Skip to main content
Log in

A more efficient accountable authority IBE scheme under the DL assumption

  • Research Papers
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

In 2007, Goyal introduced a new and creative approach, called accountable authority identity-based encryption (referred to as A-IBE), to reduce the degree of trust that must be placed in the private-key generator (PKG) in an identity-based encryption (IBE) scheme. Based on his work, a new universal A-IBE scheme is proposed in this paper. Compared with Goyal’s universal scheme, this new universal A-IBE scheme not only optimizes the time requirements for pairing operations, but also achieves a “tighter” security reduction based on a weaker hard problem (the discrete logarithm problem) under a stronger security definition (using an adaptively selected identity). Because there are many fewer pairing operations in this new scheme, the performance of the application can be improved to some degree. In addition, because of the “tighter” security reduction achieved by this new proposed scheme, a less restrictive security parameter can be chosen while achieving the same security as with Goyal’s scheme along with an improvement in performance. In the respect of the time requirement, compared with the Goyal’s universal scheme, this new scheme could be more efficient. Regrettably, these improvements will increase the memory needed for the public parameters and the volume of communications required. Compromise values of the public parameters should therefore be chosen to balance the advantages and drawbacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Shamir A. Identity-based cryptosystems and signature schemes. In: Advances in Cryptology-Proceedings of CRYPTO’84, LNCS, Vol. 196. California: Springer-Verlag, 1985. 48–53

    Google Scholar 

  2. Boneh D, Franklin M. Identity-based encryption from the Weil pairing. In: Advances in Cryptology-Crypto 2001, LNCS, Vol. 2139. California: Springer-Verlag, 2001. 213–229

    Chapter  Google Scholar 

  3. Boneh D, Boyen X. Efficient selective-ID identity based encryption without random oracles. In: Advances in Cryptology-EUROCRYPT’2004, LNCS, Vol. 3027. Switzerland: Springer-Verlag, 2004. 223–238

    Google Scholar 

  4. Boneh D, Boyen X. Secure identity based encryption without random oracles. In: Advances in Cryptology-Crypto 2004, LNCS, Vol. 3152. California: Springer-Verlag, 2004. 443–459

    Google Scholar 

  5. Waters B. Efficient identity-based encryption without random oracles. In: Advances in Cryptology-EUROCRYPT’2005, LNCS, Vol. 3494. Denmark: Springer-Verlag, 2005. 114–127

    Google Scholar 

  6. Gentry C. Practical identity-based encryption without random oracles. In: Advances in Cryptology-EUROCRYPT’2006, LNCS, Vol. 4004. Russia: Springer-Verlag, 2006. 445–464

    Chapter  Google Scholar 

  7. Baek J, Zheng Y L. Identity-based threshold decryption. In: Public-Key Cryptography’2004, LNCS, Vol. 2947, Berlin: Springer-Verlag, 2004. 262–276

    Google Scholar 

  8. Sahai A, Waters B. Fuzzy identity-based encryption. In: Advances in Cryptology-EUROCRYPT’2005, LNCS, Vol. 3494. Denmark: Springer-Verlag, 2005. 457–473

    Google Scholar 

  9. Al-Riyami S, Paterson K. Certificateless public key cryptography. In: Advances in Cryptology-Asiacrypt’2003, LNCS, Vol. 2332. Taiwan 2003. 452–473

    MathSciNet  Google Scholar 

  10. Goyal V. Reducing trust in the PKG in identity-based cryptosystems. In: Advances in Cryptology-Crypto 2007, LNCS, Vol. 4622. California: Springer-Verlag, 2007. 430–447

    Chapter  Google Scholar 

  11. Menezes A J, Okamoto T, Vanstone S A. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans Inf Theory, 1993, 39: 1639–1646

    Article  MATH  MathSciNet  Google Scholar 

  12. Feng B, Deng R H, Zhu H F. Variations of Diffie-Hellman problem. In: ICICS 2003, LNCS, Vol. 2836. Singapore: Springer-Verlag, 2003. 301–312

    Google Scholar 

  13. Mao W B. Modern Cryptography: Theory and Practice. Upper Saddle River, NJ: Prentice Hall, 2003. 252–254

    Google Scholar 

  14. Lu C J. On the security loss in cryptographic reductions. In: Advances in Cryptology-EUROCRYPT’2009, LNCS, Vol. 5479. Germany: Springer-Verlag, 2009. 72–87

    Chapter  Google Scholar 

  15. Tzeng W G. Efficient 1-out-of-n oblivious transfer schemes with universally usable parameters. IEEE Trans Comput, 2004, 53: 232–240

    Article  Google Scholar 

  16. Naor M, Pinkas B. Oblivious transfer and polynomial evaluation. In: Proc. 31st ACM Symp. Theory of Computing, 1999. 145–254

  17. Boneh D, Boyen X. Short signatures without random oracles. In: Advances in Cryptology-EUROCRYPT’2004, LNCS, Vol. 3027. Switzerland: Springer-Verlag, 2004. 56–73

    Google Scholar 

  18. Gentry C, Silverberg A. Hierarchical ID-based cryptography. In: Advances in Cryptology-Asiacrypt’2002, LNCS, Vol. 2501. New Zealand: Springer-Verlag, 2002. 548–566

    Google Scholar 

  19. Abdalla M, Bellare M, Catalano D, et al. Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. In: Advances in Cryptology-CRYPTO’2005, LNCS, Vol. 3621. California: Springer-Verlag, 2005. 205–222

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to GuoHua Cui.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Xu, P., Cui, G., Fu, C. et al. A more efficient accountable authority IBE scheme under the DL assumption. Sci. China Inf. Sci. 53, 581–592 (2010). https://doi.org/10.1007/s11432-010-0051-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-010-0051-7

Keywords

Navigation