Skip to main content

Chosen Ciphertext Security from Identity-Based Encryption Without Strong Condition

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4266))

Abstract

Recently, Canetti et al [11] gave a generic construction (called CHK construction) of public key encryption (PKE) from a selective identity-based encryption scheme combined with a strong one-time signature scheme. Later, few schemes were proposed to improve the efficiency of CHK construction [11], for example, Boneh-Katz scheme [8] replaced a strong one-time signature with a message authentication code and Boyen-Mei-Waters scheme [9] was constructed directly from Waters’ IBE scheme. But, both constructions have either trade-off the publicly verifiable property or security against adaptive chosen-ciphertext attack. We ask a question whether it is possible to construct an efficient and publicly verifiable PKE scheme from a selective IBE scheme with a weak one-time signature scheme. In this paper, we provide an affirmative answer and construct a public key encryption scheme which preserves the publicly verifiable property and is secure against adaptive chosen-ciphertext attack. The construction of the proposed scheme is based on Boneh-Boyen identity-based encryption (IBE) scheme [5] and a weak one-time signature scheme (using Waters’ signature scheme [24]) built within Boneh-Boyen IBE scheme. In this construction, one-time signature scheme is not required to be strongly existential unforgeable as Waters’ signature scheme is not a strongly existential unforgeability. We also show that the proposed scheme is ”almost” as efficient as the original Boneh-Boyen IBE scheme.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. An, J.-H., Dodis, Y., Rabin, T.: On the security of joint signature and encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83–107. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443–459. Springer, Heidelberg (2004)

    Google Scholar 

  3. Boneh, D., Boyen, X.: Efficient selective-id secure identity based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56–73. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  5. Boneh, D., Canetti, R., Halevi, S., Katz, J.: Chosen-Ciphertext Security From Identity-Based Encryption. SIAM Journal on Computing (accepted), available from: http://www.cs.umd.edu/~jkatz/papers/id-cca-journal/pdf

  6. Boneh, D., Franklin, M.: Identity-based encryption from Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Boneh, D., Franklin, M.: Identity-based encryption from Weil pairing. SIAM J. Comput. 32(3), 586–615 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  8. Boneh, D., Katz, J.: Improved efficiency for CCA-secure cryptosystems built using identity based encryption. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 87–103. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  9. Boyen, X., Mei, Q., Waters, B.: Direct chosen ciphertext security from identity-based techniques. In: ACM Conference on Computer and Communications Security - CCS 2005, pp. 320–329. ACM Press, New York (2005), Full version available at: http://eprint.iacr.org/2005/288

    Chapter  Google Scholar 

  10. Boneh, D., Shen, E., Waters, B.: Strongly unforgeable signatures based on computational Diffie-Hellman. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 229–240. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  11. Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207–222. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  12. Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998)

    Google Scholar 

  13. Cramer, R., Shoup, V.: Universal hash proofs and paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45–64. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Cramer, R., Shoup, V.: Design and analysis of prractical public-key encryption schemes secure adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167–226 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  15. Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. In: The 23rd Annual ACM Symposium on Theory of Computing – STOC 1991, pp. 542–552. ACM Press, New York (1991)

    Chapter  Google Scholar 

  16. Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing 17(2), 281–308 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  17. Kiltz, E.: On the limitation of the spread of an IBE-to-PKE transformation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 274–289. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  18. MIRACL, Multiprecision integer and rational arithmetic C/C++ library, Shamus Software Ltd., available from: http://indigo.ie/~mscott/

  19. Naccache, D.: Secure and practical identity-based encryption (2005), available from: http://eprint.iacr.org/2005/369

  20. Noar, N., Young, M.: Universal one-way hash functions and their cryptographic applications. In: The 21st ACM Symposium on Theory of Computing – STOC 1989, pp. 33–43. ACM Press, New York (1989)

    Chapter  Google Scholar 

  21. Okamoto, T.: Cryptography based on bilinear maps. In: Fossorier, M.P.C., Imai, H., Lin, S., Poli, A. (eds.) AAECC 2006. LNCS, vol. 3857, pp. 35–50. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  22. Rackoff, C., Simon, D.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433–444. Springer, Heidelberg (1992)

    Google Scholar 

  23. Shoup, V.: Sequences of games: a tool for taming complexity in security proofs (manuscript, 2004), available from: http://eprint.iacr.org/2004/332

  24. Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Tan, C.H. (2006). Chosen Ciphertext Security from Identity-Based Encryption Without Strong Condition. In: Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S. (eds) Advances in Information and Computer Security. IWSEC 2006. Lecture Notes in Computer Science, vol 4266. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11908739_21

Download citation

  • DOI: https://doi.org/10.1007/11908739_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-47699-3

  • Online ISBN: 978-3-540-47700-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics