Skip to main content
Log in

A variant of Boneh-Franklin IBE with a tight reduction in the random oracle model

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

The first practical identity based encryption (IBE) scheme was published by Boneh and Franklin at Crypto 2001, based on the elliptic curve pairing. Since that time, many other IBE schemes have been published. In this paper, we describe a variant of Boneh-Franklin with a tight reduction in the random oracle model. Our new scheme is quite efficient compared to existing schemes; moreover, upgrading from Boneh-Franklin to our new scheme is straightforward.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Attrapadung N., Chevallier-Mames B., Furukawa J., Gomi T., Hanaoka G., Imai H., Zhang R.: Efficient Identity-Based Encryption with Tight Security Reduction. Cryptology ePrint Archive, Report 2005/320 (2005).

  2. Bellare M., Rogaway P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the First Annual Conference on Computer and Communications Security, ACM (1993).

  3. Boneh D., Franklin M.K.: Identity-based encryption from the Weil pairing. In: Proceedings of Crypto (2001).

  4. Boneh D., Boyen X.: Efficient selective-ID secure identity based encryption without random oracles. In: Proceedings of Eurocrypt (2004).

  5. Boneh D., Boyen X.: Secure Identity Based Encryption without random oracles. In: Proceedings of Crypto’04, LNCS, vol. 3152 (2004).

  6. Canetti R., Goldreich O., Halevi S.: The random oracle methodology, revisited. In: STOC’98, ACM (1998).

  7. Fujisaki E., Okamoto T.: Secure integration of asymmetric and symmetric encryption schemes. In: Crypto’99, LNCS, vol. 1666, Springer-Verlag, pp. 537–554 (1999).

  8. Galindo D.: Boneh-Franklin identity based encryption revisited. In: Proceedings of ICALP 2005, LNCS, vol. 3580 (2005).

  9. Gentry C.: Practical identity-based encryption without random oracles. In: Proceedings of Eurocrypt, LNCS, vol. 4004 (2006).

  10. Katz J., Wang N.: Efficiency improvements for signature schemes with tight security reductions. In: ACM Conference on Computer and Communications Security, pp. 155–164 (2003).

  11. Kiltz E.: On the Limitations of the spread of an IBE-to-PKE transformation. In: Proceedings of PKC, pp. 274–289 (2006).

  12. Libert B., Quisquater J.J.: Identity based encryption without redundancy. In: Proceedings of ACNS, LNCS, vol. 3531 (2005).

  13. Shamir A.: Identity-based cryptosystems and signature schemes. In: Proceedings of Crypto’84, Springer-Verlag (1985).

  14. Shoup V.: Sequences of games: a tool for taming complexity in security proofs, manuscript, Nov. 30, 2004. Available at http://shoup.net/papers/.

  15. Waters B.: Efficient Identity-Based Encryption without random oracles. In: Proceedings of Eurocrypt (2005).

  16. Yang P., Kitagawa T., Hanaoka G., Zhang R., Matsuura K., Imai H.: Applying Fujisaki-Okamoto to identity-based encryption. In Fossorier M. et al. (eds.) AAECC 2006, LNCS, vol. 3857, pp. 183–192. Springer-Verlag (2006).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jean-Sébastien Coron.

Additional information

Communicated by S. Galbraith.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Coron, JS. A variant of Boneh-Franklin IBE with a tight reduction in the random oracle model. Des. Codes Cryptogr. 50, 115–133 (2009). https://doi.org/10.1007/s10623-008-9218-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-008-9218-2

Keywords

Mathematics Subject Classification (2000)

Navigation