Skip to main content

Elementary Remarks on Some Quadratic Based Identity Based Encryption Schemes

  • Conference paper
  • First Online:
Innovative Security Solutions for Information Technology and Communications (SecITC 2023)

Abstract

In the design of an identity-based encryption (IBE) scheme, the primary security assumptions center around quadratic residues, bilinear mappings, and lattices. Among these approaches, one of the most intriguing is introduced by Clifford Cocks and is based on quadratic residues. However, this scheme has a significant drawback: a large ciphertext to plaintext ratio. A different approach is taken by Zhao et al., who design an IBE still based on quadratic residues, but with an encryption process reminiscent of the Goldwasser-Micali cryptosystem. In the following pages, we will introduce an elementary method to accelerate Cocks’ encryption process and adapt a space-efficient encryption technique for both Cocks’ and Zhao et al.’s cryptosystems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 49.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This assumption states that an adversary trying to decide if a random element is from \(J_n\setminus QR_n\) or \(QR_n\) has a negligible success probability.

References

  1. The GNU Multiple Precision Arithmetic Library. https://gmplib.org/

  2. Ateniese, G., Gasti, P.: Universally anonymous IBE based on the quadratic residuosity assumption. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 32–47. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00862-7_3

    Chapter  Google Scholar 

  3. Barker, E.: NIST SP800-57 Recommendation for Key Management, Part 1: General. Technical report, NIST (2016)

    Google Scholar 

  4. Barua, R., Jhanwar, M.P.: On the number of solutions of the equation \({R}x^2+{S}y^2=1 (\text{mod} N)\). Indian J. Stat. 72-A, 226–236 (2010)

    Google Scholar 

  5. Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506–522. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_30

    Chapter  Google Scholar 

  6. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_13

    Chapter  Google Scholar 

  7. Boneh, D., Gentry, C., Hamburg, M.: Space-efficient identity based encryption without pairings. In: FOCS 2007, pp. 647–657. IEEE Computer Society (2007)

    Google Scholar 

  8. Brent, R.P., Zimmermann, P.: An \(O(M(n) {\log }n)\) algorithm for the Jacobi symbol. In: Hanrot, G., Morain, F., Thomé, E. (eds.) ANTS 2010. LNCS, vol. 6197, pp. 83–95. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14518-6_10

    Chapter  Google Scholar 

  9. Clear, M., Hughes, A., Tewari, H.: Homomorphic encryption with access policies: characterization and new constructions. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 61–87. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38553-7_4

    Chapter  Google Scholar 

  10. Clear, M., Tewari, H., McGoldrick, C.: Anonymous IBE from quadratic residuosity with improved performance. In: Pointcheval, D., Vergnaud, D. (eds.) AFRICACRYPT 2014. LNCS, vol. 8469, pp. 377–397. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-06734-6_23

    Chapter  Google Scholar 

  11. Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360–363. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45325-3_32

    Chapter  Google Scholar 

  12. Cotan, P., Teşeleanu, G.: Generalized Galbraith’s test: characterization and applications to anonymous IBE schemes. Mathematics 9(11), 1184 (2021)

    Article  Google Scholar 

  13. Elashry, I., Mu, Y., Susilo, W.: An efficient variant of Boneh-Gentry-Hamburg’s identity-based encryption without pairing. In: Rhee, K.-H., Yi, J.H. (eds.) WISA 2014. LNCS, vol. 8909, pp. 257–268. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-15087-1_20

    Chapter  Google Scholar 

  14. Elashry, I., Mu, Y., Susilo, W.: Jhanwar-Barua’s identity-based encryption revisited. In: Au, M.H., Carminati, B., Kuo, C.-C.J. (eds.) NSS 2014. LNCS, vol. 8792, pp. 271–284. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11698-3_21

    Chapter  Google Scholar 

  15. Goldwasser, S.: Cocks’ IBE scheme, bilinear maps. MIT Lecture Notes: “6876: Advanced Cryptography” (2004)

    Google Scholar 

  16. Goldwasser, S., Micali, S.: Probabilistic encryption. J. Comput. Syst. Sci. 28, 270–299 (1984)

    Article  MathSciNet  Google Scholar 

  17. Harvey, D., Van Der Hoeven, J.: Integer multiplication in time \(\cal{O} (n\log n)\). Ann. Math. 193(2), 563–617 (2021)

    Article  MathSciNet  Google Scholar 

  18. Jhanwar, M.P., Barua, R.: A variant of Boneh-Gentry-Hamburg’s pairing-free identity based encryption scheme. In: Yung, M., Liu, P., Lin, D. (eds.) Inscrypt 2008. LNCS, vol. 5487, pp. 314–331. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01440-6_25

    Chapter  Google Scholar 

  19. Joye, M.: Identity-based cryptosystems and quadratic residuosity. In: Cheng, C.-M., Chung, K.-M., Persiano, G., Yang, B.-Y. (eds.) PKC 2016. LNCS, vol. 9614, pp. 225–254. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49384-7_9

    Chapter  Google Scholar 

  20. Nica, A.M., Tiplea, F.L.: On anonymization of cocks’ identity-based encryption scheme. Comput. Sci. J. Moldova 81(3), 283–298 (2019)

    MathSciNet  Google Scholar 

  21. Schipor, G.A.: On the anonymization of cocks IBE scheme. In: Ors, B., Preneel, B. (eds.) BalkanCryptSec 2014. LNCS, vol. 9024, pp. 194–202. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21356-9_13

    Chapter  Google Scholar 

  22. Schipor, A.G.: On the security of Jhanwar-Barua identity-based encryption scheme. In: Lanet, J.-L., Toma, C. (eds.) SECITC 2018. LNCS, vol. 11359, pp. 368–375. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-12942-2_28

    Chapter  Google Scholar 

  23. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_5

    Chapter  Google Scholar 

  24. Zhao, X., Cao, Z., Dong, X., Zheng, J.: Anonymous IBE from quadratic residuosity with fast encryption. In: Susilo, W., Deng, R.H., Guo, F., Li, Y., Intan, R. (eds.) ISC 2020. LNCS, vol. 12472, pp. 3–19. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-62974-8_1

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to George Teşeleanu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cotan, P., Teşeleanu, G. (2024). Elementary Remarks on Some Quadratic Based Identity Based Encryption Schemes. In: Manulis, M., Maimuţ, D., Teşeleanu, G. (eds) Innovative Security Solutions for Information Technology and Communications. SecITC 2023. Lecture Notes in Computer Science, vol 14534. Springer, Cham. https://doi.org/10.1007/978-3-031-52947-4_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-52947-4_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-52946-7

  • Online ISBN: 978-3-031-52947-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics