Skip to main content

Universally Anonymous IBE Based on the Quadratic Residuosity Assumption

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5473))

Abstract

We introduce the first universally anonymous, thus key-private, IBE whose security is based on the standard quadratic residuosity assumption. Our scheme is a variant of Cocks IBE (which is not anonymous) and is efficient and highly parallelizable.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T., Lange, T., MaloneLee, J., Neven, G., Paillier, P., Shi, H.: Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 205–222. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  2. Ateniese, G., Camenisch, J., de Medeiros, B.: Untraceable RFID Tags via Insubvertible Encryption. In: CCS 2005: Proceedings of the 12th ACM conference on Computer and communications security, pp. 92–101. ACM, New York (2005)

    Google Scholar 

  3. Ballard, L., Green, M., de Medeiros, B., Monrose, F.: Correlation-Resistant Storage via KeywordSearchable Encryption. In: Cryptology ePrint Archive, Report 2005/417 (2005), http://eprint.iacr.org/2005/417

  4. Bellare, M., Boldyreva, A., Desai, A., Pointcheval, D.: Key-Privacy in Public-Key Encryption. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 566–582. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Bentahar, K., Farshim, P., Malone-Lee, J., Smart, N.: Generic Constructions of Identity-Based and Certificateless KEMs. In: Cryptology ePrint Archive, Report 2005/058 (2005), http://eprint.iacr.org/2005/058

  6. Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  7. Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public Key Encryption with Keyword Search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506–522. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  8. Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. SIAM Journal on Computing 32(3), 586–615 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  9. Boneh, D., Gentry, C., Hamburg, M.: Space-Efficient Identity Based Encryption Without Pairings. In: FOCS 2007: Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science, pp. 647–657. IEEE Computer Society, Washington (2007)

    Google Scholar 

  10. Boyen, X., Waters, B.: Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290–307. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  11. Cocks, C.: An Identity Based Encryption Scheme Based on Quadratic Residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360–363. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  12. Cramer, R., Shoup, V.: A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  13. Cramer, R., Shoup, V.: Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack. SIAM Journal on Computing 33(1), 167–226 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  14. Di Crescenzo, G., Saraswat, V.: Public Key Encryption with Searchable Keywords Based on Jacobi Symbols. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 282–296. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  15. Damgård, I.B.: On the Randomness of Legendre and Jacobi Sequences. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 163–172. Springer, Heidelberg (1990)

    Chapter  Google Scholar 

  16. Halevi, S.: A Sufficient Condition for Key-Privacy. In: Cryptology ePrint Archive, Report 2005/05 (2005), http://eprint.iacr.org/2005/005

  17. Hayashi, R., Tanaka, K.: Universally Anonymizable Public-Key Encryption. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 293–312. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  18. NIST. The Case for Elliptic Curve Cryptography, http://www.nsa.gov/ia/industry/crypto_elliptic_curve.cfm

  19. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems Based on Pairing. In: Symposium on Cryptography and Information Security (SCIS 2000), Okinawa, Japan (2000)

    Google Scholar 

  20. Scott, M.: Authenticated ID-based Key Exchange and Remote Log-in With Insecure Token and PIN Number. In: Cryptology ePrint Archive, Report 2002/164 (2002), http://eprint.iacr.org/2002/164

  21. Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  22. Shamus Software. The MIRACL library, http://www.shamus.ie

  23. Shoup, V.: A Proposal for an ISO Standard for Public Key Encryption (Version 2.1) (manuscript) (December 20, 2001), http://www.shoup.net/papers/iso-2_1.pdf

  24. Spiegel, M.R.: Theory and Problems of Probability and Statistics. McGraw-Hill, New York (1992)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ateniese, G., Gasti, P. (2009). Universally Anonymous IBE Based on the Quadratic Residuosity Assumption. In: Fischlin, M. (eds) Topics in Cryptology – CT-RSA 2009. CT-RSA 2009. Lecture Notes in Computer Science, vol 5473. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-00862-7_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-00862-7_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-00861-0

  • Online ISBN: 978-3-642-00862-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics