Skip to main content

An Identity-Based Key-Encapsulation Mechanism Built on Identity-Based Factors Selection

  • Conference paper
Book cover Progress in Cryptology – AFRICACRYPT 2013 (AFRICACRYPT 2013)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7918))

Included in the following conference series:

  • 1405 Accesses

Abstract

A new approach to identity-based encryption (IBE), called identity-based factors selection (IBFS), allows to build efficient and fully collusion-resistant IBE schemes without the need for pairings or the use of lattices. The security of these constructions (in the random oracle model) rests on the hardness of a new problem which combines the computational Diffie-Hellman problem with the fact that linear equation systems with more variables than given equations do not have unambiguous solutions. The computational efficiency of the resulting IBE schemes is (for values of the security parameter not smaller than 80) better than in previous IBE schemes. The construction of these schemes may be seen as an extension of the ElGamal public-key encryption scheme. The sender of a message computes the ElGamal-like public key of the message receiver by first selecting, uniquely determined by the identity of the receiver, from a set of group elements \(\{g^{e_1}, ..., g^{e_z} \}\) made available as public parameters a subset, and then multiplying the selected elements.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abdalla, M., Bellare, M., Rogaway, P.: DHIES: An encryption scheme based on the Diffie-Hellman Problem. In: Extended Version of [2], September 18 (2001), http://www.cs.ucdavis.edu/~rogaway/papers/dhies.pdf

  2. Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 143–158. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  3. Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553–572. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  4. Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Proc. of 1st ACM Conference on Computer and Communications Security, pp. 62–73. ACM (1993)

    Google Scholar 

  5. Bentahar, K., Farshim, P., Malone-Lee, J., Smart, N.: Generic constructions of identity-based and certificateless KEMs. Journal of Cryptology 21(2), 178–199 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  6. Bertoni, G., Daemen, J., Peeters, M., van Assche, G.: The Keccak reference, version 3.0, January 14 (2011), http://keccak.noekeon.org/Keccak-reference-3.0.pdf

  7. Boneh, D., Boyen, X.: Efficient selective identity-based encryption without random oracles. Journal of Cryptology 24(4), 659–693 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  8. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. SIAM Journal on Computing 32(3), 586–615 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  9. Boneh, D., Gentry, C., Hamburg, M.: Space-efficient identity based encryption without pairings. In: Proc. of 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2007), pp. 647–657 (2007) ISBN 0-7695-3010-9

    Google Scholar 

  10. Boyen, X.: A tapestry of identity-based encryption: practical frameworks compared. Int. Journal of Applied Cryptography (1), 3–21 (2008)

    Google Scholar 

  11. Certicom Research: Standards for efficient cryptography, SEC 1: Elliptic Curve Cryptography, Version 2.0, May 21 (2009), http://www.secg.org/download/aid-780/sec1-v2.pdf

  12. Chatterjee, S., Sarkar, P.: Identity-Based Encryption. Springer (2011) ISBN 978-1-44199-382-3

    Google Scholar 

  13. Chen, L., Cheng, Z., Malone-Lee, J., Smart, N.P.: An efficient ID-KEM based on the Sakai–Kasahara key construction. IEE Proc. Information Security 153, 19–26 (2006)

    Article  Google Scholar 

  14. Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360–363. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  15. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. on Information Theory 22, 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  16. ElGamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. on Inform. Theory 31(4), 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  17. Galbraith, S.D., Paterson, K.G., Smart, N.P.: Pairings for cryptographers. Discrete Applied Mathematics 156(16), 3113–3121 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  18. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proc. of the 40th ACM Symposium on Theory of Computing (STOC 2008), pp. 197–206. ACM (2008)

    Google Scholar 

  19. Gentry, C., Silverberg, A.: Hierarchical ID-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548–566. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  20. Hankerson, D., Menezes, A., Vanstone, S.: Guide to elliptic curve cryptography. Springer (2004) ISBN 0-387-95273-X

    Google Scholar 

  21. Joux, A.: A one round protocol for tripartite Diffie-Hellman. Journal of Cryptology 17(4), 263–276 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  22. Maurer, U., Yacobi, Y.: A non-interactive public-key distribution system. Designs, Codes and Cryptography 9(3), 305–316 (1996)

    MathSciNet  MATH  Google Scholar 

  23. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of applied cryptography, 5th edn. CRC Press (2001) ISBN 0-8493-8523-7

    Google Scholar 

  24. Paterson, K.G., Srinivasan, S.: On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups. Designs, Codes and Cryptography 52(2), 219–241 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  25. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  26. Yacobi, Y.: A note on the bilinear Diffie-Hellman assumption, IACR Cryptology ePrint Archive, Report 2002/113 (2002), http://eprint.iacr.org/2002/113

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Staamann, S. (2013). An Identity-Based Key-Encapsulation Mechanism Built on Identity-Based Factors Selection. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds) Progress in Cryptology – AFRICACRYPT 2013. AFRICACRYPT 2013. Lecture Notes in Computer Science, vol 7918. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-38553-7_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-38553-7_23

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-38552-0

  • Online ISBN: 978-3-642-38553-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics