Skip to main content
Top
Published in: Designs, Codes and Cryptography 3/2014

01-12-2014

Shorter identity-based encryption via asymmetric pairings

Authors: Jie Chen, Hoon Wei Lim, San Ling, Huaxiong Wang, Hoeteck Wee

Published in: Designs, Codes and Cryptography | Issue 3/2014

Login to get access

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

We present efficient identity-based encryption (IBE) under the symmetric external Diffie–Hellman (SXDH) assumption in bilinear groups; our scheme also achieves anonymity. In our IBE scheme, all parameters have constant numbers of group elements, and are shorter than those of previous constructions based on decisional linear (DLIN) assumption. Our construction uses both dual system encryption (Waters, CRYPTO 2009) and dual pairing vector spaces (Okamoto and Takashima, Pairing 2008; ASIACRYPT 2009). Specifically, we show how to adapt the recent DLIN-based instantiation of Lewko (EUROCRYPT 2012) to the SXDH assumption. To our knowledge, this is the first work to instantiate either dual system encryption or dual pairing vector spaces under the SXDH assumption. Furthermore, our work could be extended to many other functional encryption. In Particular, we show how to instantiate our framework to inner product encryption and key-policy functional encryption. All parameters of our constructions are shorter than those of DLIN-based constructions.
Footnotes
1
Here, we do not separately consider group elements from target groups of pairings, although a ciphertext typically has a group element that is from an associated target group. In Table 2, we give more accurate sizes comparing existing and our scheme.
 
2
It follows from our analysis that Lewko’s IBE [26] is also anonymous, although this was not pointed out in her paper.
 
Literature
1.
go back to reference Agrawal S., Boneh D., Boyen X.: Efficient lattice (H)IBE in the standard model. In: EUROCRYPT, pp. 553–572 (2010). Agrawal S., Boneh D., Boyen X.: Efficient lattice (H)IBE in the standard model. In: EUROCRYPT, pp. 553–572 (2010).
2.
go back to reference Ateniese G., Kirsch J., Blanton M.: Secret handshakes with dynamic and fuzzy matching. In: NDSS (2007). Ateniese G., Kirsch J., Blanton M.: Secret handshakes with dynamic and fuzzy matching. In: NDSS (2007).
3.
go back to reference Ballard L., Green M., de Medeiros B., Monrose F.: Correlation-resistant storage via keyword-searchable encryption. IACR Cryptology ePrint Archive, Report 2005/417 (2005). Ballard L., Green M., de Medeiros B., Monrose F.: Correlation-resistant storage via keyword-searchable encryption. IACR Cryptology ePrint Archive, Report 2005/417 (2005).
4.
go back to reference Barker E., Barker W., Burr W., Polk W., Smid M.: Recommendation for key management—part 1: general (revised). NIST Special Pub 800–57 (2007). Barker E., Barker W., Burr W., Polk W., Smid M.: Recommendation for key management—part 1: general (revised). NIST Special Pub 800–57 (2007).
5.
go back to reference Barreto P.S.L.M., Naehrig M.: Pairing-friendly elliptic curves of prime order. In: Selected Areas in Cryptography, pp. 319–331 (2005). Barreto P.S.L.M., Naehrig M.: Pairing-friendly elliptic curves of prime order. In: Selected Areas in Cryptography, pp. 319–331 (2005).
6.
go back to reference Beimel A.: Secure schemes for secret sharing and key distribution. Ph.D. Thesis, Technion - Israel Institute of Technology (1996). Beimel A.: Secure schemes for secret sharing and key distribution. Ph.D. Thesis, Technion - Israel Institute of Technology (1996).
7.
go back to reference Boneh D., Boyen X.: Efficient selective-id secure identity-based encryption without random Oracles. In: EUROCRYPT, pp. 223–238 (2004). Boneh D., Boyen X.: Efficient selective-id secure identity-based encryption without random Oracles. In: EUROCRYPT, pp. 223–238 (2004).
8.
go back to reference Boneh D., Boyen X.: Secure identity based encryption without random oracles. In: CRYPTO, pp. 443–459 (2004). Boneh D., Boyen X.: Secure identity based encryption without random oracles. In: CRYPTO, pp. 443–459 (2004).
9.
go back to reference Boneh D., Franklin M.K.: Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586–615 (2003). Boneh D., Franklin M.K.: Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586–615 (2003).
10.
go back to reference Boneh D., Boyen X., Shacham H.: Short group signatures. In: CRYPTO, pp. 41–55 (2004). Boneh D., Boyen X., Shacham H.: Short group signatures. In: CRYPTO, pp. 41–55 (2004).
11.
go back to reference Boneh D., Lynn B., Shacham H.: Short signatures from the Weil pairing. J. Cryptol. 17(4), 297–319 (2004). Boneh D., Lynn B., Shacham H.: Short signatures from the Weil pairing. J. Cryptol. 17(4), 297–319 (2004).
12.
go back to reference Boneh D., Sahai A., Waters B.: Functional encryption: Definitions and challenges. In: TCC, pp. 253–273 (2011). Boneh D., Sahai A., Waters B.: Functional encryption: Definitions and challenges. In: TCC, pp. 253–273 (2011).
13.
go back to reference Brakerski Z., Kalai Y.T., Katz J., Vaikuntanathan V.: Overcoming the hole in the bucket: public-key cryptography resilient to continual memory leakage. In: FOCS, pp. 501–510 (2010). Brakerski Z., Kalai Y.T., Katz J., Vaikuntanathan V.: Overcoming the hole in the bucket: public-key cryptography resilient to continual memory leakage. In: FOCS, pp. 501–510 (2010).
14.
go back to reference Brezing F., Weng A.: Elliptic curves suitable for pairing based cryptography. Des. Codes Cryptogr. 37(1), 133–141 (2005). Brezing F., Weng A.: Elliptic curves suitable for pairing based cryptography. Des. Codes Cryptogr. 37(1), 133–141 (2005).
15.
go back to reference Canetti R., Halevi S., Katz J.: A forward-secure public-key encryption scheme. In: EUROCRYPT, pp. 255–271 (2003). Canetti R., Halevi S., Katz J.: A forward-secure public-key encryption scheme. In: EUROCRYPT, pp. 255–271 (2003).
16.
go back to reference Cash D., Hofheinz D., Kiltz E., Peikert C.: Bonsai trees, or how to delegate a lattice basis. In: EUROCRYPT, pp. 523–552 (2010). Cash D., Hofheinz D., Kiltz E., Peikert C.: Bonsai trees, or how to delegate a lattice basis. In: EUROCRYPT, pp. 523–552 (2010).
17.
go back to reference Cocks C.: An identity based encryption scheme based on quadratic residues. In: IMA Int. Conf., pp. 360–363 (2001). Cocks C.: An identity based encryption scheme based on quadratic residues. In: IMA Int. Conf., pp. 360–363 (2001).
18.
go back to reference Ducas L.: Anonymity from asymmetry: New constructions for anonymous HIBE. In: CT-RSA, pp. 148–164 (2010). Ducas L.: Anonymity from asymmetry: New constructions for anonymous HIBE. In: CT-RSA, pp. 148–164 (2010).
19.
go back to reference Freeman D.M.: Converting pairing-based cryptosystems from composite-order groups to prime-order groups. In: EUROCRYPT, pp. 44–61 (2010). Freeman D.M.: Converting pairing-based cryptosystems from composite-order groups to prime-order groups. In: EUROCRYPT, pp. 44–61 (2010).
20.
go back to reference Freeman D., Scott M., Teske E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptol. 23(2), 224–280 (2010). Freeman D., Scott M., Teske E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptol. 23(2), 224–280 (2010).
21.
go back to reference Galbraith S.D., Rotger V.: Easy decision Diffie-Hellman groups. IACR Cryptology ePrint Archive, Report 2004/070 (2004). Galbraith S.D., Rotger V.: Easy decision Diffie-Hellman groups. IACR Cryptology ePrint Archive, Report 2004/070 (2004).
22.
go back to reference Gentry C.: Practical identity-based encryption without random oracles. In: EUROCRYPT, pp. 445–464 (2006). Gentry C.: Practical identity-based encryption without random oracles. In: EUROCRYPT, pp. 445–464 (2006).
23.
go back to reference Gentry C., Peikert C., Vaikuntanathan V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206 (2008). Gentry C., Peikert C., Vaikuntanathan V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206 (2008).
24.
go back to reference Groth J., Sahai A.: Efficient non-interactive proof systems for bilinear groups. In: EUROCRYPT, pp. 415–432 (2008). Groth J., Sahai A.: Efficient non-interactive proof systems for bilinear groups. In: EUROCRYPT, pp. 415–432 (2008).
25.
go back to reference Katz J., Sahai A., Waters B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: EUROCRYPT, pp. 146–162 (2008). Katz J., Sahai A., Waters B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: EUROCRYPT, pp. 146–162 (2008).
26.
go back to reference Lewko A.: Tools for simulating features of composite order bilinear groups in the prime order setting. In: EUROCRYPT, pp. 318–335 (2012). Lewko A.: Tools for simulating features of composite order bilinear groups in the prime order setting. In: EUROCRYPT, pp. 318–335 (2012).
27.
go back to reference Lewko A.B., Waters B.: New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In: TCC, pp. 455–479 (2010). Lewko A.B., Waters B.: New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In: TCC, pp. 455–479 (2010).
28.
go back to reference Lewko A.B., Okamoto T., Sahai A., Takashima K., Waters B.: Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In: EUROCRYPT, pp. 62–91 (2010). Lewko A.B., Okamoto T., Sahai A., Takashima K., Waters B.: Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In: EUROCRYPT, pp. 62–91 (2010).
29.
go back to reference Miyaji A., Nakabayashi M., Takano S.: Characterization of elliptic curve traces under fr-reduction. In: ICISC, pp. 90–108 (2000). Miyaji A., Nakabayashi M., Takano S.: Characterization of elliptic curve traces under fr-reduction. In: ICISC, pp. 90–108 (2000).
30.
go back to reference Okamoto T., Takashima K.: Homomorphic encryption and signatures from vector decomposition. In: Pairing, pp. 57–74 (2008). Okamoto T., Takashima K.: Homomorphic encryption and signatures from vector decomposition. In: Pairing, pp. 57–74 (2008).
31.
go back to reference Okamoto T., Takashima K.: Hierarchical predicate encryption for inner-products. In: ASIACRYPT, pp. 214–231 (2009). Okamoto T., Takashima K.: Hierarchical predicate encryption for inner-products. In: ASIACRYPT, pp. 214–231 (2009).
32.
go back to reference Okamoto T., Takashima K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: CRYPTO, pp. 191–208 (2010) (Cryptology ePrint Archive, Report 2010/563). Okamoto T., Takashima K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: CRYPTO, pp. 191–208 (2010) (Cryptology ePrint Archive, Report 2010/563).
33.
go back to reference Ramanna S.C., Chatterjee S., Sarkar P.: Variants of waters’ dual system primitives using asymmetric pairings. In: Public Key Cryptography, pp. 298–315 (2012) (Cryptology ePrint Archive, Report 2012/057). Ramanna S.C., Chatterjee S., Sarkar P.: Variants of waters’ dual system primitives using asymmetric pairings. In: Public Key Cryptography, pp. 298–315 (2012) (Cryptology ePrint Archive, Report 2012/057).
34.
go back to reference Shamir A.: Identity-based cryptosystems and signature schemes. In: CRYPTO, pp. 47–53 (1984). Shamir A.: Identity-based cryptosystems and signature schemes. In: CRYPTO, pp. 47–53 (1984).
35.
go back to reference Verheul E.R.: Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. J. Cryptol. 17(4), 277–296 (2004). Verheul E.R.: Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. J. Cryptol. 17(4), 277–296 (2004).
36.
go back to reference Waters B.: Efficient identity-based encryption without random oracles. In: EUROCRYPT, pp. 114–127 (2005). Waters B.: Efficient identity-based encryption without random oracles. In: EUROCRYPT, pp. 114–127 (2005).
37.
go back to reference Waters B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: CRYPTO, pp. 619–636 (2009). Waters B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: CRYPTO, pp. 619–636 (2009).
Metadata
Title
Shorter identity-based encryption via asymmetric pairings
Authors
Jie Chen
Hoon Wei Lim
San Ling
Huaxiong Wang
Hoeteck Wee
Publication date
01-12-2014
Publisher
Springer US
Published in
Designs, Codes and Cryptography / Issue 3/2014
Print ISSN: 0925-1022
Electronic ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-013-9834-3

Other articles of this Issue 3/2014

Designs, Codes and Cryptography 3/2014 Go to the issue

Premium Partner