Skip to main content
Log in

Efficient identity-based threshold decryption scheme from bilinear pairings

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

Using Shamir’s secret sharing scheme to indirectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and prove its security in the random oracle model. This new paring-based scheme features a few improvements compared with other schemes in the literature. The two most noticeable features are its efficiency, by drastically reducing the number of pairing computations, and the ability it gives the user to share the identity-based private key without requiring any access to a private key generator. With the ability it gives the user to share the identity-based private key, our ID-based threshold decryption (IBTD) scheme, the second of its kind, is significantly more efficient than the first scheme, which was developed by Baek and Zheng, at the expense of a slightly increased ciphertext length. In fact, our IBTD scheme tries to use as few bilinear pairings as possible, especially without depending on the suite of Baek–Zheng secret sharing tools based on pairings.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Shamir A. Identity-based cryptosystems and signature schemes. In: Proceedins of Advances in Cryptology-Crypto. 1984, 47–53

    Google Scholar 

  2. Boneh D, Franklin M. Identity-based encryption from the Weil pairing. In: Proceedings of Advances in Cryptology-Crypto. 2001, 213–229

    Google Scholar 

  3. Beak J, Newmarch J, Safavi-Naini R, Susilo W. A survey of identitybased cryptography. In: Proceedings of Australian Unix Users Group Annual Conference. 2004, 95–102

    Google Scholar 

  4. Desmedt Y, Frankel Y. Threshold cryptosystems. In: Proceedings of Advances in Cryptology-CRYPTO. 1990, 307–315

    Chapter  Google Scholar 

  5. Santis A, Desmedt Y, Frankel Y, Yung M. How to share a function securely. In: Proceedings of 26th ACM Symposium on Theory of Computing. 1994, 522–533

    Google Scholar 

  6. Shoup V, Gennaro R. Securing threshold cryptosystems against chosen ciphertext attack. Journal of Cryptology, 2002, 15(2): 75–96

    Article  MathSciNet  MATH  Google Scholar 

  7. Guo P, Wang J, Li B, Lee S. A variable threshold-value authentication architecture for wireless mesh networks. Journal of Internet Technology, 2014, 15(6): 929–936

    Google Scholar 

  8. Fu Z J, Ren K, Shu J G, Sun X M, Huang F X. Enabling personalized search over encrypted outsourced data with efficiency improvement. IEEE Transactions on Parallel and Distributed Systems, 2016, 27(9): 2546–2559

    Article  Google Scholar 

  9. Fu Z J, Wu X L, Guan C W, Sun X M, Ren K. Towards efficient multikeyword fuzzy search over encrypted outsourced data with accuracy improvement. IEEE Transactions on Information Forensics and Security, 2016, 11(12): 2706–2716

    Article  Google Scholar 

  10. Baek J, Zheng Y L. Identity-based threshold decryption. In: Proceedings of Public Key Cryptography-PKC. 2004, 262–276

    Google Scholar 

  11. Boneh D, Ding X, Tsudik G, Wong C. A method for fast revocation of public key certificates and security capabilities. In: Proceedings of the 10th USENIX Security Symposium. 2001, 297–310

    Google Scholar 

  12. Boneh D, Boyen X, Halevi S. Chosen ciphertext secure public key threshold encryption without random oracles. In: Proceedings of Topics in Cryptology-CT-RSA. 2006, 226–243

    Google Scholar 

  13. Boneh D, Boyen X. Efficient selective-ID identity based encryption without random oracles. In: Proceedings of Advances in Cryptology-Eurocrypt. 2004, 522–533

    Google Scholar 

  14. Libert B, Quisquater J. Efficient revocation and threshold pairing based cryptosystems. In: Proceedings of the 22th Annual Symposium on Principles of Distributed Computing. 2003, 163–171

    Google Scholar 

  15. Chai Z C, Cao Z F, Lu R X. ID-based threshold decryption without random oracles and its application in key escrow. In: Proceedings of the 3rd International Conference on Information Security. 2004, 119–124

    Google Scholar 

  16. Long L, Chen K F, Liu S L. ID-based threshold decryption secure against adaptive chosen-ciphertext attack. Computers and Electrical Engineering, 2007, 33(3): 166–176

    Article  MATH  Google Scholar 

  17. Zhang L Y, Hu Y P, Tian X A, Yang Y. New constructions of identitybased threshold decryption. Wuhan University Journal of Natural Sciences, 2010, 15(3): 222–226

    Article  MathSciNet  Google Scholar 

  18. Ming Y, Wang Y M. Identity-based threshold decryption scheme without random oracles. Chinese Journal of Electronics, 2011, 20(2): 323–328

    Google Scholar 

  19. Zhang X, Chen M R, Liu H. Practical identity-based threshold decryption scheme without random oracle. Journal of Shenzhen University Science & Engineering, 2010, 27(3): 340–346

    Google Scholar 

  20. Zhao C A, Zhang F G. Research and development on efficient pairing computations. Journal of Software, 2009, 20(11): 3001–3009

    Article  Google Scholar 

  21. Bos J W, Costello C, Naehrig M. Exponentiating in pairing groups. In: Proceedings of Selected Areas in Cryptography-SAC. 2014, 438–455

    Google Scholar 

  22. Ren Y J, Shen J, Wang J, Han J, Lee S Y. Mutual verifiable provable data auditing in public cloud storage. Journal of Internet Technology, 2015, 16(2): 317–323

    Google Scholar 

  23. Shamir A. How to share a secret. Communications of the ACM, 1979, 22(11): 612–613

    Article  MathSciNet  MATH  Google Scholar 

  24. Xie S D, Wang Y X. Construction of tree network with limited delivery latency in homogeneous wireless sensor networks. Wireless Personal Communications, 2014, 78(1): 231–246

    Article  Google Scholar 

  25. Shen J, Tan H W, Wang J, Wang J W, Lee S. A novel routing protocol providing good transmission reliability in underwater sensor networks. Journal of Internet Technology, 2015, 16(1): 171–178

    Google Scholar 

  26. Chaum D, Pedersen T. Wallet databases with observers. In: Proceedings of Advances in Cryptology-Crypto. 1992, 89–105

    Google Scholar 

  27. Aranha D F, Barreto P S L M, Longa P, Ricardini J E. The realm of the pairings. In: Proceedings of International Workshop on Selected Areas in Cryptography-SAC. 2014, 3–25

    Google Scholar 

  28. Tang C M, Ni D M, Xu M Z, Guo B A, Qi Y F. Implementing optimized pairings with elliptic nets. Science China Information Sciences, 2014, 57(5): 1–10

    Article  MathSciNet  MATH  Google Scholar 

  29. Chen S, Zhang X S, Wang K P, Lin D D. Six subfamilies of implementation-friendly Barreto-Naehrig curves. Chinese Journal of Electronics, 2014, 23(1): 169–174

    Google Scholar 

  30. Chen S, Wang K P, Lin D D. Omega pairing on hyperelliptic curves. Information Security and Cryptology. In: Proceedings of the 9th International Conference on Information Security and Cryptology-Inscrypt. 2013, 167–184

    Google Scholar 

  31. Desmedt Y, Lange Y. Pairing based threshold cryptography improving on Libert-Quisquater and Baek-Zheng. In: Proceedings of International Conference on Financial Cryptography and Data Security 2006. 2006, 154–159

    Google Scholar 

  32. Galindo D, Kiltz E. Chosen-ciphertext secure threshold identity-based key encapsulation without random oracles. In: Proceedings of International Conference on Security and Cryptography for Networks-SCN. 2006, 173–185

    Google Scholar 

Download references

Acknowledgements

The authors would like to thank the anonymous reviewers for their helpful suggestions. This work was partially supported by the National Natural Science Foundation of China (Grant Nos. 61202475, 61133014, and 61472114), the Shandong Province Statistics Key Project (KT16022), the Guangdong Laboratory of Information Security Technology Project (GDXXAQ2016-02), the Priority Academic Program Development of Jiangsu Higer Education Institutions (PAPD, Nanjing University of Information Science & Technology, China), and the Jiangsu Collaborative Innovation Center on Atmospheric Environment and Equipment Technology (CICAEET, Nanjing University of Information Science & Technology, China).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wei Gao.

Additional information

Wei Gao received his MS and PhD degrees in applied mathematics from Guangzhou University, China in 2003 and Hunan University, China in 2006, respectively. He has been an associate professor in the School of Mathematics and Statistics at Ludong University, China since 2012. From 2010 to 2012, he was a postdoctoral fellow at Shanghai Jiaotong University, China working with Professor Kefei Chen. His research interests include provable security, public key cryptography, and computational number theory.

Guilin Wang received his PhD degree in computer science from the Institute of Software, Chinese Academy of Sciences, China in 2001. He was a senior lecturer at University of Wollongong, Australia. Currently, he works at Huawei Technologies Co. Ltd., Singapore. His research interests include cryptography and information security.

Kefei Chen has been a professor of cryptography and information security in the School of Science at Hangzhou Normal University, China since 2013. From 1996 to 2013, he was a professor of cryptography and information security in the School of Science at Shanghai Jiaotong University, China. His fields of interest are public key cryptography, cryptographic protocol analysis, applied cryptographic techniques, and computer security.

Xueli Wang received his MS and PhD degrees in mathematics from Shannxi Normal University, China in 1987 and Chinese Academy of Sciences, China in 1991, respectively. He is currently a professor of computer science at South China Normal University, China. His current research interests include cryptography, number theory and and elliptic curves.

Electronic supplementary material

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gao, W., Wang, G., Chen, K. et al. Efficient identity-based threshold decryption scheme from bilinear pairings. Front. Comput. Sci. 12, 177–189 (2018). https://doi.org/10.1007/s11704-016-5271-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11704-016-5271-6

Keywords

Navigation