate security reduction.
引用
收藏
页码:659 / 693
页数:35
相关论文
共 50 条
  • [31] Backward Compatible Identity-Based Encryption
    Kim, Jongkil
    SENSORS, 2023, 23 (09)
  • [32] Efficient certificateless encryption withstanding attacks from malicious KGC without using random oracles
    Yang, Wenjie
    Zhang, Futai
    Shen, Limin
    SECURITY AND COMMUNICATION NETWORKS, 2014, 7 (02) : 445 - 454
  • [33] Compact public key encryption without full random oracles
    Yoneyama, Kazuki
    Hanaoka, Goichiro
    PERVASIVE AND MOBILE COMPUTING, 2017, 41 : 286 - 299
  • [34] New efficient identity based encryption without pairings
    Liu, Jingang
    Ke, Lishan
    JOURNAL OF AMBIENT INTELLIGENCE AND HUMANIZED COMPUTING, 2019, 10 (04) : 1561 - 1570
  • [35] An Improved Identity-Based Encryption Scheme without Bilinear Map
    Zheng, Minghui
    Zhou, Huihua
    Cui, Guohua
    MINES 2009: FIRST INTERNATIONAL CONFERENCE ON MULTIMEDIA INFORMATION NETWORKING AND SECURITY, VOL 1, PROCEEDINGS, 2009, : 374 - 377
  • [36] Identity-Based Encryption on RSA Without Pairings and Key Escrow
    ZHU Yan
    WANG Shanbiao
    MA Di
    FENG Rongquan
    ChineseJournalofElectronics, 2014, 23 (04) : 842 - 850
  • [37] Identity-Based Encryption on RSA Without Pairings and Key Escrow
    Zhu Yan
    Wang Shanbiao
    Ma Di
    Feng Rongquan
    CHINESE JOURNAL OF ELECTRONICS, 2014, 23 (04) : 842 - 850
  • [38] An Efficient Variant of Boneh-Gentry-Hamburg's Identity-Based Encryption Without Pairing
    Elashry, Ibrahim
    Mu, Yi
    Susilo, Willy
    INFORMATION SECURITY APPLICATIONS, WISA 2014, 2015, 8909 : 257 - 268
  • [39] Wildcarded Identity-Based Encryption
    Michel Abdalla
    James Birkett
    Dario Catalano
    Alexander W. Dent
    John Malone-Lee
    Gregory Neven
    Jacob C. N. Schuldt
    Nigel P. Smart
    Journal of Cryptology, 2011, 24 : 42 - 82
  • [40] Idealizing Identity-Based Encryption
    Hofheinz, Dennis
    Matt, Christian
    Maurer, Ueli
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2015, PT I, 2015, 9452 : 495 - 520