Practical IBE Secure under CBDH - Encrypting Without Pairing

S. Sree Vivek, S. Sharmila Deva Selvi, Aanchal Malhotra, C. Pandu Rangan

2015

Abstract

Since the discovery of identity based cryptography, a number of identity based encryption schemes were reported in the literature. Although a few schemes were proposed after its introduction, the first efficient identity based encryption scheme was proposed by Dan Boneh and Matthew K. Franklin in 2001. This encryption scheme uses Weil pairing on elliptic curves during both encryption and decryption process. In this paper, we propose a new identity based encryption scheme and prove its security in the random oracle model. There are two highlighting features in our scheme. First, it does not employ bilinear pairing computation during the encryption process. Second, our scheme does not require full domain hashing, which makes our scheme more practical and efficiently implementable. Moreover, we prove the security of our scheme by reducing it to the well known Computational Bilinear Diffie-Hellman problem. We first prove the security of our scheme in weaker security notion i.e. we prove our scheme to be IND-CPA secure. Then using Fujisaki Okamoto transformation, we convert our scheme to IND-CCA secure version.

References

  1. Attrapadung, N., Furukawa, J., Gomi, T., Hanaoka, G., Imai, H., and Zhang, R. (2007). Efficient identitybased encryption with tight security reduction. IEICE Transactions, 90-A(9):1803-1813.
  2. Barreto, P. S. L. M., Libert, B., McCullagh, N., and Quisquater, J.-J. (2005). Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In Advances in Cryptology - ASIACRYPT, volume 3788 of Lecture Notes in Computer Science, pages 515-532. Springer.
  3. Boneh, D. and Boyen, X. (2011). Efficient selective identity-based encryption without random oracles. Journal of Cryptology, Vol 24(No 4):659-693.
  4. Boneh, D. and Franklin, M. K. (2005). Identity-based encryption from the weil pairing. In Advances in Cryptology - CRYPTO, volume 2139 of Lecture Notes in Computer Science, pages 213-229. Springer.
  5. Boneh, D., Lynn, B., and Shacham, H. (2004). Short signatures from the weil pairing. Journal of Cryptology, Vol 17(No 4):297-319.
  6. Chen, L. and Cheng, Z. (2005). Security proof of sakaikasahara's identity-based encryption scheme. In IMA Int. Conf., pages 442-459.
  7. Fujisaki, E. and Okamoto, T. (2013). Secure integration of asymmetric and symmetric encryption schemes. J. Cryptology, 26(1):80-101.
  8. Galindo, D. and Garcia, F. D. (2009). A schnorrlike lightweight identity-based signature scheme. In Progress in Cryptology - AFRICACRYPT, volume 5580 of Lecture Notes in Computer Science, pages 135-148. Springer.
  9. Gentry, C. (2006). Practical identity-based encryption without random oracles. In Advances in Cryptology - EUROCRYPT, volume 4004 of Lecture Notes in Computer Science, pages 445-464. Springer.
  10. Herranz, J. (2006). Deterministic identity-based signatures for partial aggregation. Comput. J., 49(3):322-330.
  11. Islam, S. K. H. and Biswas, G. P. (2012). A pairingfree identity-based authenticated group key agreement protocol for imbalanced mobile networks. Annales des Télécommunications, 67(11-12):547-558.
  12. Katz, J. and Wang, N. (2003). Efficiency improvements for signature schemes with tight security reductions. In ACM Conference on Computer and Communications Security, pages 155-164.
  13. Kiltz, E. (2006). Chosen-ciphertext secure identity-based encryption in the standard model with short ciphertexts. IACR Cryptology ePrint Archive, 2006:122.
  14. Pornin, T. (2012). Deterministic Usage of DSA and ECDSA Digital Signature Algorithms. urlhttp://tools.ietf.org/id/draft-pornin-deterministicdsa-01.html#rfc.section.3.
  15. Sakai, R. and Kasahara, M. (2003). Id based cryptosystems with pairing on elliptic curve. IACR Cryptology ePrint Archive, 2003:54.
  16. Schnorr, C.-P. (1989). Efficient identification and signatures for smart cards. In Advances in Cryptology - CRYPTO, volume 435 of Lecture Notes in Computer Science, pages 239-252. Springer.
  17. Selvi, S. S. D., Vivek, S. S., and Rangan, C. P. (2011). Identity-based deterministic signature scheme without forking-lemma. In Advances in Information and Computer Security - IWSEC, volume 7038 of Lecture Notes in Computer Science, pages 79-95. Springer.
  18. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In CRYPTO - 84, Lecture Notes in Computer Science, pages 47-53. Springer.
  19. Waters, B. (2005). Efficient identity-based encryption without random oracles. In Advances in Cryptology - EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 114-127. Springer.
Download


Paper Citation


in Harvard Style

Sree Vivek S., Sharmila Deva Selvi S., Malhotra A. and Pandu Rangan C. (2015). Practical IBE Secure under CBDH - Encrypting Without Pairing . In Proceedings of the 12th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2015) ISBN 978-989-758-117-5, pages 251-258. DOI: 10.5220/0005541802510258


in Bibtex Style

@conference{secrypt15,
author={S. Sree Vivek and S. Sharmila Deva Selvi and Aanchal Malhotra and C. Pandu Rangan},
title={Practical IBE Secure under CBDH - Encrypting Without Pairing},
booktitle={Proceedings of the 12th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2015)},
year={2015},
pages={251-258},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005541802510258},
isbn={978-989-758-117-5},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 12th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2015)
TI - Practical IBE Secure under CBDH - Encrypting Without Pairing
SN - 978-989-758-117-5
AU - Sree Vivek S.
AU - Sharmila Deva Selvi S.
AU - Malhotra A.
AU - Pandu Rangan C.
PY - 2015
SP - 251
EP - 258
DO - 10.5220/0005541802510258