Skip to main content

A Variant of Boneh-Gentry-Hamburg’s Pairing-Free Identity Based Encryption Scheme

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5487))

Abstract

In 2001, Cocks presented an elegent Identity Based Encryption (IBE) system based on standard quadratic residuocity problem modulo an RSA composite N. This is the first IBE system that does not use pairings on elliptic curves. Cocks’ IBE, however, requires 2ℓ elements of ℤ/Nℤ and 2ℓ additional bits for an ℓ-bit plaintext. At FOCS’07, Boneh-Gentry-Hamburg (BGH) presented a space-efficient IBE system without pairings thus solving a long standing open problem. The ciphertext length was reduced to just a single element of ℤ/Nℤ plus ℓ + 1 additional bits. However, the encryption time of the concrete instantiation of their IBE is not ideal. The encryptor must solve ℓ + 1 equations of the form \(RX^2+SY^2=1\bmod N\) given R,S ∈ ℤ/Nℤ; while the decryptor needs a solution of ℓ of these equations. Solving such equations seems to be the main bottleneck. In this paper we first show that the encryptor can find a random solution to an equation of the above type using only one inversion in ℤ/Nℤ. We then present a variant of the concrete instantiation of “BasicIBE” of BGH where (1) the private key consists of a single element of ℤ/Nℤ instead of ℓ elements; (2) the encryptor needs to solve only \(2\lceil \sqrt{\ell}\rceil\) equations of the form \(Rx^2+Sy^2=1\bmod N\); (3) the decryptor can decrypt without solving any such equations and (4) the ciphertext size increases from a single element of ℤ/Nℤ to \(2\lceil \sqrt{\ell}\rceil\) elements of ℤ/Nℤ.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM conference on Computer and communications security, pp. 62–73 (1993)

    Google Scholar 

  2. Bentahar, K., Farshim, P., Malone-Lee, J., Smart, N.P.: Generic Constructions of Identity-Based and Certificateless KEMs. Journal of Cryptology 21(2), 178–199 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  3. Blake, I., Seroussi, G., Smart, N.: Advances in Elliptic Curve Cryptography (London Mathematical Society Lecture Note Series). Cambridge University Press, New York (2005)

    Book  Google Scholar 

  4. Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  5. Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Boneh, D., Gentry, C., Hamburg, M.: Space-Efficient Identity Based Encryption Without Pairings. In: FOCS 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (2007), http://crypto.stanford.edu/dabo/

  7. Cocks, C.: An Identity Based Encryption Scheme Based on Quadratic Residues. In: Cryptography and Coding: 8th IMA International Conference, Cirencester, UK, December 17-19 (2001)

    Google Scholar 

  8. Cohen, H.: A Course in Computational Algebraic Number Theory. Springer, Heidelberg (1993)

    Book  MATH  Google Scholar 

  9. Cremona, J.E., Rusin, D.: Efficient solution of rational conics. Math. Comp. 72(243), 1417–1441 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  10. Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445–464. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  11. Ireland, K.F., Rosen, M.: A Classical Introduction to Modern Number Theory. Springer, Heidelberg (1990)

    Book  MATH  Google Scholar 

  12. Rivest, R.L., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  13. Sakai, R., Kasahara, M.: ID based cryptosystems with pairing on elliptic curve. In: 2003 Symposium on Cryptography and Information Security–SCIS (2003)

    Google Scholar 

  14. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  15. Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Jhanwar, M.P., Barua, R. (2009). A Variant of Boneh-Gentry-Hamburg’s Pairing-Free Identity Based Encryption Scheme. In: Yung, M., Liu, P., Lin, D. (eds) Information Security and Cryptology. Inscrypt 2008. Lecture Notes in Computer Science, vol 5487. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-01440-6_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-01440-6_25

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-01439-0

  • Online ISBN: 978-3-642-01440-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics