Skip to main content
Log in

Remove key escrow from the BF and Gentry identity-based encryption with non-interactive key generation

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

Key escrow is inherent in identity based encryption (IBE) since it was first put forward by Shamir. A key generation center (KGC) or private key generator is in charge of generating the user’s secret key, therefore a malicious one can decrypt any ciphertext without being found. This paper introduces a new scheme to eliminate key escrow from IBE. This scheme is based on the security concept of anonymous ciphertext indistinguishability against key generation center (ACI-KGC) which is introduced by Chow. We equip the Boneh and Franklin IBE (BF-IBE) and Gentry-IBE with our scheme and give the security analysis to show the accuracy and the security of it. In contrast to Chow’s scheme, to generate the secret key, our approach does not require the interactive protocol which brings about much extra costs.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Shamir, A. (1985). Identity-based cryptosystems and signature schemes. In Advances in cryptology 1985 (pp. 47–53).

  2. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. In Advances in cryptology-CRYPTO 2001 (pp. 213–229).

  3. Canetti, R., Halevi, S., & Katz, J. (2003). A forward-secure public-key encryption scheme. In Advances in cryptology-Eurocrypt 2003 (pp. 255–271).

  4. Boneh, D., & Boyen, X. (2004). Efficient selective-ID secure identity-based encryption without random oracles. In Advances in cryptology-EUROCRYPT 2004 (pp. 223–238).

  5. Boneh, D., & Boyen, X. (2004). Secure identity based encryption without random oracles. In Advances in cryptology-Crypto 2004 (pp. 443–459).

  6. Waters, B. (2005). Efficient identity-based encryption without random oracles. In Advances in cryptology-EUROCRYPT 2005 (pp. 114–127).

  7. Gentry, C. (2006). Practical identity-based encryption without random oracles. In Advances in cryptology-EUROCRYPT 2006 (pp. 445–464).

  8. Gentry, C., & Silverberg, A. (2002). Hierarchical ID-based cryptography. In Advances in cryptology-ASIACRYPT 2002 (pp. 548–566).

  9. Horwitz, J., & Lynn, B. (2002). Toward hierarchical identity-based encryption. In Advances in cryptology-EUROCRYPT 2002 (pp. 466–481).

  10. Boneh, D., Boyen, X., & Goh, E. J. (2005). Hierarchical identity based encryption with constant size ciphertext. In Advances in cryptology-EUROCRYPT 2005 (pp. 440–456).

  11. Choon, J. C., & Cheon, J. H. (2002). An identity-based signature from gap Diffie–Hellman groups. In Public key cryptography-PKC 2003 (pp. 18–30).

  12. Fiat, A., & Shamir, A. (1987). How to prove yourself: Practical solutions to identification and signature problems. In Advances in cryptology-CRYPTO’86 1987 (pp. 186–194).

  13. Feige, U., Fiat, A., & Shamir, A. (1988). Zero-knowledge proofs of identity. Journal of Cryptology, 1(2), 77–94.

    Article  Google Scholar 

  14. Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11), 612–613.

    Article  Google Scholar 

  15. Chen, L., Harrison, K., Soldera, D., & Smart, N. P. (2002). Applications of multiple trust authorities in pairing based cryptosystems. In Infrastructure security. Lecture notes in computer science (Vol. 2437, pp. 260–275).

  16. Al-Riyami, S. S., & Paterson, K. G. (2003). Certificateless public key cryptography. In Advances in cryptology-ASIACRYPT 2003 (pp. 452–473).

  17. Goyal, V. (2007). Reducing trust in the PKG in identity based cryptosystems. In Advances in cryptology-CRYPTO 2007 (pp. 430–447).

  18. Chow, S. S. (2009). Removing escrow from identity-based encryption. In Public key cryptography-PKC 2009 (pp. 256–276).

  19. Kiltz, E., & Vahlis, Y. (2008). CCA2 secure IBE: Standard model efficiency through authenticated symmetric encryption. In Topics in cryptology-CT-RSA 2008 (pp. 221–238).

  20. Baek, J., Safavi-Naini, R., & Susilo, W. (2005). Certificateless public key encryption without pairing. In Information security. Lecture notes in computer science (Vol. 3650, pp. 134–148).

  21. Goyal, V., Lu, S., Sahai, A., & Waters, B. (2008). Black-box accountable authority identity-based encryption. Proceedings of the 15th ACM conference on computer and communications security (pp. 427–436).

  22. Cheng, Z., Comley, R., & Vasiu, L. (2004). Remove key escrow from the identity-based encryption system. Exploring New Frontiers of Theoretical Informatics, 3, 37–50.

    Article  Google Scholar 

  23. Sui, A. F., Chow, S. S., Hui, L. C. K., Yiu, S. M., Chow, K. P., Tsang, W. W. et al. (2005). Separable and anonymous identity-based key issuing. In Proceedings of the 11th international conference on parallel and distributed systems, 2005 (Vol. 2, pp. 275–279). IEEE.

  24. Yuen, T. H., Zhang, C., Chow, S. S., & Liu, J. K. (2013). Towards anonymous ciphertext indistinguishability with identity leakage. Provable security (pp. 139–153).

  25. Chase, M. (2008). Efficient non-interactive zero-knowledge proofs for privacy applications, Doctoral dissertation, Brown University.

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China under Grant No. 61103035 and the Science and Technology Program of Hunan Province under Grant No. 2014GK3029.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fang Qi.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wei, Q., Qi, F. & Tang, Z. Remove key escrow from the BF and Gentry identity-based encryption with non-interactive key generation. Telecommun Syst 69, 253–262 (2018). https://doi.org/10.1007/s11235-018-0461-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-018-0461-1

Keywords

Navigation