REMARKS ON IBE SCHEME OF WANG AND CAO

Size: px
Start display at page:

Download "REMARKS ON IBE SCHEME OF WANG AND CAO"

Transcription

1 REMARKS ON IBE SCEME OF WANG AND CAO Sunder Lal and Priyam Sharma Derpartment of Mathematics, Dr. B.R.A.(Agra), University, Agra-800(UP), India. - Abstract: In this paper we analyze and find an anomaly in the security proof of the identity-based encryption (IBE) scheme fullm-ibe of Wang and Cao [9], which is based on mbdp. ere we give another proof for fullm-ibe which is based on Bilinear Diffie-ellman Problem (BDP). We also obtain a tightness improvement using a stronger assumption, namely, the Bilinear Inverse Dicision Diffie-ellman problem (BIDDP). Key-Words: Public-Key Encryption, Identity-Based Encryption (IBE), IND-ID-CCA attack, BDP, BIDDP, Random Oracle.. Introduction In traditional (certificate based) public key cryptosystems, public keys are usually generated at random and secret keys are computed by the users. owever, in 984, Adi Shamir [7] introduced the concept of ID-based cryptosystems in which the public key of a user is derived from his identity and his private key is generated by a trusted third party called Private Key Generator (PKG). Main advantage of an ID-based cryptosystem is that it simplifies the key management process, which is a heavy burden in the traditional certificate based cryptosystem. The concept of ID-based encryption remained a concept till 00 when Boneh and Franklin [] proposed the first practical IBE scheme, BasicIdent. Using the padding technique of Fujisaki-Okamoto [4] they extended BasicIdent to FullIdent scheme, and proved that it is secure against chosen ciphertext attacks provided BDP is hard. In 003, Galindo [6] pointed out a flaw in the security proof of FullIdent [], and provided another proof for the security of FullIdent without changing the scheme or the underlying assumption. In 007, Wang [8] proposed another IBE scheme based on pairing which is more practical in multiple private key generator (PKG) environments than the IBE scheme BasicIdent of Boneh and Franklin []. In 007, Sunder Lal and Priyam Sharma [0] analyzed the security of the IBE scheme by Wang [8] and proved that it relies on the BDP for its security. In 007, Wang and Cao [9] (an updated version of [8]) used the transformation technique of Fujisaki-Okamoto [5], and the transformation from [6], to transform the IBE scheme of [8] into fullm-ibe scheme, and proved that it is secure against chosen ciphertext attack. For security, they relied on the modified version of Bilinear Diffie-ellman Problem (mbdp) (which is weaker than BDP). In this paper we re-analyze the security of the IBE scheme of Wang and Cao [9]. In the security analysis of fullm-ibe Wang and Cao used a public-key encryption scheme-basicpub, obtained from M-IBE (which is the IBE scheme of Wang [8]), but

2 BasicPub is not the public-key encryption scheme that we get from M-IBE, since the public parameters params contains more information that the public parameters params of M-IBE. This does not match with the general philosophy. In this paper, using another security proof, which matches with the general philosophy, we show that the scheme relies on the BDP for its security. We also obtain an improved tightness using BIDDP which is stronger than BDP.. Preliminaries:. Identity-Based Encryption (IBE) Scheme: An identity-based Encryption Scheme consists of four randomized algorithms: Setup, Extract, Encrypt, and Decrypt. Setup: It takes a security parameter k and returns system parameters params and master-key. The params which is known publically includes the description of a finite plaintext space M and the description of a finite ciphertext space C. The master-key is known only to the private key generator (PKG). Extract: This algorithm extracts private key from the given public key. It takes as input params, the master-key and an identity string ID {0, } *, and returns key d ID. String ID is used as public key, and d ID as the corresponding private key. Encrypt: Takes as input the params, an identity ID and a plaintext M M and returns a ciphertext C C. Decrypt: Takes as input params, a private key d ID, and C C. and returns M M. If params is the system parameters produced by the Setup algorithm, d ID is the private key, corresponding to ID, which is generated by the algorithm Extract, then M M, Decrypt (params, d ID, Encrypt (params, ID, M)) = M.. Adaptive Chosen Ciphertext Attack: Semantic security against adaptive chosen ciphertext attack for an identity-based encryption scheme (IND-ID-CCA) is defined through the following game between challenger and adversary. Setup: The challenger takes a security parameter k and runs the Setup algorithm. She then returns public system parameters params to the adversary and keeps the master-key to itself. Phase: The adversary issues queries q, q,., q n which is one of the following:

3 -Extraction query <ID j >: The challenger responds by running the algorithm extract to generate the private-key d j corresponding to the public-key ID j and returns to the adversary. -Decryption query <ID j, C j >: The challenger responds by running the algorithm extract to generate the private-key d j corresponding to the public-key ID j, uses this private key to decrypt the ciphertext C j and returns the resulting plaintext to the adversary. Challenge: The adversary outputs two equal length plaintext M 0, M M, with the only constrain that ID must not have appeared in any of the extraction query in Phase. The challenger picks a random bit b {0, } and sends the challenge C = Encrypt(params, ID, M b ) to the adversary. Phase: The adversary issues queries q n+, q n+,.., q t which is one of: -Extraction query <ID j > where ID j ID: The challenger responds as in Phase. -Decryption query <ID j, C j > <ID, C>: The challenger responds as in Phase. Guess: The adversary outputs a guess b {0, }. e wins the game if b = b. Such an adversary is called an IND-ID-CCA attacker. The advantage of an IND-ID-CCA attacker A against the scheme is defined to be: Adv A ( κ ) = Pr [ b ' = b ] where the probability is over the random choices made by the challenger and the adversary. An identity-based encryption scheme is said to be semantically secure against adaptive chosen ciphertext attack (IND-ID-CCA) if no polynomially bounded adversary has non-negligible advantage in the game described above..3 Bilinear Pairings: Let G be an additive group of order p, a prime and let P be a generator of G. Let G be a multiplicative group of the same order p. A map e : G G G is said to be a bilinear pairing if it satisfies the following properties: (Bilinearity): For all P, Q G and a, b Z p *, e ) ab ( ap, bp) = e( P, P. (Non-Degeneracy): For a given R G, e ( Q, R) =, for all Q G if and only if R = 0, where is the identity of G and 0 is the identity of G. (Computability): For all P, Q G, there is an efficient algorithm to compute e ( P, Q) in polynomial time. 3

4 Following are some of the mathematical problems in G, G : Computational Diffie-ellman Problem (CDP): Given P, ap, bp in G, for some (unknown) a, b Z p *, compute abp in G. Bilinear Diffie-ellman Problem (BDP): Given P, ap, bp, cp in G, for some (unknown) a, b, c Z * abc p,compute e ( P, P) in G. Bilinear Inverse Diffie-ellman Problem (BIDP): Given P, ap, bp in G, for some (unknown) a, b Z p *, compute e( P, P) a b in G. Bilinear Square Diffie-ellman Problem (BSDP): Given P, ap, bp in G for some (unknown) a, b Z p *, compute e a b ( P, P) in G. Modified Bilinear Diffie-ellman Problem (mbdp): Given P, ap, a - P, bp, cp in G, for some (unknown) a, b Z * abc p compute e ( P, P) in G. Bilinear Decision Diffie-ellman Problem (BDDP): Given P, ap, bp, cp in G and T G, for some (unknown) a, b, c Z * p, decide whether T = e ( P, P) abc. Modified Bilinear Decision Diffie-ellman Problem (mbddp): Given P, ap, a - P, bp, cp in G and T G, for some (unknown) a, b, c Z * p, decide whether T = e ( P, P) abc. Bilinear Inverse Decision Diffie-ellman Problem (BIDDP): Given P, ap, bp, cp in G and T G, for some (unknown) a, b, c Z * p, decide whether a bc T = ( ) e P, P. It may be noted here that, BIDDP is termed as Decisional Modified BDP in [3]. It is easy to show that, if we have an algorithm to solve the CDP in G or G, then using this algorithm we can solve BDP in <G, G, e>. In other words, the BDP in <G, G, e> is no harder than the CDP in G or G. But, the problem that, the CDP in G or G is no harder than the BDP is still an open problem. Also, it is shown in [7] that BDP, BIDP, and BSDP are all polynomial time equivalent. It is easy to see that mbdp is no harder than the BDP. mbddp is no harder than BDDP. Also, mbddp is no harder than BIDDP. 4

5 3. IBE Scheme by Wang and Cao ( fullm-ibe): We first describe the IBE scheme fullm-ibe proposed by Wang and Cao [9]. The scheme consists of the following four algorithms: Setup: The algorithm works as follows:. Runs IG on input k to generate two prime order groups G and G and a bilinear map e : G G G. ere G = G =p and G = < P >.. Chooses s Z p * and computes P Pub = s - P G. 0,, the ciphertext space C= G * x {0,} n and three cryptographic hash functions :{ 0,} * G, :G { 0,} n and n 3 :{ } k 0 k 0, { 0, } 0 Z * p The params is <G, G, e, n, p, P, P Pub,,, 3 >, and the master-key is s. k 3. For a suitable n and k 0 N, chooses the plaintext space 0 M={ } n Extract: For an identity ID {0,} *, PKG computes. Q ID = (ID) G as the public key, and. d ID = sq ID as the corresponding private key. Encrypt: To encrypt a plaintext m M for user with identity ID the sender. picks a random k * σ { 0,} 0 and compute r= 3 ( m σ ) Z. computes Q ID = (ID) and g ID = e (P, Q ID ) G, and 3. sets the ciphertext C=< rp Pub, (m σ) (g ID r ) >., p Decrypt: To decrypt a ciphertext C=<U, V> C, the receiver using the private key d ID, and params < G, G, e, n, p, P, P Pub, Q ID,, 3 >. computes m = V (e (U, d ID) ) = m σ, and. parses m σ and computes r ( m ) ciphertext iff U = rp Pub. 3. Outputs m. * 3, Z p = σ. Accepts the The correctness follows because ID r P, sq ID ) = e ( P, Q. ID e ( U, d ) = e ( rs ) 5

6 4. Security Analysis: Regarding the security of fullm-ibe, Wang and Cao [9] proved the following: Theorem: The fullm-ibe scheme is (t, q, q D, ε )-secure if the mbdp on (G,G, e) is 3 ( t + c q + q + q O log p + log p, ε / q secure. G ( ) ( ) ) D In the above proof Wang and Cao reduce the fullm-ibe to a scheme called BasicPub much the same way as is done in Boneh-Franklin [] and Galindo [6]. owever, contrary to the reduced form by Boneh-Franklin and Galindo, the reduced BasicPub of Wang and Cao need more public information than is available in the full scheme. Information P Pub = sp G is not a part of params in fullm-ibe, but it is a part of params in BasicPub of Wang and Cao. We feel it is an anomaly in the security proof of fullm-ibe. ere we provide a security proof which is free from this anomaly. Moreover, security proof is based on BDP as against mbdp of Wang and Cao. We prove the following theorem: Theorem: The fullm-ibe scheme is (t, q, q D, ε )-secure if the BDP on (G,G, e) is 3 ( t + c q + q + q O log p + log p, ε / q secure. G ( ) ( ) ) D To prove the above theorem we make use of a public-key encryption scheme called as BasicPub y which is obtained by applying Fujisaki-Okamoto transformation [5] to the public-key encryption scheme BasicPub-Wang in [0]. In the next subsection we describe the BasicPub-Wang. 4. BasicPub-Wang: The scheme has three algorithms: Keygen, Encrypt, and Decrypt. Algorithms Encrypt and Decrypt are same as that of IBE scheme of Wang [8] (which is called M-IBE in [9]). The scheme is as follows: Keygen: The algorithm works as follows:. As in the Setup algorithm of IBE scheme of Wang (M-IBE), IG generates two prime order groups G, G and a bilinear map e : G G G. Also, the PKG computes its public key P Pub and secret key s in the same way.. The plaintext space M = {0,} n, the ciphertext space C = G * x {0,} n and a cryptographic hash function : G {0, } n are chosen in the same way. 3. The algorithm now picks a random point Q ID 0 in G, the group generated by P. 6

7 4. The public key is <G, G, e, n, p, P, P Pub, Q ID, >, the private key is d ID =sq ID G. Encrypt: To encrypt m {0, } n, the algorithm chooses random r Z p * and computes C=< rp Pub, m (g ID r ) >, where g ID = e (P, Q ID ) G. Decrypt: To decrypt C=<U, V> the algorithm takes the public key < G, G, e, n, p, P, P Pub, Q ID, > and private key d ID as input,. computes m = V (e (U, d ID )), and. returns m. 4.BasicPub y : The scheme is obtained by applying the Fujisaki-Okamoto transformation [5] to BasicPub-Wang. The scheme has three algorithms: Keygen, Encrypt, and Decrypt. Algorithms Encrypt and Decrypt are same as that of fullm-ibe. The scheme is as follows: Keygen: The algorithm works as follows:. Runs IG on input k to generate two prime order groups G and G and a bilinear map e : G G G. ere G = G =p and G = < P >.. Chooses s Z p * and computes P Pub = s - P G. k 3. For a suitable n and k 0 N, chooses the plaintext space 0 M={ } n 0, ciphertext space C= G * x {0,} n and two cryptographic hash functions :G { 0,} n n k k * and 3 :{ } { } 0 0, 0 0, Z p., the 4. The algorithm now picks a random point Q ID 0 in G, the group generated by P. The public key is <G, G, e, n, p, P, P Pub, Q ID,, 3 >, the private key is d ID =sq ID G. Encrypt: To encrypt m {0, } n, the algorithm chooses random k { } 0 σ 0,, computes r = 3 (m, σ) and C=< rp Pub, (m σ) (g r ID ) >, where g ID = e (P, Q ID ) G. 7

8 Decrypt: To decrypt C=<U, V> the algorithm takes < G, G, e, n, p, P, P Pub, Q ID,, 3 > and private key d ID as input,. computes m = V (e (U, d ID )) = m σ,. parses m σ and computes r ( m ) If not rejects the ciphertext. 3. returns m. * 3, Z p To prove Theorem we proceed in the following three steps: = σ. Checks that U = rp Pub. We show that IND-ID-CCA attack on fullm-ibe can be converted into IND-CCA attack on BasicPub y. This will show that private key extraction queries do not help the adversary. We show that IND-CCA attack on BasicPub y can be converted into an IND-CPA attack on BasicPub-Wang. We show that IND-CPA attack on BasicPub-Wang can be converted into an algorithm that can solve BIDP. Lemma: Let A be a t time IND-ID-CCA adversary with advantage ε against the fullm-ibe scheme making at most q E private key extraction queries, q D decryption queries and q hash queries. Then there is an IND-CCA adversary B that has advantage at least ε q t ' t + c q multiple in G. q q E ( + q q ) G D E + ε against BasicPub y. Its running time is q, where c G denotes the time of computing a random Proof: The proof can be found in [9]. Lemma: Let A be a t time IND-CCA adversary with advantageε against BasicPub y making at most q D decryption queries and q hash queries. Then there is an IND-CPA adversary B that has advantage at least ( k 0 ε ) ( ) q D ( q ) / p ε against BasicPub-Wang with the running time t ' t + q ( T BasicPub + log p ), where T BasicPub is the running time of Encrypt algorithm in BasicPub-Wang. 8

9 Proof: This result is obtained by applying Fujisaki-Okamoto transformation. The proof can be found in [5]. Lemma and Lemma are the same as Lemma and Lemma respectively of [9]. Lemma3: Let A be a t time IND-CPA adversary with advantage atleast ε against BasicPub-Wang making at most q queries to. Then there is an algorithm B that has advantage at least in solving the BIDP. Its running time is t = O(t). ε q Proof: Algorithm B is given an input the BID parameters <G, G, e > produced by IG and a random instance <P, ap, bp> of the BIDP for these parameters i.e., P R G where a, b R Z * a b p. G = p = G. Let D = e( P, P) G be the solution to this problem. Algorithm B finds D by interacting with algorithm A as follows: Setup: Algorithm B creates the BasicPub public key K Pub = < G, G, e, n, P, P Pub, Q ID, > by setting P Pub = ap, Q ID = bp. Observe that, the private key associated to K Pub is d ID = a - Q ID = a - bp. -queries: At any time algorithm A may issue queries to. To respond to these queries algorithm B maintains a list of pairs called the -list. Each entry in the list is a pair of the form < X j, j >. Initially the list is empty. To respond to query X j algorithm B does the following:. If the query X j already appears on the -list, then he responds with (X j ) = j.. Otherwise, algorithm B just picks a random string j {0, } n and adds the tuple <X j, j > to the list. It responds to algorithm A with (X j ) = j. Challenge: Algorithm A outputs two equal length plaintext M 0, M in which it wishes to be challenged. Algorithm B then picks a random string R {0, } n and defines C to be the ciphertext, C = <U, V> where U = P and V = R. Algorithm B picks a random bit b {0,}and gives C, encryption of M b, as the challenge to algorithm A. Note that, the decryption of C is V (e (u, d ID )) = V (e (P, a - bp))= V a b (e( P, P) )= V (D). We set M b = V (D). Guess: Algorithm A outputs a guess b {0,} for b. 9

10 It is easy to see that A s view is identical to its view in the real attack. The setup is as in the real attack. Since a and b are random in Z p * so is the challenge, as the challenged 0, ciphertext C = <U,V> where U = P and V { } n. U = P imply U = a - ap i.e. adversary B chooses r = a - *, and his choice is justified as B sets the game in such a way that Z p any response of A enables him to output the right solution of the problem given to him. Since, P is a random in G and therefore the resulting encryption message, which is exclusive-or of two random strings in {0,} n, is also random plaintext. Thus, Adv A ( k ) = Pr [ b ' = b ] ε It still remains to calculate the probability that algorithm B outputs the correct result. The adversary A gains no advantage in distinguishing M 0, M if it has not asked for a b e ( P, P ),which is equal to D, to. Let denote the event that at the end of the simulation D appears in a pair on -lists. Using the technique of claim in [], we can show that Pr[] in the simulation above is equal to Pr[] in the real attack. If D does not appear in -lists i.e. If A never issues a query for (D), then the decryption of C is independent of A s view, since (D) is a random string in {0,} n independent of A s view. Thus, Pr [ b ' = b ] = Then, Pr[ b ' = b ] = Pr[ b ' = b ] Pr[ ] + Pr[ b ' = b ] Pr[ ] Pr[ ] + Pr[ b ' = b ] Pr[ ] Also, Pr[ b ' = b ] = = Pr[ ] + Pr[ ] = Pr[ ] + ( Pr[ ]) = + Pr[ b ' = b ]. Pr[ ] = Pr[ ]. Pr[ ]. ε Pr[ b ' = b ] Pr[ ]. Pr[ ] ε Also, since we pick a random element from -list, the probability that algorithm B produces the right answer is at least ε Pr [ ]. q Note that, if algorithm A answers correctly, then V M = (D). So algorithm B could scan through the -list, and pick a random pair <X j, j > such that j = (D), and output X j instead of picking a random pair from the entire -list. 0

11 In order to come up with the total concrete security, we assume that q E = q D (since extraction and decryption operations have almost same computational complexity). We also bound all hash queries q i with q. In Theorem of [], Zhang, Safavi-Naini and Susilo have shown that BDP, BIDP and BSDP are all polynomial time equivalent. Using this result we infer, that fullm-ibe is secure so long as the BDP is difficult. Therefore, from Lemma, Lemma and Lemma3, we get: If there exists an IND-ID-CCA adversary against algorithm A that has advantage ε against full M-IBE, then there is an algorithm B that can solve BDP with advantage at least ε. q We now prove a theorem which improves the tightness in the above theorem. ere we rely on a stronger assumption, namely, the BIDDP. To prove the theorem we work on the line of [6]. Theorem: Let A be a t time IND-CPA adversary against BasicPub-Wang with advantage atmost ε making atmost q hash queries. Then there is an algorithm B that can solve BIDDP with advantage ε and running time t' t. Proof: Algorithm B is given an input the BIDD parameters <G, G, e > produced by IG and a random instance <P, ap, bp, cp, T> of the BIDD problem for these parameters i.e., P R G * where a, b, c R Z * p. G = p = G. Algorithm B uses algorithm A to solve the BIDDP as follows: Setup: Algorithm B creates the BasicPub public key K Pub = < G, G, e, n, P, P Pub, Q ID, > by setting P Pub = ap, Q ID = bp. Observe that, the private key associated to K Pub is d ID = a - Q ID = a - bp. -queries: At any time algorithm A may issue queries to. To respond to these queries algorithm B maintains a list of pairs called the -list. Each entry in the list is a pair of the form < X j, j >. Initially the list is empty. To respond to query X j algorithm B does the following:. If the query X j already appears on the -list, then he responds with (X j ) = j.. Otherwise, algorithm B just picks a random string j {0, } n and adds the tuple <X j, j > to the list. It responds to algorithm A with (X j ) = j.

12 Challenge: A outputs two equal length plaintext M 0, M in which it wishes to be challenged. Algorithm B returns as the challenge ciphertext C = <cp, M b (T)>, where b {0,}. R Note that, the decryption of C is V (e (U, d ID )) = V (e (cp, a - bp)) = a bc V ( ( ) e P, P ) Guess: Algorithm A outputs its guess b for b. Algorithm B returns if b = b and 0 otherwise. Note that, we say an algorithm D(t,ε ) breaks BIDDP on (G, G ) if it runs in time at most t and a bc Pr[D(P, ap, bp, cp, ( ) ) = ] Pr[D(P, ap, bp, cp, T) = ] ε. e P, P where the probability is computed over the random choices of the parameters, and the random bits of D. The distribution on the left side is called BID distribution and is denoted by P BID, while the distribution on the right is called random BID distribution and is denoted by R BID. In the above game, algorithm B is simulating a real attack environment for A. If the random instance is from R BID, then Pr[b = b] = ½, since in this case the distribution of the ciphertext C is independent of the bit b. Otherwise, the instance comes from P BID, and C is valid encryption of M b. Therefore Pr[b = b] = ½ +ε by definition of A. Therefore, Pr [B (P BID )= Pr [B(R BID )=] = [/ + ε -/] = ε. With this second tightness improvement, we obtain that fullm-ibe scheme is (t,q, q D,ε ) IND-ID-CCA secure if the BIDDP problem on (G, G ) is t + c G 3 ( q + ) + ( + ) D q q O log q log q, q ε secure. ere, we got rid of a q factor in the security reduction at the cost of relying on a stronger assumption. Conclusion: In this paper we present another proof that the IBE scheme fullm-ibe of Wang and Cao [9] is secure against chosen ciphertext attack. We remove an anomaly in the security proof by Wang and Cao which is based on mbdp. We base our proof on the hardness of BDP which is stronger than mbdp. We also obtain a better tightness improvement using BIDDP, which is a stronger assumption.

13 References: ) D.Boneh and M.Franklin, Identity-based encryption from weil pairing, In Proc. Of CRYPTO 00, LNCS # 39, pp.3-9. Springer-Verlag, 00. ) D.Boneh and M.Franklin, Identity-based encryption from weil pairing, In SIAM J. of Computing, # 3, No. 3, pp , ) M.Choudary Gorantla, Raju Gangishetti and Ashutosh Saxena, A Survey On ID- Based Cryptographic Primitives, 4) E.Fujisaki and T.Okamoto, Secure integration of asymmetric and symmetric encryption schemes, In Advances in Cryptology-CRYPTO 999, LNCS # 666, pp , Springer-Verlag, ) E.Fujisaki and T.Okamoto, ow to enhance the security of public-key encryption at minimum cost, IEICE Trans. Fundamentals, E83-9():4-3, ) D.Galindo, Boneh-Franklin identity based encryption revisited, In proc. of ICALP 005, LNCS # 3580, pp Springer-Verlag, ) A.Shamir, Identity-based cryptosystems and signature schemes, In Proc. Of CRYPTO 984, LNCS # 96, pp Springer-Verlag, 984. Also available on 8) Shengbao Wang, Practical Identity-Based Encryption (IBE) in Multiple PKG Environments and Its Applications, 9) Shengbao Wang and Zhenfu Cao, Practical Identity-Based Encryption (IBE) in Multiple PKG Environments and Its Applications, 0) Sunder Lal and Priyam Sharma, Security proof for Shengbao Wang s identitybased encryption scheme, ) F.Zhang, R.Safavi-Naini, and W.Susilo, An efficient signature scheme from bilinear pairings and its applications, In International Workshop on Practice and Theory in Public Key Cryptography-PKC 004. LNCS # 947, pp.77-90, Springer-Verlag,

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ongxing Lu and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200030, P.. China {cao-zf,

More information

Boneh-Franklin Identity Based Encryption Revisited

Boneh-Franklin Identity Based Encryption Revisited Boneh-Franklin Identity Based Encryption Revisited David Galindo Institute for Computing and Information Sciences Radboud University Nijmegen P.O.Box 9010 6500 GL, Nijmegen, The Netherlands. d.galindo@cs.ru.nl

More information

Secure Certificateless Public Key Encryption without Redundancy

Secure Certificateless Public Key Encryption without Redundancy Secure Certificateless Public Key Encryption without Redundancy Yinxia Sun and Futai Zhang School of Mathematics and Computer Science Nanjing Normal University, Nanjing 210097, P.R.China Abstract. Certificateless

More information

Simple SK-ID-KEM 1. 1 Introduction

Simple SK-ID-KEM 1. 1 Introduction 1 Simple SK-ID-KEM 1 Zhaohui Cheng School of Computing Science, Middlesex University The Burroughs, Hendon, London, NW4 4BT, United Kingdom. m.z.cheng@mdx.ac.uk Abstract. In 2001, Boneh and Franklin presented

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

Applied cryptography

Applied cryptography Applied cryptography Identity-based Cryptography Andreas Hülsing 19 November 2015 1 / 37 The public key problem How to obtain the correct public key of a user? How to check its authenticity? General answer:

More information

A Strong Identity Based Key-Insulated Cryptosystem

A Strong Identity Based Key-Insulated Cryptosystem A Strong Identity Based Key-Insulated Cryptosystem Jin Li 1, Fangguo Zhang 2,3, and Yanming Wang 1,4 1 School of Mathematics and Computational Science, Sun Yat-sen University, Guangzhou, 510275, P.R.China

More information

Identity-based encryption

Identity-based encryption Identity-based encryption Michel Abdalla ENS & CNRS MPRI - Course 2-12-1 Michel Abdalla (ENS & CNRS) Identity-based encryption 1 / 43 Identity-based encryption (IBE) Goal: Allow senders to encrypt messages

More information

Verifiable Security of Boneh-Franklin Identity-Based Encryption. Federico Olmedo Gilles Barthe Santiago Zanella Béguelin

Verifiable Security of Boneh-Franklin Identity-Based Encryption. Federico Olmedo Gilles Barthe Santiago Zanella Béguelin Verifiable Security of Boneh-Franklin Identity-Based Encryption Federico Olmedo Gilles Barthe Santiago Zanella Béguelin IMDEA Software Institute, Madrid, Spain 5 th International Conference on Provable

More information

Secure and Practical Identity-Based Encryption

Secure and Practical Identity-Based Encryption Secure and Practical Identity-Based Encryption David Naccache Groupe de Cyptographie, Deṕartement d Informatique École Normale Supérieure 45 rue d Ulm, 75005 Paris, France david.nacache@ens.fr Abstract.

More information

Remove Key Escrow from The Identity-Based Encryption System

Remove Key Escrow from The Identity-Based Encryption System Remove Key Escrow from The Identity-Based Encryption System Zhaohui Cheng, Richard Comley and Luminita Vasiu School of Computing Science, Middlesex University, White Hart Lane, London N17 8HR, UK. {m.z.cheng,r.comley,l.vasiu}@mdx.ac.uk

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

On the security of Jhanwar-Barua Identity-Based Encryption Scheme

On the security of Jhanwar-Barua Identity-Based Encryption Scheme On the security of Jhanwar-Barua Identity-Based Encryption Scheme Adrian G. Schipor aschipor@info.uaic.ro 1 Department of Computer Science Al. I. Cuza University of Iași Iași 700506, Romania Abstract In

More information

Lecture 7: Boneh-Boyen Proof & Waters IBE System

Lecture 7: Boneh-Boyen Proof & Waters IBE System CS395T Advanced Cryptography 2/0/2009 Lecture 7: Boneh-Boyen Proof & Waters IBE System Instructor: Brent Waters Scribe: Ioannis Rouselakis Review Last lecture we discussed about the Boneh-Boyen IBE system,

More information

Available online at J. Math. Comput. Sci. 6 (2016), No. 3, ISSN:

Available online at  J. Math. Comput. Sci. 6 (2016), No. 3, ISSN: Available online at http://scik.org J. Math. Comput. Sci. 6 (2016), No. 3, 281-289 ISSN: 1927-5307 AN ID-BASED KEY-EXPOSURE FREE CHAMELEON HASHING UNDER SCHNORR SIGNATURE TEJESHWARI THAKUR, BIRENDRA KUMAR

More information

Efficient Identity-based Encryption Without Random Oracles

Efficient Identity-based Encryption Without Random Oracles Efficient Identity-based Encryption Without Random Oracles Brent Waters Weiwei Liu School of Computer Science and Software Engineering 1/32 Weiwei Liu Efficient Identity-based Encryption Without Random

More information

Efficient Identity-Based Encryption Without Random Oracles

Efficient Identity-Based Encryption Without Random Oracles Efficient Identity-Based Encryption Without Random Oracles Brent Waters Abstract We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first

More information

T Advanced Course in Cryptology. March 28 th, ID-based authentication frameworks and primitives. Mikko Kiviharju

T Advanced Course in Cryptology. March 28 th, ID-based authentication frameworks and primitives. Mikko Kiviharju March 28 th, 2006 ID-based authentication frameworks and primitives Helsinki University of Technology mkivihar@cc.hut.fi 1 Overview Motivation History and introduction of IB schemes Mathematical basis

More information

Pairing-Based Cryptography An Introduction

Pairing-Based Cryptography An Introduction ECRYPT Summer School Samos 1 Pairing-Based Cryptography An Introduction Kenny Paterson kenny.paterson@rhul.ac.uk May 4th 2007 ECRYPT Summer School Samos 2 The Pairings Explosion Pairings originally used

More information

Toward Hierarchical Identity-Based Encryption

Toward Hierarchical Identity-Based Encryption Toward Hierarchical Identity-Based Encryption Jeremy Horwitz and Ben Lynn Stanford University, Stanford, CA 94305, USA, {horwitz blynn}@cs.stanford.edu Abstract. We introduce the concept of hierarchical

More information

Certificateless Signcryption without Pairing

Certificateless Signcryption without Pairing Certificateless Signcryption without Pairing Wenjian Xie Zhang Zhang College of Mathematics and Computer Science Guangxi University for Nationalities, Nanning 530006, China Abstract. Certificateless public

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2015 An efficient variant of Boneh-Gentry-Hamburg's

More information

Gentry IBE Paper Reading

Gentry IBE Paper Reading Gentry IBE Paper Reading Y. Jiang 1 1 University of Wollongong September 5, 2014 Literature Craig Gentry. Practical Identity-Based Encryption Without Random Oracles. Advances in Cryptology - EUROCRYPT

More information

Type-based Proxy Re-encryption and its Construction

Type-based Proxy Re-encryption and its Construction Type-based Proxy Re-encryption and its Construction Qiang Tang Faculty of EWI, University of Twente, the Netherlands q.tang@utwente.nl Abstract. Recently, the concept of proxy re-encryption has been shown

More information

Efficient Selective Identity-Based Encryption Without Random Oracles

Efficient Selective Identity-Based Encryption Without Random Oracles Efficient Selective Identity-Based Encryption Without Random Oracles Dan Boneh Xavier Boyen March 21, 2011 Abstract We construct two efficient Identity-Based Encryption (IBE) systems that admit selectiveidentity

More information

Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme

Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme Kwangsu Lee Dong Hoon Lee Abstract Identity-based signature (IBS) is a specific type of public-key signature (PKS) where any

More information

A Generic Hybrid Encryption Construction in the Quantum Random Oracle Model

A Generic Hybrid Encryption Construction in the Quantum Random Oracle Model A Generic Hybrid Encryption Construction in the Quantum Random Oracle Model Presented by: Angela Robinson Department of Mathematical Sciences, Florida Atlantic University April 4, 2018 Motivation Quantum-resistance

More information

Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles

Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles Man Ho Au 1, Joseph K. Liu 2, Tsz Hon Yuen 3, and Duncan S. Wong 4 1 Centre for Information Security Research

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

An Introduction to Pairings in Cryptography

An Introduction to Pairings in Cryptography An Introduction to Pairings in Cryptography Craig Costello Information Security Institute Queensland University of Technology INN652 - Advanced Cryptology, October 2009 Outline 1 Introduction to Pairings

More information

Public-Key Cryptography. Public-Key Certificates. Public-Key Certificates: Use

Public-Key Cryptography. Public-Key Certificates. Public-Key Certificates: Use Public-Key Cryptography Tutorial on Dr. Associate Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur http://cse.iitkgp.ac.in/ abhij/ January 30, 2017 Short

More information

G Advanced Cryptography April 10th, Lecture 11

G Advanced Cryptography April 10th, Lecture 11 G.30-001 Advanced Cryptography April 10th, 007 Lecturer: Victor Shoup Lecture 11 Scribe: Kristiyan Haralambiev We continue the discussion of public key encryption. Last time, we studied Hash Proof Systems

More information

Generic Constructions of Identity-Based and Certicateless KEMs K. Bentahar, P. Farshim, J. Malone-Lee and N.P. Smart Dept. Computer Science, Universit

Generic Constructions of Identity-Based and Certicateless KEMs K. Bentahar, P. Farshim, J. Malone-Lee and N.P. Smart Dept. Computer Science, Universit Generic Constructions of Identity-Based and Certicateless KEMs K. Bentahar, P. Farshim, J. Malone-Lee and N.P. Smart Dept. Computer Science, University of Bristol, Merchant Venturers Building, Woodland

More information

RSA-OAEP and Cramer-Shoup

RSA-OAEP and Cramer-Shoup RSA-OAEP and Cramer-Shoup Olli Ahonen Laboratory of Physics, TKK 11th Dec 2007 T-79.5502 Advanced Cryptology Part I: Outline RSA, OAEP and RSA-OAEP Preliminaries for the proof Proof of IND-CCA2 security

More information

Provable security. Michel Abdalla

Provable security. Michel Abdalla Lecture 1: Provable security Michel Abdalla École normale supérieure & CNRS Cryptography Main goal: Enable secure communication in the presence of adversaries Adversary Sender 10110 10110 Receiver Only

More information

An Efficient ID-based Digital Signature with Message Recovery Based on Pairing

An Efficient ID-based Digital Signature with Message Recovery Based on Pairing An Efficient ID-based Digital Signature with Message Recovery Based on Pairing Raylin Tso, Chunxiang Gu, Takeshi Okamoto, and Eiji Okamoto Department of Risk Engineering Graduate School of Systems and

More information

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 Fangguo Zhang 1 and Xiaofeng Chen 2 1 Department of Electronics and Communication Engineering, Sun Yat-sen

More information

Efficient chosen ciphertext secure identity-based encryption against key leakage attacks

Efficient chosen ciphertext secure identity-based encryption against key leakage attacks SECURITY AND COMMUNICATION NETWORKS Security Comm Networks 26; 9:47 434 Published online 2 February 26 in Wiley Online Library (wileyonlinelibrarycom) DOI: 2/sec429 RESEARCH ARTICLE Efficient chosen ciphertext

More information

Short Signature Scheme From Bilinear Pairings

Short Signature Scheme From Bilinear Pairings Sedat Akleylek, Barış Bülent Kırlar, Ömer Sever, and Zaliha Yüce Institute of Applied Mathematics, Middle East Technical University, Ankara, Turkey {akleylek,kirlar}@metu.edu.tr,severomer@yahoo.com,zyuce@stm.com.tr

More information

Improved ID-based Authenticated Group Key Agreement Secure Against Impersonation Attack by Insider

Improved ID-based Authenticated Group Key Agreement Secure Against Impersonation Attack by Insider All rights are reserved and copyright of this manuscript belongs to the authors. This manuscript has been published without reviewing and editing as received from the authors: posting the manuscript to

More information

One-Round ID-Based Blind Signature Scheme without ROS Assumption

One-Round ID-Based Blind Signature Scheme without ROS Assumption One-Round ID-Based Blind Signature Scheme without ROS Assumption Wei Gao 1, Xueli Wang 2, Guilin Wang 3, and Fei Li 4 1 College of Mathematics and Econometrics, Hunan University, Changsha 410082, China

More information

Cryptography from Pairings

Cryptography from Pairings DIAMANT/EIDMA Symposium, May 31st/June 1st 2007 1 Cryptography from Pairings Kenny Paterson kenny.paterson@rhul.ac.uk May 31st 2007 DIAMANT/EIDMA Symposium, May 31st/June 1st 2007 2 The Pairings Explosion

More information

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Dan Boneh 1, Emily Shen 1, and Brent Waters 2 1 Computer Science Department, Stanford University, Stanford, CA {dabo,emily}@cs.stanford.edu

More information

Recent Advances in Identity-based Encryption Pairing-based Constructions

Recent Advances in Identity-based Encryption Pairing-based Constructions Fields Institute Workshop on New Directions in Cryptography 1 Recent Advances in Identity-based Encryption Pairing-based Constructions Kenny Paterson kenny.paterson@rhul.ac.uk June 25th 2008 Fields Institute

More information

New Framework for Secure Server-Designation Public Key Encryption with Keyword Search

New Framework for Secure Server-Designation Public Key Encryption with Keyword Search New Framework for Secure Server-Designation Public Key Encryption with Keyword Search Xi-Jun Lin,Lin Sun and Haipeng Qu April 1, 2016 Abstract: Recently, a new framework, called secure server-designation

More information

Security Analysis of Some Batch Verifying Signatures from Pairings

Security Analysis of Some Batch Verifying Signatures from Pairings International Journal of Network Security, Vol.3, No.2, PP.138 143, Sept. 2006 (http://ijns.nchu.edu.tw/) 138 Security Analysis of Some Batch Verifying Signatures from Pairings Tianjie Cao 1,2,3, Dongdai

More information

A New Paradigm of Hybrid Encryption Scheme

A New Paradigm of Hybrid Encryption Scheme A New Paradigm of Hybrid Encryption Scheme Kaoru Kurosawa 1 and Yvo Desmedt 2 1 Ibaraki University, Japan kurosawa@cis.ibaraki.ac.jp 2 Dept. of Computer Science, University College London, UK, and Florida

More information

On The Security of The ElGamal Encryption Scheme and Damgård s Variant

On The Security of The ElGamal Encryption Scheme and Damgård s Variant On The Security of The ElGamal Encryption Scheme and Damgård s Variant J. Wu and D.R. Stinson David R. Cheriton School of Computer Science University of Waterloo Waterloo, ON, Canada {j32wu,dstinson}@uwaterloo.ca

More information

Short Exponent Diffie-Hellman Problems

Short Exponent Diffie-Hellman Problems Short Exponent Diffie-Hellman Problems Takeshi Koshiba 12 and Kaoru Kurosawa 3 1 Secure Computing Lab., Fujitsu Laboratories Ltd. 2 ERATO Quantum Computation and Information Project, Japan Science and

More information

An ID-based Server-aided Verification Short Signature Scheme Avoid Key Escrow

An ID-based Server-aided Verification Short Signature Scheme Avoid Key Escrow An ID-based Server-aided Verification Short Signature Scheme Avoid Key Escrow Jianhong Zhang 1,2 and Zhibin Sun 1 1 College of Science, North China University of Technology,, Beijing 100144, P.R.China,

More information

Identity Based Undeniable Signatures

Identity Based Undeniable Signatures Identity Based Undeniable Signatures Benoît Libert Jean-Jacques Quisquater UCL Crypto Group Place du Levant, 3. B-1348 Louvain-La-Neuve. Belgium {libert,jjq}@dice.ucl.ac.be http://www.uclcrypto.org/ Abstract.

More information

An Efficient Signature Scheme from Bilinear Pairings and Its Applications

An Efficient Signature Scheme from Bilinear Pairings and Its Applications An Efficient Signature Scheme from Bilinear Pairings and Its Applications Fangguo Zhang, Reihaneh Safavi-Naini and Willy Susilo School of Information Technology and Computer Science University of Wollongong,

More information

Advanced Topics in Cryptography

Advanced Topics in Cryptography Advanced Topics in Cryptography Lecture 6: El Gamal. Chosen-ciphertext security, the Cramer-Shoup cryptosystem. Benny Pinkas based on slides of Moni Naor page 1 1 Related papers Lecture notes of Moni Naor,

More information

Secure Identity Based Encryption Without Random Oracles

Secure Identity Based Encryption Without Random Oracles An extended abstract of this paper appears in Advances in Cryptology CRYPTO 2004, Springer-Verlag. Full paper available as IACR eprint Report 2004/173 or at http://www.cs.stanford.edu/~xb/crypto04b/. Secure

More information

Pairing-Based Cryptographic Protocols : A Survey

Pairing-Based Cryptographic Protocols : A Survey Pairing-Based Cryptographic Protocols : A Survey Ratna Dutta, Rana Barua and Palash Sarkar Cryptology Research Group Stat-Math and Applied Statistics Unit 203, B. T. Road, Kolkata India 700108 e-mail :{ratna

More information

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval Provable Security for Public-Key Schemes I Basics David Pointcheval Ecole normale supérieure, CNRS & INRIA IACR-SEAMS School Cryptographie: Foundations and New Directions November 2016 Hanoi Vietnam Introduction

More information

The Exact Security of Pairing Based Encryption and Signature Schemes

The Exact Security of Pairing Based Encryption and Signature Schemes The Exact Security of Pairing Based Encryption and Signature Schemes David Galindo Departament Matemàtica Aplicada IV Universitat Politècnica de Catalunya Campus Nord, c/jordi Girona, 1-3, 08034 Barcelona

More information

Multi-key Hierarchical Identity-Based Signatures

Multi-key Hierarchical Identity-Based Signatures Multi-key Hierarchical Identity-Based Signatures Hoon Wei Lim Nanyang Technological University 9 June 2010 Outline 1 Introduction 2 Preliminaries 3 Multi-key HIBS 4 Security Analysis 5 Discussion 6 Open

More information

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004 CMSC 858K Advanced Topics in Cryptography February 5, 2004 Lecturer: Jonathan Katz Lecture 4 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Summary The focus of this lecture is efficient public-key

More information

Secure Identity Based Encryption Without Random Oracles

Secure Identity Based Encryption Without Random Oracles Secure Identity Based Encryption Without Random Oracles Dan Boneh 1, and Xavier Boyen 2 1 Computer Science Department, Stanford University, Stanford CA 94305-9045 dabo@cs.stanford.edu 2 Voltage Security,

More information

Post-quantum security models for authenticated encryption

Post-quantum security models for authenticated encryption Post-quantum security models for authenticated encryption Vladimir Soukharev David R. Cheriton School of Computer Science February 24, 2016 Introduction Bellare and Namprempre in 2008, have shown that

More information

Public Key Encryption with Conjunctive Field Keyword Search

Public Key Encryption with Conjunctive Field Keyword Search Public Key Encryption with Conjunctive Field Keyword Search Dong Jin PARK Kihyun KIM Pil Joong LEE IS Lab, POSTECH, Korea August 23, 2004 Contents 1 Preliminary 2 Security Model 3 Proposed Scheme 1 4 Proposed

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

On the CCA1-Security of Elgamal and Damgård s Elgamal

On the CCA1-Security of Elgamal and Damgård s Elgamal On the CCA1-Security of Elgamal and Damgård s Elgamal Helger Lipmaa 1 Cybernetica AS, Estonia 2 Tallinn University, Estonia Abstract. It is known that there exists a reduction from the CCA1- security of

More information

ASYMMETRIC ENCRYPTION

ASYMMETRIC ENCRYPTION ASYMMETRIC ENCRYPTION 1 / 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters involved. 2 / 1 Recall

More information

Identity Based Proxy Signature from RSA without Pairings

Identity Based Proxy Signature from RSA without Pairings International Journal of Network Security, Vol.19, No.2, PP.229-235, Mar. 2017 (DOI: 10.6633/IJNS.201703.19(2).07) 229 Identity Based Proxy Signature from RSA without Pairings Lunzhi Deng, Huawei Huang,

More information

2 Preliminaries 2.1 Notations Z q denotes the set of all congruence classes modulo q S denotes the cardinality of S if S is a set. If S is a set, x R

2 Preliminaries 2.1 Notations Z q denotes the set of all congruence classes modulo q S denotes the cardinality of S if S is a set. If S is a set, x R A Public Key Encryption In Standard Model Using Cramer-Shoup Paradigm Mahabir Prasad Jhanwar and Rana Barua mahabir r, rana@isical.ac.in Stat-Math Unit Indian Statistical Institute Kolkata, India Abstract.

More information

On (Hierarchical) Identity Based Encryption Protocols with Short Public Parameters (With an Exposition of Waters Artificial Abort Technique)

On (Hierarchical) Identity Based Encryption Protocols with Short Public Parameters (With an Exposition of Waters Artificial Abort Technique) On (Hierarchical) Identity Based Encryption Protocols with Short Public Parameters (With an Exposition of Waters Artificial Abort Technique) Sanjit Chatterjee and Palash Sarkar Applied Statistics Unit

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Ali El Kaafarani 1 Mathematical Institute 2 PQShield Ltd. 1 of 44 Outline 1 Public Key Encryption: security notions 2 RSA Encryption Scheme 2 of 44 Course main reference 3 of 44

More information

Fully Secure (Doubly-)Spatial Encryption under Simpler Assumptions

Fully Secure (Doubly-)Spatial Encryption under Simpler Assumptions Fully Secure (Doubly-)Spatial Encryption under Simpler Assumptions Cheng Chen, Zhenfeng Zhang, and Dengguo Feng State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences,

More information

Stronger Public Key Encryption Schemes

Stronger Public Key Encryption Schemes Stronger Public Key Encryption Schemes Withstanding RAM Scraper Like Attacks Prof. C.Pandu Rangan Professor, Indian Institute of Technology - Madras, Chennai, India-600036. C.Pandu Rangan (IIT Madras)

More information

Identity-Based Online/Offline Encryption

Identity-Based Online/Offline Encryption Fuchun Guo 2 Yi Mu 1 Zhide Chen 2 1 University of Wollongong, Australia ymu@uow.edu.au 2 Fujian Normal University, Fuzhou, China fuchunguo1982@gmail.com Outline 1 2 3 4 Identity-based Encryption Review

More information

f (x) f (x) easy easy

f (x) f (x) easy easy A General Construction of IND-CCA2 Secure Public Key Encryption? Eike Kiltz 1 and John Malone-Lee 2 1 Lehrstuhl Mathematik & Informatik, Fakultat fur Mathematik, Ruhr-Universitat Bochum, Germany. URL:

More information

An Efficient Signature Scheme from Bilinear Pairings and Its Applications

An Efficient Signature Scheme from Bilinear Pairings and Its Applications An Efficient Signature Scheme from Bilinear Pairings and Its Applications Fangguo Zhang, Reihaneh Safavi-Naini and Willy Susilo School of Information Technology and Computer Science University of Wollongong,

More information

A Novel Strong Designated Verifier Signature Scheme without Random Oracles

A Novel Strong Designated Verifier Signature Scheme without Random Oracles 1 A Novel Strong Designated Verifier Signature Scheme without Random Oracles Maryam Rajabzadeh Asaar 1, Mahmoud Salmasizadeh 2 1 Department of Electrical Engineering, 2 Electronics Research Institute (Center),

More information

Chosen Ciphertext Security with Optimal Ciphertext Overhead

Chosen Ciphertext Security with Optimal Ciphertext Overhead Chosen Ciphertext Security with Optimal Ciphertext Overhead Masayuki Abe 1, Eike Kiltz 2 and Tatsuaki Okamoto 1 1 NTT Information Sharing Platform Laboratories, NTT Corporation, Japan 2 CWI Amsterdam,

More information

Public-Key Cryptography. Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange

Public-Key Cryptography. Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange Public-Key Cryptography Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange Shared/Symmetric-Key Encryption (a.k.a. private-key encryption) SKE: Syntax KeyGen outputs K K E scheme E Syntax a.k.a.

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky Lecture 7 Lecture date: Monday, 28 February, 2005 Scribe: M.Chov, K.Leung, J.Salomone 1 Oneway Trapdoor Permutations Recall that a

More information

CS 6260 Applied Cryptography

CS 6260 Applied Cryptography CS 6260 Applied Cryptography Symmetric encryption schemes A scheme is specified by a key generation algorithm K, an encryption algorithm E, and a decryption algorithm D. K K =(K,E,D) MsgSp-message space

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

An Identity-Based Signature from Gap Diffie-Hellman Groups

An Identity-Based Signature from Gap Diffie-Hellman Groups An Identity-Based Signature from Gap Diffie-Hellman Groups Jae Choon Cha 1 and Jung Hee Cheon 2 1 Department of Mathematics Korea Advanced Institute of Science and Technology Taejon, 305 701, Korea jccha@knot.kaist.ac.kr

More information

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample Fuchun Guo 1, Rongmao Chen 2, Willy Susilo 1, Jianchang Lai 1, Guomin Yang 1, and Yi Mu 1 1 Institute

More information

Searchable encryption & Anonymous encryption

Searchable encryption & Anonymous encryption Searchable encryption & Anonymous encryption Michel Abdalla ENS & CNS February 17, 2014 MPI - Course 2-12-1 Michel Abdalla (ENS & CNS) Searchable encryption & Anonymous encryption February 17, 2014 1 /

More information

Notes for Lecture A can repeat step 3 as many times as it wishes. We will charge A one unit of time for every time it repeats step 3.

Notes for Lecture A can repeat step 3 as many times as it wishes. We will charge A one unit of time for every time it repeats step 3. COS 533: Advanced Cryptography Lecture 2 (September 18, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Mark Zhandry Notes for Lecture 2 1 Last Time Last time, we defined formally what an encryption

More information

An Enhanced ID-based Deniable Authentication Protocol on Pairings

An Enhanced ID-based Deniable Authentication Protocol on Pairings An Enhanced ID-based Deniable Authentication Protocol on Pairings Meng-Hui Lim*, Sanggon Lee**, Youngho Park***, Hoonjae Lee** *Department of Ubiquitous IT, Graduate school of Design & IT, Dongseo University,

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

Hierarchical identity-based encryption

Hierarchical identity-based encryption Hierarchical identity-based encryption Michel Abdalla ENS & CNS September 26, 2011 MPI - Course 2-12-1 Lecture 3 - Part 1 Michel Abdalla (ENS & CNS) Hierarchical identity-based encryption September 26,

More information

New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts

New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts Allison Lewko University of Texas at Austin alewko@cs.utexas.edu Brent Waters University of Texas at Austin bwaters@cs.utexas.edu

More information

Verifiable Security of Boneh-Franklin Identity-Based Encryption

Verifiable Security of Boneh-Franklin Identity-Based Encryption Verifiable Security of Boneh-Franklin Identity-Based Encryption Gilles Barthe, Federico Olmedo, and Santiago Zanella Béguelin {Gilles.Barthe,Federico.Olmedo,Santiago.Zanella}@imdea.org IMDEA Software Institute,

More information

CTR mode of operation

CTR mode of operation CSA E0 235: Cryptography 13 March, 2015 Dr Arpita Patra CTR mode of operation Divya and Sabareesh 1 Overview In this lecture, we formally prove that the counter mode of operation is secure against chosen-plaintext

More information

Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model. Shuichi Katsumata (The University of Tokyo /AIST) Takashi Yamakawa (NTT)

Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model. Shuichi Katsumata (The University of Tokyo /AIST) Takashi Yamakawa (NTT) 1 Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model (The University of Tokyo /AIST) *Pronounced as Shuichi Katsumata (The University of Tokyo /AIST) Shota Yamada (AIST) Takashi Yamakawa

More information

Recent Advances in Identity-based Encryption Pairing-free Constructions

Recent Advances in Identity-based Encryption Pairing-free Constructions Fields Institute Workshop on New Directions in Cryptography 1 Recent Advances in Identity-based Encryption Pairing-free Constructions Kenny Paterson kenny.paterson@rhul.ac.uk June 25th 2008 Fields Institute

More information

Public Key Encryption with keyword Search

Public Key Encryption with keyword Search Public Key Encryption with keyword Search Dan Boneh 1 Giovanni Di Crescenzo 2 Rafail Ostrovsky 3 Giuseppe Persiano 4 1 Stanford University. dabo@cs.stanford.edu 2 Telcordia. giovanni@research.telcordia.com

More information

Non-Adaptive Programmability of Random Oracle

Non-Adaptive Programmability of Random Oracle Non-Adaptive Programmability of Random Oracle Rishiraj Bhattacharyya Pratyay Mukherjee Abstract Random Oracles serve as an important heuristic for proving security of many popular and important cryptographic

More information

Chosen-Ciphertext Secure Proxy Re-Encryption without Pairings

Chosen-Ciphertext Secure Proxy Re-Encryption without Pairings Chosen-Ciphertext Secure Proxy Re-Encryption without Pairings Jian Weng 1,2, Robert H. Deng 1, Shengli Liu 3, Kefei Chen 3, Junzuo Lai 3, Xu An Wang 4 1 School of Information Systems, Singapore Management

More information

The Twin Diffie-Hellman Problem and Applications

The Twin Diffie-Hellman Problem and Applications The Twin Diffie-Hellman Problem and Applications David Cash 1 Eike Kiltz 2 Victor Shoup 3 February 10, 2009 Abstract We propose a new computational problem called the twin Diffie-Hellman problem. This

More information

Lecture 6. 2 Adaptively-Secure Non-Interactive Zero-Knowledge

Lecture 6. 2 Adaptively-Secure Non-Interactive Zero-Knowledge CMSC 858K Advanced Topics in Cryptography February 12, 2004 Lecturer: Jonathan Katz Lecture 6 Scribe(s): Omer Horvitz John Trafton Zhongchao Yu Akhil Gupta 1 Introduction In this lecture, we show how to

More information

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange ENEE 457: Computer Systems Security 10/3/16 Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange Charalampos (Babis) Papamanthou Department of Electrical and Computer Engineering University of Maryland,

More information